mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/08/07 14:20:42
This commit is contained in:
parent
06e0e215aa
commit
e0081af79f
64 changed files with 334 additions and 369 deletions
|
@ -118,5 +118,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 675548416,
|
||||
"name": "CVE-2010-2075",
|
||||
"full_name": "imperialbyte\/CVE-2010-2075",
|
||||
"owner": {
|
||||
"login": "imperialbyte",
|
||||
"id": 110067750,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110067750?v=4",
|
||||
"html_url": "https:\/\/github.com\/imperialbyte"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/imperialbyte\/CVE-2010-2075",
|
||||
"description": "Very simple program to take advantage of CVE-2010-2075 UnrealIRCd Backdoor Exploit for Windows",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-07T07:16:35Z",
|
||||
"updated_at": "2023-08-07T07:20:06Z",
|
||||
"pushed_at": "2023-08-07T07:24:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 8106302,
|
||||
"name": "MySQL-Fu.rb",
|
||||
"full_name": "Hood3dRob1n\/MySQL-Fu.rb",
|
||||
"owner": {
|
||||
"login": "Hood3dRob1n",
|
||||
"id": 1881344,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1881344?v=4",
|
||||
"html_url": "https:\/\/github.com\/Hood3dRob1n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Hood3dRob1n\/MySQL-Fu.rb",
|
||||
"description": "MySQL-Fu is a Ruby based MySQL Client Script I wrote. It does most of the stuff a normal MySQL client might do: SQL Shell, Update\/Delete\/Drop Database\/Table, Add\/Delete Users, Dump Database(s)\/Table w\/ option for gzip...... Plus a few extra options to make life a little easier for pentests. Includes Several builtin PHP Command Shell options as well as Pentestmonkey's PHP Reverse Shell, in addition to multiple options for file writing and reading (all files read logged locally for offline analysis later), also includes Ruby port of Kingcope's CVE-2012-5613 Linux MySQL Privilege Escalation Exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2013-02-09T04:59:43Z",
|
||||
"updated_at": "2023-06-21T15:30:06Z",
|
||||
"pushed_at": "2013-02-09T05:02:50Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 137385853,
|
||||
"name": "UDFPwn-CVE-2012-5613",
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 7420891,
|
||||
"name": "rails-cve-2012-5664-test",
|
||||
"full_name": "phusion\/rails-cve-2012-5664-test",
|
||||
"owner": {
|
||||
"login": "phusion",
|
||||
"id": 830588,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/830588?v=4",
|
||||
"html_url": "https:\/\/github.com\/phusion"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/phusion\/rails-cve-2012-5664-test",
|
||||
"description": "Demo app showing how the Rails CVE-2013-5664 vulnerability works.",
|
||||
"fork": false,
|
||||
"created_at": "2013-01-03T10:07:27Z",
|
||||
"updated_at": "2018-03-12T19:42:18Z",
|
||||
"pushed_at": "2013-01-03T13:15:30Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
]
|
|
@ -29,36 +29,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 54551843,
|
||||
"name": "nginxpwn",
|
||||
"full_name": "kitctf\/nginxpwn",
|
||||
"owner": {
|
||||
"login": "kitctf",
|
||||
"id": 8018062,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8018062?v=4",
|
||||
"html_url": "https:\/\/github.com\/kitctf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kitctf\/nginxpwn",
|
||||
"description": "Exploitation Training -- CVE-2013-2028: Nginx Stack Based Buffer Overflow",
|
||||
"fork": false,
|
||||
"created_at": "2016-03-23T10:41:00Z",
|
||||
"updated_at": "2023-07-27T08:57:59Z",
|
||||
"pushed_at": "2016-03-23T12:05:38Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 54,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 200347068,
|
||||
"name": "CVE-2013-2028-x64-bypass-ssp-and-pie-PoC",
|
||||
|
|
|
@ -233,10 +233,10 @@
|
|||
"description": "PoC for Dirty COW (CVE-2016-5195)",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-22T15:25:34Z",
|
||||
"updated_at": "2023-08-03T09:28:03Z",
|
||||
"updated_at": "2023-08-07T08:43:27Z",
|
||||
"pushed_at": "2022-03-16T12:08:54Z",
|
||||
"stargazers_count": 445,
|
||||
"watchers_count": 445,
|
||||
"stargazers_count": 446,
|
||||
"watchers_count": 446,
|
||||
"has_discussions": false,
|
||||
"forks_count": 150,
|
||||
"allow_forking": true,
|
||||
|
@ -245,7 +245,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 150,
|
||||
"watchers": 445,
|
||||
"watchers": 446,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
@ -447,10 +447,10 @@
|
|||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-25T21:08:01Z",
|
||||
"updated_at": "2023-08-02T21:08:05Z",
|
||||
"updated_at": "2023-08-07T08:43:28Z",
|
||||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 758,
|
||||
"watchers_count": 758,
|
||||
"stargazers_count": 759,
|
||||
"watchers_count": 759,
|
||||
"has_discussions": false,
|
||||
"forks_count": 435,
|
||||
"allow_forking": true,
|
||||
|
@ -463,7 +463,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 435,
|
||||
"watchers": 758,
|
||||
"watchers": 759,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -163,10 +163,10 @@
|
|||
"description": "CVE-2017-7921-EXP Hikvision camera",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-20T07:07:07Z",
|
||||
"updated_at": "2023-06-27T07:31:08Z",
|
||||
"updated_at": "2023-08-07T10:19:54Z",
|
||||
"pushed_at": "2022-07-20T09:37:27Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -175,7 +175,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 499,
|
||||
"watchers_count": 499,
|
||||
"has_discussions": false,
|
||||
"forks_count": 200,
|
||||
"forks_count": 199,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 200,
|
||||
"forks": 199,
|
||||
"watchers": 499,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
"updated_at": "2023-07-11T08:05:18Z",
|
||||
"updated_at": "2023-08-07T08:41:59Z",
|
||||
"pushed_at": "2021-11-21T10:34:06Z",
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 144,
|
||||
"watchers": 145,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-08-07T06:18:00Z",
|
||||
"updated_at": "2023-08-07T08:41:56Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3833,
|
||||
"watchers_count": 3833,
|
||||
"stargazers_count": 3834,
|
||||
"watchers_count": 3834,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1085,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1085,
|
||||
"watchers": 3833,
|
||||
"watchers": 3834,
|
||||
"score": 0,
|
||||
"subscribers_count": 155
|
||||
},
|
||||
|
|
|
@ -43,19 +43,19 @@
|
|||
"description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T00:08:27Z",
|
||||
"updated_at": "2023-07-18T08:35:17Z",
|
||||
"updated_at": "2023-08-07T10:48:18Z",
|
||||
"pushed_at": "2020-01-22T20:23:51Z",
|
||||
"stargazers_count": 563,
|
||||
"watchers_count": 563,
|
||||
"stargazers_count": 567,
|
||||
"watchers_count": 567,
|
||||
"has_discussions": false,
|
||||
"forks_count": 131,
|
||||
"forks_count": 132,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 131,
|
||||
"watchers": 563,
|
||||
"forks": 132,
|
||||
"watchers": 567,
|
||||
"score": 0,
|
||||
"subscribers_count": 30
|
||||
},
|
||||
|
|
|
@ -75,10 +75,10 @@
|
|||
"description": "cve-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T02:54:27Z",
|
||||
"updated_at": "2023-08-07T05:50:19Z",
|
||||
"updated_at": "2023-08-07T08:20:59Z",
|
||||
"pushed_at": "2023-07-04T05:16:05Z",
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
"stargazers_count": 319,
|
||||
"watchers_count": 319,
|
||||
"has_discussions": false,
|
||||
"forks_count": 94,
|
||||
"allow_forking": true,
|
||||
|
@ -87,7 +87,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"watchers": 318,
|
||||
"watchers": 319,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
@ -265,10 +265,10 @@
|
|||
"description": "Exploit and detect tools for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-01T12:57:32Z",
|
||||
"updated_at": "2023-08-07T05:49:51Z",
|
||||
"updated_at": "2023-08-07T08:21:03Z",
|
||||
"pushed_at": "2020-03-21T05:44:48Z",
|
||||
"stargazers_count": 340,
|
||||
"watchers_count": 340,
|
||||
"stargazers_count": 341,
|
||||
"watchers_count": 341,
|
||||
"has_discussions": false,
|
||||
"forks_count": 79,
|
||||
"allow_forking": true,
|
||||
|
@ -277,7 +277,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 79,
|
||||
"watchers": 340,
|
||||
"watchers": 341,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2020-10199、CVE-2020-10204、CVE-2020-11444",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-08T07:36:30Z",
|
||||
"updated_at": "2023-03-08T06:10:00Z",
|
||||
"updated_at": "2023-08-07T07:07:16Z",
|
||||
"pushed_at": "2020-04-09T00:36:18Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 35,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2023-08-07T06:17:22Z",
|
||||
"updated_at": "2023-08-07T08:43:16Z",
|
||||
"pushed_at": "2023-07-20T10:51:42Z",
|
||||
"stargazers_count": 1622,
|
||||
"watchers_count": 1622,
|
||||
"stargazers_count": 1623,
|
||||
"watchers_count": 1623,
|
||||
"has_discussions": false,
|
||||
"forks_count": 362,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 362,
|
||||
"watchers": 1622,
|
||||
"watchers": 1623,
|
||||
"score": 0,
|
||||
"subscribers_count": 90
|
||||
},
|
||||
|
@ -170,10 +170,10 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2023-08-04T05:21:29Z",
|
||||
"updated_at": "2023-08-07T08:43:15Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 547,
|
||||
"watchers_count": 547,
|
||||
"stargazers_count": 548,
|
||||
"watchers_count": 548,
|
||||
"has_discussions": false,
|
||||
"forks_count": 142,
|
||||
"allow_forking": true,
|
||||
|
@ -182,7 +182,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 142,
|
||||
"watchers": 547,
|
||||
"watchers": 548,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-08-07T06:18:00Z",
|
||||
"updated_at": "2023-08-07T08:41:56Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3833,
|
||||
"watchers_count": 3833,
|
||||
"stargazers_count": 3834,
|
||||
"watchers_count": 3834,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1085,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1085,
|
||||
"watchers": 3833,
|
||||
"watchers": 3834,
|
||||
"score": 0,
|
||||
"subscribers_count": 155
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2023-08-03T02:17:38Z",
|
||||
"updated_at": "2023-08-07T08:42:16Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1060,
|
||||
"watchers_count": 1060,
|
||||
"stargazers_count": 1062,
|
||||
"watchers_count": 1062,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1060,
|
||||
"watchers": 1062,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "4.9 Kernel Exploit for CVE-2020-27786",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-13T08:04:19Z",
|
||||
"updated_at": "2023-05-23T08:11:41Z",
|
||||
"updated_at": "2023-08-07T10:26:56Z",
|
||||
"pushed_at": "2022-12-03T06:46:11Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
File diff suppressed because one or more lines are too long
|
@ -43,10 +43,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2023-08-04T05:22:11Z",
|
||||
"updated_at": "2023-08-07T08:43:06Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1723,
|
||||
"watchers_count": 1723,
|
||||
"stargazers_count": 1724,
|
||||
"watchers_count": 1724,
|
||||
"has_discussions": false,
|
||||
"forks_count": 588,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 588,
|
||||
"watchers": 1723,
|
||||
"watchers": 1724,
|
||||
"score": 0,
|
||||
"subscribers_count": 46
|
||||
},
|
||||
|
@ -133,10 +133,10 @@
|
|||
"description": "PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T09:00:31Z",
|
||||
"updated_at": "2023-08-04T05:22:11Z",
|
||||
"updated_at": "2023-08-07T07:56:39Z",
|
||||
"pushed_at": "2021-07-02T10:47:36Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -154,7 +154,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 54,
|
||||
"watchers": 55,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-1732 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T02:11:10Z",
|
||||
"updated_at": "2023-08-01T01:16:36Z",
|
||||
"updated_at": "2023-08-07T08:42:41Z",
|
||||
"pushed_at": "2021-03-05T03:10:26Z",
|
||||
"stargazers_count": 402,
|
||||
"watchers_count": 402,
|
||||
"stargazers_count": 403,
|
||||
"watchers_count": 403,
|
||||
"has_discussions": false,
|
||||
"forks_count": 123,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 123,
|
||||
"watchers": 402,
|
||||
"watchers": 403,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2023-08-03T02:17:38Z",
|
||||
"updated_at": "2023-08-07T08:42:16Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1060,
|
||||
"watchers_count": 1060,
|
||||
"stargazers_count": 1062,
|
||||
"watchers_count": 1062,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1060,
|
||||
"watchers": 1062,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-34371.jar",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-06T02:00:52Z",
|
||||
"updated_at": "2023-07-02T10:35:39Z",
|
||||
"updated_at": "2023-08-07T08:42:39Z",
|
||||
"pushed_at": "2021-09-06T02:04:15Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-27T15:51:12Z",
|
||||
"updated_at": "2023-08-01T14:59:07Z",
|
||||
"updated_at": "2023-08-07T10:08:38Z",
|
||||
"pushed_at": "2021-10-28T06:37:37Z",
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"has_discussions": false,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 198,
|
||||
"watchers": 199,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
"updated_at": "2023-07-11T08:05:18Z",
|
||||
"updated_at": "2023-08-07T08:41:59Z",
|
||||
"pushed_at": "2021-11-21T10:34:06Z",
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 144,
|
||||
"watchers": 145,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-20T22:16:49Z",
|
||||
"updated_at": "2023-08-04T05:22:15Z",
|
||||
"updated_at": "2023-08-07T11:40:49Z",
|
||||
"pushed_at": "2022-01-16T02:09:46Z",
|
||||
"stargazers_count": 195,
|
||||
"watchers_count": 195,
|
||||
"stargazers_count": 196,
|
||||
"watchers_count": 196,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 195,
|
||||
"watchers": 196,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -84,13 +84,13 @@
|
|||
"stargazers_count": 1840,
|
||||
"watchers_count": 1840,
|
||||
"has_discussions": false,
|
||||
"forks_count": 514,
|
||||
"forks_count": 513,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 514,
|
||||
"forks": 513,
|
||||
"watchers": 1840,
|
||||
"score": 0,
|
||||
"subscribers_count": 22
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-02T19:07:37Z",
|
||||
"updated_at": "2023-08-04T09:06:24Z",
|
||||
"updated_at": "2023-08-07T07:31:49Z",
|
||||
"pushed_at": "2022-03-08T15:37:34Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 92,
|
||||
"watchers": 93,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -48,10 +48,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2023-08-02T12:32:55Z",
|
||||
"updated_at": "2023-08-07T08:43:17Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 620,
|
||||
"watchers_count": 620,
|
||||
"stargazers_count": 621,
|
||||
"watchers_count": 621,
|
||||
"has_discussions": false,
|
||||
"forks_count": 111,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"watchers": 620,
|
||||
"watchers": 621,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2023-08-04T05:22:47Z",
|
||||
"updated_at": "2023-08-07T08:43:17Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1241,
|
||||
"watchers_count": 1241,
|
||||
"stargazers_count": 1242,
|
||||
"watchers_count": 1242,
|
||||
"has_discussions": false,
|
||||
"forks_count": 317,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 317,
|
||||
"watchers": 1241,
|
||||
"watchers": 1242,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
@ -133,10 +133,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Exploiter",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-22T06:39:07Z",
|
||||
"updated_at": "2023-06-25T13:13:36Z",
|
||||
"updated_at": "2023-08-07T08:43:00Z",
|
||||
"pushed_at": "2023-01-12T09:05:52Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A download of code without integrity check vulnerability in the \"execute restore src-vis\" command of FortiOS before 7.0.3.",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-08T07:30:52Z",
|
||||
"updated_at": "2023-08-02T09:15:46Z",
|
||||
"updated_at": "2023-08-07T09:02:31Z",
|
||||
"pushed_at": "2023-06-22T19:19:02Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -163,10 +163,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-29T07:32:30Z",
|
||||
"updated_at": "2023-07-10T04:34:06Z",
|
||||
"updated_at": "2023-08-07T08:41:49Z",
|
||||
"pushed_at": "2021-12-31T08:30:33Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -178,7 +178,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 76,
|
||||
"watchers": 77,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -2141,14 +2141,14 @@
|
|||
{
|
||||
"id": 549750916,
|
||||
"name": "Dirty-Pipe-Oneshot",
|
||||
"full_name": "badboy-sft\/Dirty-Pipe-Oneshot",
|
||||
"full_name": "b4dboy17\/Dirty-Pipe-Oneshot",
|
||||
"owner": {
|
||||
"login": "badboy-sft",
|
||||
"login": "b4dboy17",
|
||||
"id": 83988282,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83988282?v=4",
|
||||
"html_url": "https:\/\/github.com\/badboy-sft"
|
||||
"html_url": "https:\/\/github.com\/b4dboy17"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/badboy-sft\/Dirty-Pipe-Oneshot",
|
||||
"html_url": "https:\/\/github.com\/b4dboy17\/Dirty-Pipe-Oneshot",
|
||||
"description": "Compled version of CVE-2022-0847 aka Dirty Pipe. Just one shot to root them all :D",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-11T17:17:48Z",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "An unauthenticated data extraction vulnerability in Kyocera printers, which allows for recovery of cleartext address book and domain joined passwords",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-15T14:23:41Z",
|
||||
"updated_at": "2023-07-22T14:11:43Z",
|
||||
"updated_at": "2023-08-07T14:13:44Z",
|
||||
"pushed_at": "2023-03-15T14:33:48Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Android kernel exploitation for CVE-2022-20409",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-21T22:42:50Z",
|
||||
"updated_at": "2023-08-07T06:16:27Z",
|
||||
"updated_at": "2023-08-07T12:02:50Z",
|
||||
"pushed_at": "2023-08-05T20:56:12Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 51,
|
||||
"watchers": 54,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-03-06T12:49:29Z",
|
||||
"updated_at": "2023-03-06T12:50:20Z",
|
||||
"updated_at": "2023-08-07T10:26:59Z",
|
||||
"pushed_at": "2023-03-06T12:50:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -605,14 +605,14 @@
|
|||
{
|
||||
"id": 499449934,
|
||||
"name": "CVE-2022-22954",
|
||||
"full_name": "badboy-sft\/CVE-2022-22954",
|
||||
"full_name": "b4dboy17\/CVE-2022-22954",
|
||||
"owner": {
|
||||
"login": "badboy-sft",
|
||||
"login": "b4dboy17",
|
||||
"id": 83988282,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83988282?v=4",
|
||||
"html_url": "https:\/\/github.com\/badboy-sft"
|
||||
"html_url": "https:\/\/github.com\/b4dboy17"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/badboy-sft\/CVE-2022-22954",
|
||||
"html_url": "https:\/\/github.com\/b4dboy17\/CVE-2022-22954",
|
||||
"description": "VMware Workspace ONE Access and Identity Manager RCE via SSTI. CVE-2022-22954 - PoC SSTI * exploit+payload+shodan (ну набором)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-03T09:17:12Z",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-2586: Linux kernel nft_object UAF",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-03T19:04:31Z",
|
||||
"updated_at": "2023-04-30T10:36:28Z",
|
||||
"updated_at": "2023-08-07T10:27:02Z",
|
||||
"pushed_at": "2022-09-03T19:06:45Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 3,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-12-20T12:16:38Z",
|
||||
"updated_at": "2023-07-28T11:00:02Z",
|
||||
"updated_at": "2023-08-07T06:55:05Z",
|
||||
"pushed_at": "2023-01-09T11:28:00Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 83,
|
||||
"watchers": 84,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2023-08-07T00:41:40Z",
|
||||
"updated_at": "2023-08-07T08:15:47Z",
|
||||
"pushed_at": "2023-02-26T14:06:05Z",
|
||||
"stargazers_count": 1021,
|
||||
"watchers_count": 1021,
|
||||
"stargazers_count": 1022,
|
||||
"watchers_count": 1022,
|
||||
"has_discussions": true,
|
||||
"forks_count": 179,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 179,
|
||||
"watchers": 1021,
|
||||
"watchers": 1022,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
},
|
||||
|
@ -1731,14 +1731,14 @@
|
|||
{
|
||||
"id": 556916436,
|
||||
"name": "CVE-2022-26134",
|
||||
"full_name": "badboy-sft\/CVE-2022-26134",
|
||||
"full_name": "b4dboy17\/CVE-2022-26134",
|
||||
"owner": {
|
||||
"login": "badboy-sft",
|
||||
"login": "b4dboy17",
|
||||
"id": 83988282,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83988282?v=4",
|
||||
"html_url": "https:\/\/github.com\/badboy-sft"
|
||||
"html_url": "https:\/\/github.com\/b4dboy17"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/badboy-sft\/CVE-2022-26134",
|
||||
"html_url": "https:\/\/github.com\/b4dboy17\/CVE-2022-26134",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-24T19:00:25Z",
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 384,
|
||||
"watchers_count": 384,
|
||||
"has_discussions": false,
|
||||
"forks_count": 70,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 70,
|
||||
"forks": 69,
|
||||
"watchers": 384,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "CVE-2022-34918 netfilter nf_tables 本地提权 POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-02T09:52:02Z",
|
||||
"updated_at": "2023-08-04T05:23:32Z",
|
||||
"updated_at": "2023-08-07T13:54:29Z",
|
||||
"pushed_at": "2022-09-15T03:19:28Z",
|
||||
"stargazers_count": 212,
|
||||
"watchers_count": 212,
|
||||
"stargazers_count": 214,
|
||||
"watchers_count": 214,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 212,
|
||||
"watchers": 214,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
}
|
||||
|
|
|
@ -78,10 +78,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-31T18:52:24Z",
|
||||
"updated_at": "2022-11-27T15:42:57Z",
|
||||
"updated_at": "2023-08-07T14:09:14Z",
|
||||
"pushed_at": "2022-11-01T17:24:35Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -90,7 +90,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "unlock bootloader for theoretically ALL unisoc ud710 and ums512 model",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-10T08:31:26Z",
|
||||
"updated_at": "2023-08-05T07:11:22Z",
|
||||
"updated_at": "2023-08-07T14:00:20Z",
|
||||
"pushed_at": "2023-08-06T07:09:23Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 49,
|
||||
"watchers": 50,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-3910",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-14T07:22:25Z",
|
||||
"updated_at": "2023-07-19T14:35:52Z",
|
||||
"updated_at": "2023-08-07T10:53:31Z",
|
||||
"pushed_at": "2023-03-14T11:58:41Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -411,10 +411,10 @@
|
|||
"description": "Cobalt Strike 4.4 猪猪版 去暗桩 去流量特征 beacon仿造真实API服务 修补CVE-2022-39197补丁",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-28T06:31:38Z",
|
||||
"updated_at": "2023-08-04T08:53:47Z",
|
||||
"updated_at": "2023-08-07T07:32:09Z",
|
||||
"pushed_at": "2023-04-28T07:10:00Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -423,7 +423,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-23T10:04:58Z",
|
||||
"updated_at": "2023-07-27T23:37:12Z",
|
||||
"updated_at": "2023-08-07T08:57:34Z",
|
||||
"pushed_at": "2023-03-14T08:41:51Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 97,
|
||||
"watchers": 98,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -183,10 +183,10 @@
|
|||
"description": "cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text version 1.10. ",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-18T13:53:55Z",
|
||||
"updated_at": "2023-07-10T06:07:38Z",
|
||||
"updated_at": "2023-08-07T07:22:46Z",
|
||||
"pushed_at": "2022-10-18T14:10:07Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -195,7 +195,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 38,
|
||||
"watchers": 39,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "CVE-2022-46689",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-03T21:46:37Z",
|
||||
"updated_at": "2023-07-26T21:32:49Z",
|
||||
"updated_at": "2023-08-07T12:21:00Z",
|
||||
"pushed_at": "2023-01-19T08:04:02Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 55,
|
||||
"watchers": 56,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -397,8 +397,8 @@
|
|||
"description": "I do some tweaking for iOS from 16.0 to 16.1.2 based on MacDirtyCow (CVE-2022-46689) exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-16T03:33:38Z",
|
||||
"updated_at": "2023-08-05T13:19:57Z",
|
||||
"pushed_at": "2023-08-05T13:20:26Z",
|
||||
"updated_at": "2023-08-07T08:51:07Z",
|
||||
"pushed_at": "2023-08-07T10:09:16Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-2023",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-22T12:57:22Z",
|
||||
"updated_at": "2023-08-07T05:43:27Z",
|
||||
"updated_at": "2023-08-07T08:42:07Z",
|
||||
"pushed_at": "2023-07-25T02:38:31Z",
|
||||
"stargazers_count": 431,
|
||||
"watchers_count": 431,
|
||||
"stargazers_count": 432,
|
||||
"watchers_count": 432,
|
||||
"has_discussions": false,
|
||||
"forks_count": 166,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 166,
|
||||
"watchers": 431,
|
||||
"watchers": 432,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
}
|
||||
|
|
|
@ -138,10 +138,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-02T11:55:30Z",
|
||||
"updated_at": "2023-08-07T03:22:57Z",
|
||||
"updated_at": "2023-08-07T11:52:27Z",
|
||||
"pushed_at": "2023-08-02T12:40:17Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -150,7 +150,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "LPE exploit for CVE-2023-21768",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-07T23:00:27Z",
|
||||
"updated_at": "2023-08-04T21:42:50Z",
|
||||
"updated_at": "2023-08-07T11:18:09Z",
|
||||
"pushed_at": "2023-07-10T16:35:49Z",
|
||||
"stargazers_count": 427,
|
||||
"watchers_count": 427,
|
||||
"stargazers_count": 428,
|
||||
"watchers_count": 428,
|
||||
"has_discussions": false,
|
||||
"forks_count": 158,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 158,
|
||||
"watchers": 427,
|
||||
"watchers": 428,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 601,
|
||||
"watchers_count": 601,
|
||||
"has_discussions": false,
|
||||
"forks_count": 98,
|
||||
"forks_count": 99,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
"weblogic"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 98,
|
||||
"forks": 99,
|
||||
"watchers": 601,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
|
@ -48,10 +48,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-21T16:08:56Z",
|
||||
"updated_at": "2023-07-29T07:42:27Z",
|
||||
"updated_at": "2023-08-07T07:25:43Z",
|
||||
"pushed_at": "2023-02-26T06:43:18Z",
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 199,
|
||||
"watchers": 200,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "CVE-2023-24055 POC written in PowerShell.",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-30T13:22:22Z",
|
||||
"updated_at": "2023-04-26T08:40:05Z",
|
||||
"updated_at": "2023-08-07T12:51:20Z",
|
||||
"pushed_at": "2023-02-04T19:44:43Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -125,7 +125,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 11,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-27T12:22:05Z",
|
||||
"updated_at": "2023-08-02T12:09:29Z",
|
||||
"updated_at": "2023-08-07T08:54:29Z",
|
||||
"pushed_at": "2023-07-10T16:57:44Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 116,
|
||||
"watchers": 117,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Use-After-Free in Netfilter nf_tables when processing batch requests CVE-2023-32233",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-16T05:58:03Z",
|
||||
"updated_at": "2023-08-03T04:39:53Z",
|
||||
"updated_at": "2023-08-07T10:00:13Z",
|
||||
"pushed_at": "2023-06-20T06:58:04Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 35,
|
||||
"watchers": 38,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-28T13:22:26Z",
|
||||
"updated_at": "2023-08-07T04:01:07Z",
|
||||
"updated_at": "2023-08-07T13:14:02Z",
|
||||
"pushed_at": "2023-07-28T13:20:45Z",
|
||||
"stargazers_count": 369,
|
||||
"watchers_count": 369,
|
||||
"stargazers_count": 374,
|
||||
"watchers_count": 374,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 369,
|
||||
"watchers": 374,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-34312",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-27T12:44:42Z",
|
||||
"updated_at": "2023-08-03T18:48:21Z",
|
||||
"updated_at": "2023-08-07T08:42:34Z",
|
||||
"pushed_at": "2023-05-27T12:45:10Z",
|
||||
"stargazers_count": 397,
|
||||
"watchers_count": 397,
|
||||
"stargazers_count": 399,
|
||||
"watchers_count": 399,
|
||||
"has_discussions": false,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
|
@ -25,8 +25,38 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"watchers": 397,
|
||||
"watchers": 399,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 675672553,
|
||||
"name": "CVE-2023-34312-exp",
|
||||
"full_name": "lan1oc\/CVE-2023-34312-exp",
|
||||
"owner": {
|
||||
"login": "lan1oc",
|
||||
"id": 110882196,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110882196?v=4",
|
||||
"html_url": "https:\/\/github.com\/lan1oc"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lan1oc\/CVE-2023-34312-exp",
|
||||
"description": "复现CVE-2023-34312所需的两个恶意dll文件",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-07T13:09:11Z",
|
||||
"updated_at": "2023-08-07T13:09:12Z",
|
||||
"pushed_at": "2023-08-07T14:04:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -137,10 +137,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-24T20:51:15Z",
|
||||
"updated_at": "2023-08-01T08:38:17Z",
|
||||
"updated_at": "2023-08-07T11:02:12Z",
|
||||
"pushed_at": "2023-07-24T23:14:09Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-29T05:06:27Z",
|
||||
"updated_at": "2023-08-06T05:48:45Z",
|
||||
"updated_at": "2023-08-07T08:53:57Z",
|
||||
"pushed_at": "2023-07-29T16:58:16Z",
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 87,
|
||||
"watchers": 88,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -73,10 +73,10 @@
|
|||
"description": "This tool is built in golang language to exploit CVE-2023-35078 vulnerability inspired by similar tool in python language https:\/\/github.com\/vchan-in\/CVE-2023-35078-Exploit-POC",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-31T02:24:24Z",
|
||||
"updated_at": "2023-08-03T15:45:06Z",
|
||||
"updated_at": "2023-08-07T12:55:04Z",
|
||||
"pushed_at": "2023-07-31T02:42:54Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -133,10 +133,10 @@
|
|||
"description": "Nmap script to exploit CVE-2023-35078 - Mobile Iron Core",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-01T15:41:12Z",
|
||||
"updated_at": "2023-08-01T15:44:35Z",
|
||||
"updated_at": "2023-08-07T13:52:16Z",
|
||||
"pushed_at": "2023-08-01T16:36:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler \/ Citrix ADC to CVE-2023-3519",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-20T16:05:07Z",
|
||||
"updated_at": "2023-08-05T08:12:49Z",
|
||||
"updated_at": "2023-08-07T09:02:15Z",
|
||||
"pushed_at": "2023-07-23T03:54:44Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -64,7 +64,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 56,
|
||||
"watchers": 57,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -172,10 +172,10 @@
|
|||
"description": "RCE exploit for CVE-2023-3519",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-21T20:17:43Z",
|
||||
"updated_at": "2023-08-07T05:44:09Z",
|
||||
"updated_at": "2023-08-07T13:53:20Z",
|
||||
"pushed_at": "2023-08-04T22:36:02Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -184,7 +184,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 91,
|
||||
"watchers": 105,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-37979",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-01T11:13:29Z",
|
||||
"updated_at": "2023-08-05T05:16:41Z",
|
||||
"updated_at": "2023-08-07T13:47:58Z",
|
||||
"pushed_at": "2023-08-05T05:32:30Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -43,7 +43,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-01T11:40:14Z",
|
||||
"updated_at": "2023-08-05T22:34:15Z",
|
||||
"updated_at": "2023-08-07T13:46:38Z",
|
||||
"pushed_at": "2023-08-05T11:00:41Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-21T01:53:10Z",
|
||||
"updated_at": "2023-08-04T17:46:42Z",
|
||||
"updated_at": "2023-08-07T07:33:20Z",
|
||||
"pushed_at": "2023-07-25T22:16:44Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,8 +27,8 @@
|
|||
"exploit-development"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 49,
|
||||
"forks": 18,
|
||||
"watchers": 50,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -275,13 +275,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
15
README.md
15
README.md
|
@ -1547,7 +1547,7 @@
|
|||
|
||||
### CVE-2023-30146 (2023-08-03)
|
||||
|
||||
<code>Assmann Digitus Plug&View IP Camera family allows unauthenticated attackers to download a copy of the camera's settings and the administrator credentials.
|
||||
<code>Assmann Digitus Plug&View IP Camera HT-IP211HDP, version 2.000.022 allows unauthenticated attackers to download a copy of the camera's settings and the administrator credentials.
|
||||
</code>
|
||||
|
||||
- [L1-0/CVE-2023-30146](https://github.com/L1-0/CVE-2023-30146)
|
||||
|
@ -2151,6 +2151,7 @@
|
|||
</code>
|
||||
|
||||
- [vi3t1/qq-tim-elevation](https://github.com/vi3t1/qq-tim-elevation)
|
||||
- [lan1oc/CVE-2023-34312-exp](https://github.com/lan1oc/CVE-2023-34312-exp)
|
||||
|
||||
### CVE-2023-34362 (2023-06-02)
|
||||
|
||||
|
@ -2875,7 +2876,7 @@
|
|||
- [c0ntempt/CVE-2022-0847](https://github.com/c0ntempt/CVE-2022-0847)
|
||||
- [notl0cal/dpipe](https://github.com/notl0cal/dpipe)
|
||||
- [Gustavo-Nogueira/Dirty-Pipe-Exploits](https://github.com/Gustavo-Nogueira/Dirty-Pipe-Exploits)
|
||||
- [badboy-sft/Dirty-Pipe-Oneshot](https://github.com/badboy-sft/Dirty-Pipe-Oneshot)
|
||||
- [b4dboy17/Dirty-Pipe-Oneshot](https://github.com/b4dboy17/Dirty-Pipe-Oneshot)
|
||||
- [edsonjt81/CVE-2022-0847-DirtyPipe-](https://github.com/edsonjt81/CVE-2022-0847-DirtyPipe-)
|
||||
- [Turzum/ps-lab-cve-2022-0847](https://github.com/Turzum/ps-lab-cve-2022-0847)
|
||||
- [qwert419/linux-](https://github.com/qwert419/linux-)
|
||||
|
@ -4210,7 +4211,7 @@
|
|||
- [nguyenv1nK/CVE-2022-22954](https://github.com/nguyenv1nK/CVE-2022-22954)
|
||||
- [secfb/CVE-2022-22954](https://github.com/secfb/CVE-2022-22954)
|
||||
- [orwagodfather/CVE-2022-22954](https://github.com/orwagodfather/CVE-2022-22954)
|
||||
- [badboy-sft/CVE-2022-22954](https://github.com/badboy-sft/CVE-2022-22954)
|
||||
- [b4dboy17/CVE-2022-22954](https://github.com/b4dboy17/CVE-2022-22954)
|
||||
- [arzuozkan/CVE-2022-22954](https://github.com/arzuozkan/CVE-2022-22954)
|
||||
- [1SeaMy/CVE-2022-22954](https://github.com/1SeaMy/CVE-2022-22954)
|
||||
- [amit-pathak009/CVE-2022-22954](https://github.com/amit-pathak009/CVE-2022-22954)
|
||||
|
@ -5204,7 +5205,7 @@
|
|||
- [CJ-0107/cve-2022-26134](https://github.com/CJ-0107/cve-2022-26134)
|
||||
- [latings/CVE-2022-26134](https://github.com/latings/CVE-2022-26134)
|
||||
- [yyqxi/CVE-2022-26134](https://github.com/yyqxi/CVE-2022-26134)
|
||||
- [badboy-sft/CVE-2022-26134](https://github.com/badboy-sft/CVE-2022-26134)
|
||||
- [b4dboy17/CVE-2022-26134](https://github.com/b4dboy17/CVE-2022-26134)
|
||||
- [wjlin0/CVE-2022-26134](https://github.com/wjlin0/CVE-2022-26134)
|
||||
- [cbk914/CVE-2022-26134_check](https://github.com/cbk914/CVE-2022-26134_check)
|
||||
- [MaskCyberSecurityTeam/CVE-2022-26134_Behinder_MemShell](https://github.com/MaskCyberSecurityTeam/CVE-2022-26134_Behinder_MemShell)
|
||||
|
@ -32233,7 +32234,6 @@
|
|||
</code>
|
||||
|
||||
- [danghvu/nginx-1.4.0](https://github.com/danghvu/nginx-1.4.0)
|
||||
- [kitctf/nginxpwn](https://github.com/kitctf/nginxpwn)
|
||||
- [tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC](https://github.com/tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC)
|
||||
- [m4drat/CVE-2013-2028-Exploit](https://github.com/m4drat/CVE-2013-2028-Exploit)
|
||||
- [mambroziak/docker-cve-2013-2028](https://github.com/mambroziak/docker-cve-2013-2028)
|
||||
|
@ -32774,12 +32774,8 @@
|
|||
<code>** DISPUTED ** MySQL 5.5.19 and possibly other versions, and MariaDB 5.5.28a and possibly other versions, when configured to assign the FILE privilege to users who should not have administrative privileges, allows remote authenticated users to gain privileges by leveraging the FILE privilege to create files as the MySQL administrator. NOTE: the vendor disputes this issue, stating that this is only a vulnerability when the administrator does not follow recommendations in the product's installation documentation. NOTE: it could be argued that this should not be included in CVE because it is a configuration issue.
|
||||
</code>
|
||||
|
||||
- [Hood3dRob1n/MySQL-Fu.rb](https://github.com/Hood3dRob1n/MySQL-Fu.rb)
|
||||
- [w4fz5uck5/UDFPwn-CVE-2012-5613](https://github.com/w4fz5uck5/UDFPwn-CVE-2012-5613)
|
||||
|
||||
### CVE-2012-5664
|
||||
- [phusion/rails-cve-2012-5664-test](https://github.com/phusion/rails-cve-2012-5664-test)
|
||||
|
||||
### CVE-2012-5958 (2013-01-31)
|
||||
|
||||
<code>Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) before 1.6.18 allows remote attackers to execute arbitrary code via a UDP packet with a crafted string that is not properly handled after a certain pointer subtraction.
|
||||
|
@ -33058,6 +33054,7 @@
|
|||
- [MFernstrom/OffensivePascal-CVE-2010-2075](https://github.com/MFernstrom/OffensivePascal-CVE-2010-2075)
|
||||
- [chancej715/UnrealIRCd-3.2.8.1-Backdoor-Command-Execution](https://github.com/chancej715/UnrealIRCd-3.2.8.1-Backdoor-Command-Execution)
|
||||
- [FredBrave/CVE-2010-2075-UnrealIRCd-3.2.8.1](https://github.com/FredBrave/CVE-2010-2075-UnrealIRCd-3.2.8.1)
|
||||
- [imperialbyte/CVE-2010-2075](https://github.com/imperialbyte/CVE-2010-2075)
|
||||
|
||||
### CVE-2010-2387 (2012-12-20)
|
||||
|
||||
|
|
Loading…
Reference in a new issue