mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/05/31 06:28:49
This commit is contained in:
parent
bf5c35006e
commit
e42ea747e1
54 changed files with 333 additions and 261 deletions
|
@ -208,35 +208,5 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 150704370,
|
||||
"name": "CVE-2014-7911_poc",
|
||||
"full_name": "CytQ\/CVE-2014-7911_poc",
|
||||
"owner": {
|
||||
"login": "CytQ",
|
||||
"id": 15274135,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15274135?v=4",
|
||||
"html_url": "https:\/\/github.com\/CytQ"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CytQ\/CVE-2014-7911_poc",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-09-28T07:45:19Z",
|
||||
"updated_at": "2018-09-28T07:50:22Z",
|
||||
"pushed_at": "2018-09-28T07:50:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"forks": 17,
|
||||
"watchers": 55,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -811,10 +811,10 @@
|
|||
"description": "编译好的脏牛漏洞(CVE-2016-5195)EXP",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-27T08:06:50Z",
|
||||
"updated_at": "2024-05-28T06:48:03Z",
|
||||
"updated_at": "2024-05-31T01:12:44Z",
|
||||
"pushed_at": "2018-05-27T08:24:17Z",
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -823,7 +823,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 130,
|
||||
"watchers": 131,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"forks": 51,
|
||||
"watchers": 134,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 8,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 141677703,
|
||||
"name": "Jackson-CVE-2017-17485",
|
||||
"full_name": "rootsecurity\/Jackson-CVE-2017-17485",
|
||||
"owner": {
|
||||
"login": "rootsecurity",
|
||||
"id": 3953477,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3953477?v=4",
|
||||
"html_url": "https:\/\/github.com\/rootsecurity"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rootsecurity\/Jackson-CVE-2017-17485",
|
||||
"description": "Jackson 反序列化",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-20T07:18:09Z",
|
||||
"updated_at": "2022-05-17T03:24:41Z",
|
||||
"pushed_at": "2018-05-09T19:26:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 158195318,
|
||||
"name": "CVE-2017-17485",
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"forks": 33,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
|
|
|
@ -48,7 +48,7 @@
|
|||
"stargazers_count": 494,
|
||||
"watchers_count": 494,
|
||||
"has_discussions": false,
|
||||
"forks_count": 193,
|
||||
"forks_count": 191,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -58,7 +58,7 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 193,
|
||||
"forks": 191,
|
||||
"watchers": 494,
|
||||
"score": 0,
|
||||
"subscribers_count": 22
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-09T22:30:42Z",
|
||||
"updated_at": "2024-05-30T16:37:39Z",
|
||||
"updated_at": "2024-05-31T01:56:08Z",
|
||||
"pushed_at": "2023-09-28T18:58:28Z",
|
||||
"stargazers_count": 672,
|
||||
"watchers_count": 672,
|
||||
"stargazers_count": 673,
|
||||
"watchers_count": 673,
|
||||
"has_discussions": false,
|
||||
"forks_count": 132,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 132,
|
||||
"watchers": 672,
|
||||
"watchers": 673,
|
||||
"score": 0,
|
||||
"subscribers_count": 44
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 214,
|
||||
"watchers_count": 214,
|
||||
"has_discussions": false,
|
||||
"forks_count": 69,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"forks": 68,
|
||||
"watchers": 214,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
|
|
|
@ -113,7 +113,7 @@
|
|||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -123,7 +123,7 @@
|
|||
"mediatek"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"forks": 26,
|
||||
"watchers": 100,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 717,
|
||||
"watchers_count": 717,
|
||||
"has_discussions": false,
|
||||
"forks_count": 176,
|
||||
"forks_count": 175,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 176,
|
||||
"forks": 175,
|
||||
"watchers": 717,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-19T08:22:17Z",
|
||||
"updated_at": "2023-12-12T04:49:05Z",
|
||||
"updated_at": "2024-05-31T05:20:51Z",
|
||||
"pushed_at": "2020-12-21T12:48:48Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -851,10 +851,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2024-05-30T08:52:19Z",
|
||||
"updated_at": "2024-05-31T02:00:26Z",
|
||||
"pushed_at": "2024-04-25T06:09:38Z",
|
||||
"stargazers_count": 1263,
|
||||
"watchers_count": 1263,
|
||||
"stargazers_count": 1264,
|
||||
"watchers_count": 1264,
|
||||
"has_discussions": false,
|
||||
"forks_count": 160,
|
||||
"allow_forking": true,
|
||||
|
@ -870,7 +870,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 160,
|
||||
"watchers": 1263,
|
||||
"watchers": 1264,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
}
|
||||
|
|
|
@ -43,8 +43,8 @@
|
|||
"description": "WordPress WPS Hide Login <1.9.1 - Information Disclosure",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T02:07:52Z",
|
||||
"updated_at": "2024-05-29T03:18:25Z",
|
||||
"pushed_at": "2024-05-29T03:18:22Z",
|
||||
"updated_at": "2024-05-31T01:56:32Z",
|
||||
"pushed_at": "2024-05-31T01:56:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -274,13 +274,13 @@
|
|||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 75,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 75,
|
||||
"forks": 73,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "proxylogon exploit - CVE-2021-26857",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T17:32:32Z",
|
||||
"updated_at": "2024-02-20T07:02:35Z",
|
||||
"updated_at": "2024-05-31T02:07:57Z",
|
||||
"pushed_at": "2021-03-11T17:34:15Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 113,
|
||||
"forks": 34,
|
||||
"watchers": 114,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"forks": 26,
|
||||
"watchers": 114,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -347,10 +347,10 @@
|
|||
"description": "Laravel RCE (CVE-2021-3129)",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-16T17:22:55Z",
|
||||
"updated_at": "2024-05-13T20:52:16Z",
|
||||
"updated_at": "2024-05-31T04:50:50Z",
|
||||
"pushed_at": "2023-11-22T09:28:49Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -368,7 +368,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-24T18:50:17Z",
|
||||
"updated_at": "2024-05-30T16:27:48Z",
|
||||
"updated_at": "2024-05-31T02:06:17Z",
|
||||
"pushed_at": "2023-07-10T16:41:49Z",
|
||||
"stargazers_count": 289,
|
||||
"watchers_count": 289,
|
||||
"stargazers_count": 290,
|
||||
"watchers_count": 290,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 289,
|
||||
"watchers": 290,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -169,10 +169,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2024-05-30T06:46:09Z",
|
||||
"updated_at": "2024-05-31T01:12:41Z",
|
||||
"pushed_at": "2023-05-04T19:24:39Z",
|
||||
"stargazers_count": 1025,
|
||||
"watchers_count": 1025,
|
||||
"stargazers_count": 1026,
|
||||
"watchers_count": 1026,
|
||||
"has_discussions": false,
|
||||
"forks_count": 308,
|
||||
"allow_forking": true,
|
||||
|
@ -185,7 +185,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 308,
|
||||
"watchers": 1025,
|
||||
"watchers": 1026,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2024-05-30T14:47:22Z",
|
||||
"updated_at": "2024-05-31T02:19:50Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 1002,
|
||||
"watchers_count": 1002,
|
||||
"stargazers_count": 1003,
|
||||
"watchers_count": 1003,
|
||||
"has_discussions": false,
|
||||
"forks_count": 179,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 179,
|
||||
"watchers": 1002,
|
||||
"watchers": 1003,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -75,10 +75,10 @@
|
|||
"description": "LPE exploit for a UAF in Windows (CVE-2021-40449).",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-25T04:58:49Z",
|
||||
"updated_at": "2024-03-20T20:21:18Z",
|
||||
"updated_at": "2024-05-31T01:33:51Z",
|
||||
"pushed_at": "2021-11-05T06:54:10Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 38,
|
||||
"watchers": 39,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -566,10 +566,10 @@
|
|||
"description": "CVE-2021-41773 的复现",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-06T14:17:31Z",
|
||||
"updated_at": "2024-03-25T17:04:39Z",
|
||||
"updated_at": "2024-05-31T03:37:24Z",
|
||||
"pushed_at": "2021-10-08T05:03:10Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -578,7 +578,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 12,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -369,10 +369,10 @@
|
|||
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2024-05-29T10:01:19Z",
|
||||
"updated_at": "2024-05-31T05:19:36Z",
|
||||
"pushed_at": "2024-04-26T03:16:26Z",
|
||||
"stargazers_count": 1095,
|
||||
"watchers_count": 1095,
|
||||
"stargazers_count": 1096,
|
||||
"watchers_count": 1096,
|
||||
"has_discussions": false,
|
||||
"forks_count": 528,
|
||||
"allow_forking": true,
|
||||
|
@ -383,7 +383,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 528,
|
||||
"watchers": 1095,
|
||||
"watchers": 1096,
|
||||
"score": 0,
|
||||
"subscribers_count": 22
|
||||
},
|
||||
|
|
|
@ -766,10 +766,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2024-05-30T08:52:19Z",
|
||||
"updated_at": "2024-05-31T02:00:26Z",
|
||||
"pushed_at": "2024-04-25T06:09:38Z",
|
||||
"stargazers_count": 1263,
|
||||
"watchers_count": 1263,
|
||||
"stargazers_count": 1264,
|
||||
"watchers_count": 1264,
|
||||
"has_discussions": false,
|
||||
"forks_count": 160,
|
||||
"allow_forking": true,
|
||||
|
@ -785,7 +785,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 160,
|
||||
"watchers": 1263,
|
||||
"watchers": 1264,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "GameOver(lay) Ubuntu Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-09T22:02:42Z",
|
||||
"updated_at": "2024-05-14T09:07:28Z",
|
||||
"updated_at": "2024-05-31T01:14:39Z",
|
||||
"pushed_at": "2023-10-09T22:44:21Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 101,
|
||||
"watchers": 102,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-27T12:22:05Z",
|
||||
"updated_at": "2024-05-10T10:50:46Z",
|
||||
"updated_at": "2024-05-31T02:22:13Z",
|
||||
"pushed_at": "2023-07-10T16:57:44Z",
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"stargazers_count": 168,
|
||||
"watchers_count": 168,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 167,
|
||||
"watchers": 168,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -593,8 +593,8 @@
|
|||
"description": "CVE-2023-29489 is a vulnerability to exploitable in cross-site scripting ( xss ) reflect the cpanel ",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-30T07:20:09Z",
|
||||
"updated_at": "2024-05-30T16:25:11Z",
|
||||
"pushed_at": "2024-05-30T16:42:37Z",
|
||||
"updated_at": "2024-05-31T05:26:06Z",
|
||||
"pushed_at": "2024-05-31T05:26:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -611,6 +611,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Reverse Shell POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253), PHP Code Injection",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-27T15:10:12Z",
|
||||
"updated_at": "2024-05-30T16:04:01Z",
|
||||
"updated_at": "2024-05-31T01:01:59Z",
|
||||
"pushed_at": "2024-05-28T15:10:20Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-34992: Fortinet FortiSIEM Command Injection Proof of Concept Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-17T12:07:14Z",
|
||||
"updated_at": "2024-05-30T14:03:34Z",
|
||||
"updated_at": "2024-05-31T01:53:43Z",
|
||||
"pushed_at": "2024-05-21T11:54:57Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"forks": 20,
|
||||
"watchers": 87,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"forks": 38,
|
||||
"watchers": 150,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "POC for CVE-2023-46442 Denial of Service vulnerability found within Soot",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-24T10:03:38Z",
|
||||
"updated_at": "2024-05-24T12:05:01Z",
|
||||
"updated_at": "2024-05-31T05:49:20Z",
|
||||
"pushed_at": "2024-05-24T12:04:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -753,5 +753,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 808380814,
|
||||
"name": "CVE-2023-46604",
|
||||
"full_name": "pulentoski\/CVE-2023-46604",
|
||||
"owner": {
|
||||
"login": "pulentoski",
|
||||
"id": 60004847,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60004847?v=4",
|
||||
"html_url": "https:\/\/github.com\/pulentoski"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pulentoski\/CVE-2023-46604",
|
||||
"description": "El script explota una vulnerabilidad de deserialización insegura en Apache ActiveMQ (CVE-2023-46604) ",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-31T00:38:47Z",
|
||||
"updated_at": "2024-05-31T02:30:52Z",
|
||||
"pushed_at": "2024-05-31T02:29:59Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -247,5 +247,45 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 808404807,
|
||||
"name": "CVE-2023-46805",
|
||||
"full_name": "Cappricio-Securities\/CVE-2023-46805",
|
||||
"owner": {
|
||||
"login": "Cappricio-Securities",
|
||||
"id": 102907425,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102907425?v=4",
|
||||
"html_url": "https:\/\/github.com\/Cappricio-Securities"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Cappricio-Securities\/CVE-2023-46805",
|
||||
"description": "Ivanti ICS - Authentication Bypass",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-31T02:18:57Z",
|
||||
"updated_at": "2024-05-31T02:20:47Z",
|
||||
"pushed_at": "2024-05-31T02:20:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"authentication-bypass",
|
||||
"bugbounty",
|
||||
"bugbounty-tool",
|
||||
"bugbounty-tools",
|
||||
"cve-2023-46805",
|
||||
"cve-2023-46805-exploit",
|
||||
"cve-2023-46805-poc",
|
||||
"cve-2023-46805-scanner",
|
||||
"ivanti-ics-authentication-bypass"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -262,35 +262,5 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 806331693,
|
||||
"name": "CVE-2023-51467-and-CVE-2023-49070",
|
||||
"full_name": "pulentoski\/CVE-2023-51467-and-CVE-2023-49070",
|
||||
"owner": {
|
||||
"login": "pulentoski",
|
||||
"id": 60004847,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60004847?v=4",
|
||||
"html_url": "https:\/\/github.com\/pulentoski"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pulentoski\/CVE-2023-51467-and-CVE-2023-49070",
|
||||
"description": "Apache OFBiz Authentication Bypass Vulnerability (CVE-2023-51467 and CVE-2023-49070)",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-27T01:40:50Z",
|
||||
"updated_at": "2024-05-27T03:22:55Z",
|
||||
"pushed_at": "2024-05-27T03:22:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-03-02T15:45:52Z",
|
||||
"updated_at": "2024-05-09T07:59:48Z",
|
||||
"updated_at": "2024-05-31T01:55:50Z",
|
||||
"pushed_at": "2024-03-06T20:12:50Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2024-05-30T09:20:41Z",
|
||||
"updated_at": "2024-05-31T04:39:08Z",
|
||||
"pushed_at": "2024-04-17T16:09:54Z",
|
||||
"stargazers_count": 1966,
|
||||
"watchers_count": 1966,
|
||||
"stargazers_count": 1967,
|
||||
"watchers_count": 1967,
|
||||
"has_discussions": false,
|
||||
"forks_count": 246,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 246,
|
||||
"watchers": 1966,
|
||||
"watchers": 1967,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,7 +27,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 3,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -283,10 +283,10 @@
|
|||
"description": "POC",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-03T11:45:19Z",
|
||||
"updated_at": "2024-04-03T11:45:20Z",
|
||||
"updated_at": "2024-05-31T01:24:21Z",
|
||||
"pushed_at": "2024-04-11T15:23:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -295,7 +295,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2024-21683 Confluence Post Auth RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-23T09:05:40Z",
|
||||
"updated_at": "2024-05-30T09:06:57Z",
|
||||
"updated_at": "2024-05-31T03:21:16Z",
|
||||
"pushed_at": "2024-05-27T03:47:36Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 95,
|
||||
"watchers": 96,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T14:34:09Z",
|
||||
"updated_at": "2024-05-30T16:37:19Z",
|
||||
"updated_at": "2024-05-31T02:52:25Z",
|
||||
"pushed_at": "2024-05-21T11:56:19Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 808179001,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 808207791,
|
||||
|
@ -87,7 +87,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 808225578,
|
||||
|
@ -123,7 +123,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 808251805,
|
||||
|
@ -153,7 +153,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 808315341,
|
||||
|
@ -183,7 +183,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 808371269,
|
||||
|
@ -213,6 +213,36 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 808389014,
|
||||
"name": "CVE-2024-24919",
|
||||
"full_name": "pewc0\/CVE-2024-24919",
|
||||
"owner": {
|
||||
"login": "pewc0",
|
||||
"id": 66764041,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66764041?v=4",
|
||||
"html_url": "https:\/\/github.com\/pewc0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pewc0\/CVE-2024-24919",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-05-31T01:14:19Z",
|
||||
"updated_at": "2024-05-31T01:39:05Z",
|
||||
"pushed_at": "2024-05-31T01:39:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Unauthenticated Remote Code Execution – Bricks <= 1.9.6",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T20:16:09Z",
|
||||
"updated_at": "2024-05-28T18:17:21Z",
|
||||
"updated_at": "2024-05-31T01:41:38Z",
|
||||
"pushed_at": "2024-02-25T21:50:09Z",
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 129,
|
||||
"watchers": 130,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -73,19 +73,19 @@
|
|||
"description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-27T08:30:06Z",
|
||||
"updated_at": "2024-05-30T23:44:01Z",
|
||||
"updated_at": "2024-05-31T06:23:17Z",
|
||||
"pushed_at": "2024-05-28T03:19:34Z",
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"stargazers_count": 209,
|
||||
"watchers_count": 209,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 200,
|
||||
"forks": 26,
|
||||
"watchers": 209,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -117,6 +117,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2024-30056 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-27T06:37:34Z",
|
||||
"updated_at": "2024-05-30T21:32:34Z",
|
||||
"updated_at": "2024-05-31T02:31:59Z",
|
||||
"pushed_at": "2024-05-27T06:47:27Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -1012,10 +1012,10 @@
|
|||
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T14:28:09Z",
|
||||
"updated_at": "2024-05-30T09:02:24Z",
|
||||
"updated_at": "2024-05-31T03:05:42Z",
|
||||
"pushed_at": "2024-04-03T04:58:50Z",
|
||||
"stargazers_count": 3471,
|
||||
"watchers_count": 3471,
|
||||
"stargazers_count": 3472,
|
||||
"watchers_count": 3472,
|
||||
"has_discussions": false,
|
||||
"forks_count": 232,
|
||||
"allow_forking": true,
|
||||
|
@ -1024,7 +1024,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 232,
|
||||
"watchers": 3471,
|
||||
"watchers": 3472,
|
||||
"score": 0,
|
||||
"subscribers_count": 38
|
||||
},
|
||||
|
|
|
@ -73,12 +73,12 @@
|
|||
"description": "Exploit PoC for CVE-2024-32002",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-17T19:33:08Z",
|
||||
"updated_at": "2024-05-30T18:33:15Z",
|
||||
"updated_at": "2024-05-31T05:48:50Z",
|
||||
"pushed_at": "2024-05-19T07:12:00Z",
|
||||
"stargazers_count": 328,
|
||||
"watchers_count": 328,
|
||||
"stargazers_count": 337,
|
||||
"watchers_count": 337,
|
||||
"has_discussions": false,
|
||||
"forks_count": 94,
|
||||
"forks_count": 100,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -89,8 +89,8 @@
|
|||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"watchers": 328,
|
||||
"forks": 100,
|
||||
"watchers": 337,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -1344,5 +1344,65 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 808410272,
|
||||
"name": "CVE-2024-32002",
|
||||
"full_name": "AD-Appledog\/CVE-2024-32002",
|
||||
"owner": {
|
||||
"login": "AD-Appledog",
|
||||
"id": 94734520,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94734520?v=4",
|
||||
"html_url": "https:\/\/github.com\/AD-Appledog"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AD-Appledog\/CVE-2024-32002",
|
||||
"description": "CVE-2024-32002wakuwaku",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-31T02:40:31Z",
|
||||
"updated_at": "2024-05-31T02:54:23Z",
|
||||
"pushed_at": "2024-05-31T02:54:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 808411710,
|
||||
"name": "wakuwaku",
|
||||
"full_name": "AD-Appledog\/wakuwaku",
|
||||
"owner": {
|
||||
"login": "AD-Appledog",
|
||||
"id": 94734520,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94734520?v=4",
|
||||
"html_url": "https:\/\/github.com\/AD-Appledog"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AD-Appledog\/wakuwaku",
|
||||
"description": "cve-2024-32002yahhh",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-31T02:45:44Z",
|
||||
"updated_at": "2024-05-31T02:50:33Z",
|
||||
"pushed_at": "2024-05-31T02:50:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2024-35469 | SQL injection",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-11T07:27:31Z",
|
||||
"updated_at": "2024-05-30T04:14:30Z",
|
||||
"updated_at": "2024-05-31T02:59:54Z",
|
||||
"pushed_at": "2024-05-30T03:59:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,8 +25,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T10:02:23Z",
|
||||
"updated_at": "2024-05-30T15:26:59Z",
|
||||
"updated_at": "2024-05-31T04:04:18Z",
|
||||
"pushed_at": "2024-05-23T10:07:41Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 42,
|
||||
"watchers": 44,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -275,6 +275,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1407,6 +1407,7 @@
|
|||
- [eoslvs/CVE-2024-24919](https://github.com/eoslvs/CVE-2024-24919)
|
||||
- [Bytenull00/CVE-2024-24919](https://github.com/Bytenull00/CVE-2024-24919)
|
||||
- [am-eid/CVE-2024-24919](https://github.com/am-eid/CVE-2024-24919)
|
||||
- [pewc0/CVE-2024-24919](https://github.com/pewc0/CVE-2024-24919)
|
||||
|
||||
### CVE-2024-25092
|
||||
- [RandomRobbieBF/CVE-2024-25092](https://github.com/RandomRobbieBF/CVE-2024-25092)
|
||||
|
@ -2077,6 +2078,8 @@
|
|||
- [JakobTheDev/cve-2024-32002-submodule-aw](https://github.com/JakobTheDev/cve-2024-32002-submodule-aw)
|
||||
- [JakobTheDev/cve-2024-32002-poc-aw](https://github.com/JakobTheDev/cve-2024-32002-poc-aw)
|
||||
- [Goplush/CVE-2024-32002-git-rce](https://github.com/Goplush/CVE-2024-32002-git-rce)
|
||||
- [AD-Appledog/CVE-2024-32002](https://github.com/AD-Appledog/CVE-2024-32002)
|
||||
- [AD-Appledog/wakuwaku](https://github.com/AD-Appledog/wakuwaku)
|
||||
|
||||
### CVE-2024-32004 (2024-05-14)
|
||||
|
||||
|
@ -9108,6 +9111,7 @@
|
|||
- [vulncheck-oss/cve-2023-46604](https://github.com/vulncheck-oss/cve-2023-46604)
|
||||
- [thinkycx/activemq-rce-cve-2023-46604](https://github.com/thinkycx/activemq-rce-cve-2023-46604)
|
||||
- [mranv/honeypot.rs](https://github.com/mranv/honeypot.rs)
|
||||
- [pulentoski/CVE-2023-46604](https://github.com/pulentoski/CVE-2023-46604)
|
||||
|
||||
### CVE-2023-46615 (2024-02-12)
|
||||
|
||||
|
@ -9151,6 +9155,7 @@
|
|||
- [Chocapikk/CVE-2023-46805](https://github.com/Chocapikk/CVE-2023-46805)
|
||||
- [mickdec/CVE-2023-46805_CVE-2024-21887_scan_grouped](https://github.com/mickdec/CVE-2023-46805_CVE-2024-21887_scan_grouped)
|
||||
- [w2xim3/CVE-2023-46805](https://github.com/w2xim3/CVE-2023-46805)
|
||||
- [Cappricio-Securities/CVE-2023-46805](https://github.com/Cappricio-Securities/CVE-2023-46805)
|
||||
|
||||
### CVE-2023-46813 (2023-10-27)
|
||||
|
||||
|
@ -10052,7 +10057,6 @@
|
|||
- [JaneMandy/CVE-2023-51467-Exploit](https://github.com/JaneMandy/CVE-2023-51467-Exploit)
|
||||
- [vulncheck-oss/cve-2023-51467](https://github.com/vulncheck-oss/cve-2023-51467)
|
||||
- [Jake123otte1/BadBizness-CVE-2023-51467](https://github.com/Jake123otte1/BadBizness-CVE-2023-51467)
|
||||
- [pulentoski/CVE-2023-51467-and-CVE-2023-49070](https://github.com/pulentoski/CVE-2023-51467-and-CVE-2023-49070)
|
||||
|
||||
### CVE-2023-51504 (2024-02-05)
|
||||
|
||||
|
@ -38148,7 +38152,6 @@
|
|||
<code>FasterXML jackson-databind through 2.8.10 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ObjectMapper, bypassing a blacklist that is ineffective if the Spring libraries are available in the classpath.
|
||||
</code>
|
||||
|
||||
- [rootsecurity/Jackson-CVE-2017-17485](https://github.com/rootsecurity/Jackson-CVE-2017-17485)
|
||||
- [tafamace/CVE-2017-17485](https://github.com/tafamace/CVE-2017-17485)
|
||||
- [x7iaob/cve-2017-17485](https://github.com/x7iaob/cve-2017-17485)
|
||||
- [Al1ex/CVE-2017-17485](https://github.com/Al1ex/CVE-2017-17485)
|
||||
|
@ -41286,7 +41289,6 @@
|
|||
- [koozxcv/CVE-2014-7911](https://github.com/koozxcv/CVE-2014-7911)
|
||||
- [koozxcv/CVE-2014-7911-CVE-2014-4322_get_root_privilege](https://github.com/koozxcv/CVE-2014-7911-CVE-2014-4322_get_root_privilege)
|
||||
- [mabin004/cve-2014-7911](https://github.com/mabin004/cve-2014-7911)
|
||||
- [CytQ/CVE-2014-7911_poc](https://github.com/CytQ/CVE-2014-7911_poc)
|
||||
|
||||
### CVE-2014-7920 (2017-04-13)
|
||||
|
||||
|
|
Loading…
Reference in a new issue