Auto Update 2024/03/27 00:26:47

This commit is contained in:
motikan2010-bot 2024-03-27 09:26:47 +09:00
parent 80d17ad80a
commit e1fe3e693a
23 changed files with 180 additions and 87 deletions

View file

@ -163,10 +163,10 @@
"description": "DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-9995",
"fork": false,
"created_at": "2018-09-23T20:58:40Z",
"updated_at": "2024-02-19T12:20:01Z",
"updated_at": "2024-03-26T23:53:40Z",
"pushed_at": "2018-10-11T16:54:31Z",
"stargazers_count": 106,
"watchers_count": 106,
"stargazers_count": 107,
"watchers_count": 107,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@ -175,7 +175,7 @@
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 106,
"watchers": 107,
"score": 0,
"subscribers_count": 15
},

View file

@ -2897,10 +2897,10 @@
"description": "ispy V1.0 - Eternalblue(ms17-010)\/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )",
"fork": false,
"created_at": "2019-09-30T19:46:21Z",
"updated_at": "2024-03-14T10:40:40Z",
"updated_at": "2024-03-26T23:52:36Z",
"pushed_at": "2021-02-06T00:24:21Z",
"stargazers_count": 232,
"watchers_count": 232,
"stargazers_count": 233,
"watchers_count": 233,
"has_discussions": false,
"forks_count": 76,
"allow_forking": true,
@ -2909,7 +2909,7 @@
"topics": [],
"visibility": "public",
"forks": 76,
"watchers": 232,
"watchers": 233,
"score": 0,
"subscribers_count": 22
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2024-03-25T03:28:11Z",
"updated_at": "2024-03-26T22:13:16Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1781,
"watchers_count": 1781,
"stargazers_count": 1782,
"watchers_count": 1782,
"has_discussions": false,
"forks_count": 259,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 259,
"watchers": 1781,
"watchers": 1782,
"score": 0,
"subscribers_count": 37
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2024-03-26T10:44:03Z",
"updated_at": "2024-03-26T13:13:55Z",
"pushed_at": "2024-03-26T17:15:25Z",
"pushed_at": "2024-03-26T20:14:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -304,13 +304,13 @@
"stargazers_count": 65,
"watchers_count": 65,
"has_discussions": false,
"forks_count": 12,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 12,
"forks": 13,
"watchers": 65,
"score": 0,
"subscribers_count": 6

View file

@ -327,6 +327,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -43,10 +43,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2024-03-26T13:12:52Z",
"updated_at": "2024-03-26T18:45:13Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1784,
"watchers_count": 1784,
"stargazers_count": 1785,
"watchers_count": 1785,
"has_discussions": false,
"forks_count": 580,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 580,
"watchers": 1784,
"watchers": 1785,
"score": 0,
"subscribers_count": 44
},
@ -241,10 +241,10 @@
"description": null,
"fork": false,
"created_at": "2021-07-01T13:58:01Z",
"updated_at": "2024-03-18T11:14:16Z",
"updated_at": "2024-03-26T19:20:22Z",
"pushed_at": "2021-11-18T16:46:46Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -253,7 +253,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 21,
"watchers": 22,
"score": 0,
"subscribers_count": 1
},
@ -301,10 +301,10 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2024-03-19T19:50:33Z",
"updated_at": "2024-03-26T22:39:09Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 966,
"watchers_count": 966,
"stargazers_count": 967,
"watchers_count": 967,
"has_discussions": false,
"forks_count": 230,
"allow_forking": true,
@ -313,7 +313,7 @@
"topics": [],
"visibility": "public",
"forks": 230,
"watchers": 966,
"watchers": 967,
"score": 0,
"subscribers_count": 26
},
@ -972,10 +972,10 @@
"description": "Python implementation for PrintNightmare (CVE-2021-1675 \/ CVE-2021-34527)",
"fork": false,
"created_at": "2021-09-26T13:53:10Z",
"updated_at": "2024-03-17T07:17:39Z",
"updated_at": "2024-03-26T19:20:16Z",
"pushed_at": "2021-10-17T13:29:56Z",
"stargazers_count": 168,
"watchers_count": 168,
"stargazers_count": 169,
"watchers_count": 169,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -987,7 +987,7 @@
],
"visibility": "public",
"forks": 29,
"watchers": 168,
"watchers": 169,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "Exploit to SYSTEM for CVE-2021-21551",
"fork": false,
"created_at": "2021-05-13T13:23:38Z",
"updated_at": "2024-03-01T21:40:12Z",
"updated_at": "2024-03-26T22:39:25Z",
"pushed_at": "2021-05-20T20:33:09Z",
"stargazers_count": 238,
"watchers_count": 238,
"stargazers_count": 239,
"watchers_count": 239,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 238,
"watchers": 239,
"score": 0,
"subscribers_count": 10
},

View file

@ -109,10 +109,10 @@
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
"fork": false,
"created_at": "2021-07-03T15:15:12Z",
"updated_at": "2024-03-14T01:25:44Z",
"updated_at": "2024-03-26T19:20:00Z",
"pushed_at": "2021-09-13T12:12:17Z",
"stargazers_count": 104,
"watchers_count": 104,
"stargazers_count": 105,
"watchers_count": 105,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -128,7 +128,7 @@
],
"visibility": "public",
"forks": 38,
"watchers": 104,
"watchers": 105,
"score": 0,
"subscribers_count": 8
},
@ -618,10 +618,10 @@
"description": "PrintNightmare (CVE-2021-34527) PoC Exploit",
"fork": false,
"created_at": "2022-08-23T20:20:45Z",
"updated_at": "2024-03-22T13:40:26Z",
"updated_at": "2024-03-26T19:20:03Z",
"pushed_at": "2022-12-17T16:10:46Z",
"stargazers_count": 93,
"watchers_count": 93,
"stargazers_count": 94,
"watchers_count": 94,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -630,7 +630,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 93,
"watchers": 94,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2021-06-24T18:50:17Z",
"updated_at": "2024-02-18T16:10:05Z",
"updated_at": "2024-03-27T00:13:33Z",
"pushed_at": "2023-07-10T16:41:49Z",
"stargazers_count": 284,
"watchers_count": 284,
"stargazers_count": 285,
"watchers_count": 285,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 284,
"watchers": 285,
"score": 0,
"subscribers_count": 8
},

View file

@ -907,10 +907,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2024-03-25T16:55:04Z",
"updated_at": "2024-03-26T22:37:44Z",
"pushed_at": "2024-02-12T22:37:25Z",
"stargazers_count": 1733,
"watchers_count": 1733,
"stargazers_count": 1734,
"watchers_count": 1734,
"has_discussions": false,
"forks_count": 515,
"allow_forking": true,
@ -924,7 +924,7 @@
],
"visibility": "public",
"forks": 515,
"watchers": 1733,
"watchers": 1734,
"score": 0,
"subscribers_count": 28
},
@ -7133,7 +7133,7 @@
"fork": false,
"created_at": "2021-12-15T21:09:00Z",
"updated_at": "2023-06-22T04:46:02Z",
"pushed_at": "2024-03-17T18:19:12Z",
"pushed_at": "2024-03-27T00:08:09Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
@ -12573,5 +12573,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 777920527,
"name": "Wireshark",
"full_name": "KirkDJohnson\/Wireshark",
"owner": {
"login": "KirkDJohnson",
"id": 164972007,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/164972007?v=4",
"html_url": "https:\/\/github.com\/KirkDJohnson"
},
"html_url": "https:\/\/github.com\/KirkDJohnson\/Wireshark",
"description": "Downloaded a packet capture (.pcapng) file from malware-traffic-analysis.net which was an example of an attempted attack against a webserver using the Log4J vulnerability (CVE-2021-44228). I examined teh amount of endpoints communicating with the server and knowing jnidi as a common in the vulnerbilty found it in clear text",
"fork": false,
"created_at": "2024-03-26T18:47:20Z",
"updated_at": "2024-03-26T18:47:20Z",
"pushed_at": "2024-03-26T21:40:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-46718: an app may be able to read sensitive location information.",
"fork": false,
"created_at": "2023-05-01T18:34:52Z",
"updated_at": "2024-03-26T17:28:21Z",
"updated_at": "2024-03-26T23:59:57Z",
"pushed_at": "2023-05-01T18:48:34Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 21,
"watchers": 22,
"score": 0,
"subscribers_count": 2
}

View file

@ -43,10 +43,10 @@
"description": null,
"fork": false,
"created_at": "2023-08-17T17:16:46Z",
"updated_at": "2024-02-22T02:13:41Z",
"updated_at": "2024-03-27T00:13:54Z",
"pushed_at": "2023-08-21T21:22:40Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
}

View file

@ -78,7 +78,7 @@
"stargazers_count": 125,
"watchers_count": 125,
"has_discussions": false,
"forks_count": 28,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -93,7 +93,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 28,
"forks": 29,
"watchers": 125,
"score": 0,
"subscribers_count": 3

View file

@ -13,10 +13,10 @@
"description": "Exploit for Microsoft SharePoint 2019",
"fork": false,
"created_at": "2023-12-28T09:08:47Z",
"updated_at": "2024-01-31T08:11:59Z",
"updated_at": "2024-03-27T00:23:14Z",
"pushed_at": "2023-12-28T10:02:02Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -47,10 +47,10 @@
"description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.",
"fork": false,
"created_at": "2023-05-22T03:06:31Z",
"updated_at": "2024-03-25T20:53:11Z",
"updated_at": "2024-03-26T20:23:50Z",
"pushed_at": "2023-09-10T10:44:32Z",
"stargazers_count": 249,
"watchers_count": 249,
"stargazers_count": 250,
"watchers_count": 250,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -67,7 +67,7 @@
],
"visibility": "public",
"forks": 35,
"watchers": 249,
"watchers": 250,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-03-26T18:19:08Z",
"updated_at": "2024-03-27T00:25:51Z",
"pushed_at": "2024-02-06T21:45:34Z",
"stargazers_count": 55,
"watchers_count": 55,
"stargazers_count": 62,
"watchers_count": 62,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 55,
"watchers": 62,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,12 +13,12 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-03-26T18:29:09Z",
"pushed_at": "2024-03-26T16:31:36Z",
"stargazers_count": 115,
"watchers_count": 115,
"updated_at": "2024-03-27T00:28:14Z",
"pushed_at": "2024-03-26T20:48:18Z",
"stargazers_count": 169,
"watchers_count": 169,
"has_discussions": false,
"forks_count": 6,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -30,8 +30,8 @@
"poc"
],
"visibility": "public",
"forks": 6,
"watchers": 115,
"forks": 9,
"watchers": 169,
"score": 0,
"subscribers_count": 2
}

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2024-03-25T07:01:59Z",
"updated_at": "2024-03-26T05:40:44Z",
"pushed_at": "2024-03-26T18:30:04Z",
"pushed_at": "2024-03-26T18:33:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -62,5 +62,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 777932789,
"name": "CVE-2024-20767",
"full_name": "Chocapikk\/CVE-2024-20767",
"owner": {
"login": "Chocapikk",
"id": 88535377,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88535377?v=4",
"html_url": "https:\/\/github.com\/Chocapikk"
},
"html_url": "https:\/\/github.com\/Chocapikk\/CVE-2024-20767",
"description": "Exploit Toolkit for Adobe ColdFusion CVE-2024-20767 Vulnerability",
"fork": false,
"created_at": "2024-03-26T19:17:14Z",
"updated_at": "2024-03-26T19:18:31Z",
"pushed_at": "2024-03-26T19:21:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -178,5 +178,35 @@
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 777955622,
"name": "CVE-2024-21762-POC",
"full_name": "S0SkiPlosK1\/CVE-2024-21762-POC",
"owner": {
"login": "S0SkiPlosK1",
"id": 165085165,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/165085165?v=4",
"html_url": "https:\/\/github.com\/S0SkiPlosK1"
},
"html_url": "https:\/\/github.com\/S0SkiPlosK1\/CVE-2024-21762-POC",
"description": "CVE-2024-21762-POC replayse published",
"fork": false,
"created_at": "2024-03-26T20:11:52Z",
"updated_at": "2024-03-26T20:16:33Z",
"pushed_at": "2024-03-26T20:16:04Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-03-12T01:40:35Z",
"updated_at": "2024-03-22T03:28:51Z",
"updated_at": "2024-03-26T21:59:54Z",
"pushed_at": "2024-03-12T02:16:50Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -222,6 +222,7 @@
### CVE-2024-20767
- [yoryio/CVE-2024-20767](https://github.com/yoryio/CVE-2024-20767)
- [m-cetin/CVE-2024-20767](https://github.com/m-cetin/CVE-2024-20767)
- [Chocapikk/CVE-2024-20767](https://github.com/Chocapikk/CVE-2024-20767)
### CVE-2024-20931 (2024-02-16)
@ -302,6 +303,7 @@
- [h4x0r-dz/CVE-2024-21762](https://github.com/h4x0r-dz/CVE-2024-21762)
- [r4p3c4/CVE-2024-21762-Exploit-PoC-Fortinet-SSL-VPN-Check](https://github.com/r4p3c4/CVE-2024-21762-Exploit-PoC-Fortinet-SSL-VPN-Check)
- [d0rb/CVE-2024-21762](https://github.com/d0rb/CVE-2024-21762)
- [S0SkiPlosK1/CVE-2024-21762-POC](https://github.com/S0SkiPlosK1/CVE-2024-21762-POC)
### CVE-2024-21887 (2024-01-12)
@ -20653,6 +20655,7 @@
- [scabench/l4j-fp1](https://github.com/scabench/l4j-fp1)
- [KtokKawu/l4s-vulnapp](https://github.com/KtokKawu/l4s-vulnapp)
- [sec13b/CVE-2021-44228-POC](https://github.com/sec13b/CVE-2021-44228-POC)
- [KirkDJohnson/Wireshark](https://github.com/KirkDJohnson/Wireshark)
### CVE-2021-44255 (2022-01-31)