mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/10/09 06:30:18
This commit is contained in:
parent
48a55573dd
commit
e39ed7c326
43 changed files with 210 additions and 133 deletions
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -34,7 +34,7 @@
|
|||
"vulnerability-detection"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"forks": 19,
|
||||
"watchers": 50,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -238,13 +238,13 @@
|
|||
"stargazers_count": 490,
|
||||
"watchers_count": 490,
|
||||
"has_discussions": false,
|
||||
"forks_count": 145,
|
||||
"forks_count": 144,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 145,
|
||||
"forks": 144,
|
||||
"watchers": 490,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 539,
|
||||
"watchers_count": 539,
|
||||
"has_discussions": false,
|
||||
"forks_count": 253,
|
||||
"forks_count": 252,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 253,
|
||||
"forks": 252,
|
||||
"watchers": 539,
|
||||
"score": 0,
|
||||
"subscribers_count": 28
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"forks": 25,
|
||||
"watchers": 115,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 173,
|
||||
"watchers_count": 173,
|
||||
"has_discussions": false,
|
||||
"forks_count": 75,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 75,
|
||||
"forks": 74,
|
||||
"watchers": 173,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-28T11:50:00Z",
|
||||
"updated_at": "2024-09-29T13:52:09Z",
|
||||
"updated_at": "2024-10-09T04:11:42Z",
|
||||
"pushed_at": "2022-12-11T10:44:39Z",
|
||||
"stargazers_count": 517,
|
||||
"watchers_count": 517,
|
||||
"stargazers_count": 518,
|
||||
"watchers_count": 518,
|
||||
"has_discussions": false,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 517,
|
||||
"watchers": 518,
|
||||
"score": 0,
|
||||
"subscribers_count": 55
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 248,
|
||||
"watchers_count": 248,
|
||||
"has_discussions": false,
|
||||
"forks_count": 63,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"forks": 62,
|
||||
"watchers": 248,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -144,10 +144,10 @@
|
|||
"description": "PoC exploit of CVE-2020-11651 and CVE-2020-11652",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-04T11:52:28Z",
|
||||
"updated_at": "2024-08-12T20:01:05Z",
|
||||
"updated_at": "2024-10-09T01:25:46Z",
|
||||
"pushed_at": "2020-07-10T09:30:47Z",
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
|
@ -156,7 +156,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 117,
|
||||
"watchers": 118,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2024-10-07T06:22:25Z",
|
||||
"updated_at": "2024-10-09T02:23:43Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 1178,
|
||||
"watchers_count": 1178,
|
||||
"stargazers_count": 1179,
|
||||
"watchers_count": 1179,
|
||||
"has_discussions": false,
|
||||
"forks_count": 287,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 287,
|
||||
"watchers": 1178,
|
||||
"watchers": 1179,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC of HTTP Request Smuggling in nodejs (CVE-2020-8287)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-05T02:09:23Z",
|
||||
"updated_at": "2023-01-28T11:04:02Z",
|
||||
"updated_at": "2024-10-09T00:46:26Z",
|
||||
"pushed_at": "2021-01-06T08:05:36Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -301,10 +301,10 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2024-10-08T20:28:40Z",
|
||||
"updated_at": "2024-10-09T01:28:11Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 1004,
|
||||
"watchers_count": 1004,
|
||||
"stargazers_count": 1005,
|
||||
"watchers_count": 1005,
|
||||
"has_discussions": false,
|
||||
"forks_count": 231,
|
||||
"allow_forking": true,
|
||||
|
@ -313,7 +313,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 231,
|
||||
"watchers": 1004,
|
||||
"watchers": 1005,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -234,13 +234,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -1950,10 +1950,10 @@
|
|||
"description": "Proof of concept for pwnkit vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T14:43:57Z",
|
||||
"updated_at": "2024-09-09T15:29:55Z",
|
||||
"updated_at": "2024-10-09T00:46:29Z",
|
||||
"pushed_at": "2023-01-12T19:23:29Z",
|
||||
"stargazers_count": 337,
|
||||
"watchers_count": 337,
|
||||
"stargazers_count": 338,
|
||||
"watchers_count": 338,
|
||||
"has_discussions": false,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
|
@ -1962,7 +1962,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"watchers": 337,
|
||||
"watchers": 338,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -48,10 +48,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2024-10-06T01:46:46Z",
|
||||
"updated_at": "2024-10-09T03:57:45Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 782,
|
||||
"watchers_count": 782,
|
||||
"stargazers_count": 783,
|
||||
"watchers_count": 783,
|
||||
"has_discussions": false,
|
||||
"forks_count": 118,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 118,
|
||||
"watchers": 782,
|
||||
"watchers": 783,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -3636,10 +3636,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2024-10-08T22:26:42Z",
|
||||
"updated_at": "2024-10-09T05:16:32Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3399,
|
||||
"watchers_count": 3399,
|
||||
"stargazers_count": 3398,
|
||||
"watchers_count": 3398,
|
||||
"has_discussions": true,
|
||||
"forks_count": 741,
|
||||
"allow_forking": true,
|
||||
|
@ -3648,7 +3648,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 741,
|
||||
"watchers": 3399,
|
||||
"watchers": 3398,
|
||||
"score": 0,
|
||||
"subscribers_count": 55
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-09T15:53:48Z",
|
||||
"updated_at": "2024-10-06T18:37:39Z",
|
||||
"updated_at": "2024-10-09T05:04:57Z",
|
||||
"pushed_at": "2023-09-27T06:44:27Z",
|
||||
"stargazers_count": 289,
|
||||
"watchers_count": 289,
|
||||
"stargazers_count": 291,
|
||||
"watchers_count": 291,
|
||||
"has_discussions": false,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"watchers": 289,
|
||||
"watchers": 291,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -2463,10 +2463,10 @@
|
|||
"description": "Follina (CVE-2022-30190) is a Microsoft Office zero-day vulnerability that has recently been discovered. It’s a high-severity vulnerability that hackers can leverage for remote code execution (RCE) attacks.",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-14T13:38:43Z",
|
||||
"updated_at": "2024-07-25T08:22:48Z",
|
||||
"updated_at": "2024-10-09T04:32:05Z",
|
||||
"pushed_at": "2023-05-14T13:45:18Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -2475,7 +2475,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "The Porygon-Z that's super effective against Secure Boot! (CVE-2022-30203, CVE-2023-21560, CVE-2023-28269, CVE-2023-28249, and more...)",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-07T15:25:33Z",
|
||||
"updated_at": "2024-08-09T16:17:55Z",
|
||||
"updated_at": "2024-10-09T02:12:28Z",
|
||||
"pushed_at": "2024-06-07T15:26:02Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "harbor unauthorized detection",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-21T10:40:19Z",
|
||||
"updated_at": "2024-09-25T07:54:00Z",
|
||||
"updated_at": "2024-10-09T01:18:01Z",
|
||||
"pushed_at": "2023-03-28T04:23:42Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "The Porygon-Z that's super effective against Secure Boot! (CVE-2022-30203, CVE-2023-21560, CVE-2023-28269, CVE-2023-28249, and more...)",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-07T15:25:33Z",
|
||||
"updated_at": "2024-08-09T16:17:55Z",
|
||||
"updated_at": "2024-10-09T02:12:28Z",
|
||||
"pushed_at": "2024-06-07T15:26:02Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -111,13 +111,13 @@
|
|||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
@ -171,13 +171,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-10-07T19:51:36Z",
|
||||
"updated_at": "2024-10-09T05:30:57Z",
|
||||
"pushed_at": "2024-08-18T08:26:46Z",
|
||||
"stargazers_count": 1203,
|
||||
"watchers_count": 1203,
|
||||
"stargazers_count": 1204,
|
||||
"watchers_count": 1204,
|
||||
"has_discussions": false,
|
||||
"forks_count": 204,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 204,
|
||||
"watchers": 1203,
|
||||
"watchers": 1204,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
@ -148,5 +148,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 869860995,
|
||||
"name": "CVE-2023-45866-POC",
|
||||
"full_name": "Chedrian07\/CVE-2023-45866-POC",
|
||||
"owner": {
|
||||
"login": "Chedrian07",
|
||||
"id": 108463785,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108463785?v=4",
|
||||
"html_url": "https:\/\/github.com\/Chedrian07"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Chedrian07\/CVE-2023-45866-POC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-09T02:48:58Z",
|
||||
"updated_at": "2024-10-09T03:08:24Z",
|
||||
"pushed_at": "2024-10-09T03:08:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -393,6 +393,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -287,19 +287,19 @@
|
|||
"description": "PoC and writeup for bypassing the initial patch of CVE-2024-0044, Android run-as any app vulnerability allowing privilege escalation from adb to installed app",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-27T09:02:08Z",
|
||||
"updated_at": "2024-10-09T00:22:57Z",
|
||||
"updated_at": "2024-10-09T06:14:16Z",
|
||||
"pushed_at": "2024-09-30T12:48:08Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 55,
|
||||
"forks": 6,
|
||||
"watchers": 69,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "cldflt.sys information disclosure vulnerability (KB5034765 - KB5035853, Win 11).",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-04T00:04:42Z",
|
||||
"updated_at": "2024-10-08T03:59:46Z",
|
||||
"updated_at": "2024-10-09T05:44:08Z",
|
||||
"pushed_at": "2024-10-04T00:14:36Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -76,7 +76,7 @@
|
|||
"description": "CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-06T03:15:03Z",
|
||||
"updated_at": "2024-10-05T14:11:29Z",
|
||||
"updated_at": "2024-10-09T01:25:31Z",
|
||||
"pushed_at": "2024-03-11T07:57:40Z",
|
||||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-15T08:07:05Z",
|
||||
"updated_at": "2024-10-07T20:38:02Z",
|
||||
"updated_at": "2024-10-09T02:20:29Z",
|
||||
"pushed_at": "2024-09-08T21:23:34Z",
|
||||
"stargazers_count": 395,
|
||||
"watchers_count": 395,
|
||||
"stargazers_count": 396,
|
||||
"watchers_count": 396,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 395,
|
||||
"watchers": 396,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
},
|
||||
|
|
|
@ -1860,6 +1860,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -313,10 +313,10 @@
|
|||
"description": "CVE-2024-3400-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-16T16:18:56Z",
|
||||
"updated_at": "2024-10-07T09:13:33Z",
|
||||
"updated_at": "2024-10-09T02:03:32Z",
|
||||
"pushed_at": "2024-04-22T08:50:27Z",
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -325,7 +325,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 81,
|
||||
"watchers": 82,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -621,6 +621,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -667,6 +667,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-07T22:59:09Z",
|
||||
"updated_at": "2024-10-07T22:59:56Z",
|
||||
"updated_at": "2024-10-09T04:29:52Z",
|
||||
"pushed_at": "2024-10-07T22:59:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Hacking Windows through iTunes - Local Privilege Escalation 0-day",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-04T14:20:15Z",
|
||||
"updated_at": "2024-10-08T23:52:57Z",
|
||||
"updated_at": "2024-10-09T02:33:50Z",
|
||||
"pushed_at": "2024-10-04T14:59:50Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 53,
|
||||
"forks": 7,
|
||||
"watchers": 55,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Ruby-SAML \/ GitLab Authentication Bypass (CVE-2024-45409) exploit",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-07T09:24:46Z",
|
||||
"updated_at": "2024-10-09T00:27:38Z",
|
||||
"updated_at": "2024-10-09T05:35:36Z",
|
||||
"pushed_at": "2024-10-07T11:50:17Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 41,
|
||||
"forks": 7,
|
||||
"watchers": 48,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Zimbra - Remote Command Execution (CVE-2024-45519)",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-05T00:15:18Z",
|
||||
"updated_at": "2024-10-09T00:12:15Z",
|
||||
"updated_at": "2024-10-09T04:12:20Z",
|
||||
"pushed_at": "2024-10-05T00:18:49Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 70,
|
||||
"watchers": 74,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -297,10 +297,10 @@
|
|||
"description": "A simple scanner for identifying vulnerable cups-browsed instances on your network",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-07T07:25:18Z",
|
||||
"updated_at": "2024-10-08T22:29:57Z",
|
||||
"updated_at": "2024-10-09T00:35:17Z",
|
||||
"pushed_at": "2024-10-07T16:59:47Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -309,7 +309,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
39
2024/CVE-2024-5057.json
Normal file
39
2024/CVE-2024-5057.json
Normal file
|
@ -0,0 +1,39 @@
|
|||
[
|
||||
{
|
||||
"id": 869826420,
|
||||
"name": "poc-CVE-2024-5057",
|
||||
"full_name": "enter0x13\/poc-CVE-2024-5057",
|
||||
"owner": {
|
||||
"login": "enter0x13",
|
||||
"id": 184323784,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/184323784?v=4",
|
||||
"html_url": "https:\/\/github.com\/enter0x13"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/enter0x13\/poc-CVE-2024-5057",
|
||||
"description": "Let's try to inject, because it's CVE-2024-5057 ",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-09T00:42:03Z",
|
||||
"updated_at": "2024-10-09T01:49:24Z",
|
||||
"pushed_at": "2024-10-09T01:46:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2024-5057",
|
||||
"poc",
|
||||
"poc-cve-2024-5057",
|
||||
"wordpress",
|
||||
"wp",
|
||||
"wp-plugin"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -260,10 +260,10 @@
|
|||
"description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T20:33:20Z",
|
||||
"updated_at": "2024-10-02T20:47:32Z",
|
||||
"updated_at": "2024-10-09T05:16:27Z",
|
||||
"pushed_at": "2024-09-24T19:18:56Z",
|
||||
"stargazers_count": 444,
|
||||
"watchers_count": 444,
|
||||
"stargazers_count": 445,
|
||||
"watchers_count": 445,
|
||||
"has_discussions": false,
|
||||
"forks_count": 84,
|
||||
"allow_forking": true,
|
||||
|
@ -278,7 +278,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 84,
|
||||
"watchers": 444,
|
||||
"watchers": 445,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
@ -692,7 +692,7 @@
|
|||
"description": "This Python script exploits a remote code execution vulnerability (CVE-2024-6387) in OpenSSH.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-02T06:53:35Z",
|
||||
"updated_at": "2024-10-08T07:49:04Z",
|
||||
"updated_at": "2024-10-09T05:41:52Z",
|
||||
"pushed_at": "2024-07-04T20:04:30Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
|
|
|
@ -96,6 +96,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-29T10:58:15Z",
|
||||
"updated_at": "2024-10-08T11:18:26Z",
|
||||
"updated_at": "2024-10-09T04:24:10Z",
|
||||
"pushed_at": "2024-10-04T09:39:09Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 90,
|
||||
"watchers": 92,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -1057,6 +1057,13 @@
|
|||
- [sinsinology/CVE-2024-5009](https://github.com/sinsinology/CVE-2024-5009)
|
||||
- [th3gokul/CVE-2024-5009](https://github.com/th3gokul/CVE-2024-5009)
|
||||
|
||||
### CVE-2024-5057 (2024-08-29)
|
||||
|
||||
<code>Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Easy Digital Downloads allows SQL Injection.This issue affects Easy Digital Downloads: from n/a through 3.2.12.
|
||||
</code>
|
||||
|
||||
- [enter0x13/poc-CVE-2024-5057](https://github.com/enter0x13/poc-CVE-2024-5057)
|
||||
|
||||
### CVE-2024-5084 (2024-05-23)
|
||||
|
||||
<code>The Hash Form – Drag & Drop Form Builder plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'file_upload_action' function in all versions up to, and including, 1.1.0. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.
|
||||
|
@ -12249,6 +12256,7 @@
|
|||
- [jjjjjjjj987/cve-2023-45866-py](https://github.com/jjjjjjjj987/cve-2023-45866-py)
|
||||
- [cisnarfu/Bluepop](https://github.com/cisnarfu/Bluepop)
|
||||
- [AvishekDhakal/CVE-2023-45866_EXPLOITS](https://github.com/AvishekDhakal/CVE-2023-45866_EXPLOITS)
|
||||
- [Chedrian07/CVE-2023-45866-POC](https://github.com/Chedrian07/CVE-2023-45866-POC)
|
||||
|
||||
### CVE-2023-45966 (2023-10-23)
|
||||
|
||||
|
|
Loading…
Reference in a new issue