mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/05/20 06:28:25
This commit is contained in:
parent
e0b96df898
commit
ece52fb400
46 changed files with 423 additions and 217 deletions
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-05-16T16:00:27Z",
|
||||
"updated_at": "2024-05-20T00:58:46Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1936,
|
||||
"watchers_count": 1936,
|
||||
"stargazers_count": 1937,
|
||||
"watchers_count": 1937,
|
||||
"has_discussions": true,
|
||||
"forks_count": 334,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 334,
|
||||
"watchers": 1936,
|
||||
"watchers": 1937,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-05-16T16:00:27Z",
|
||||
"updated_at": "2024-05-20T00:58:46Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1936,
|
||||
"watchers_count": 1936,
|
||||
"stargazers_count": 1937,
|
||||
"watchers_count": 1937,
|
||||
"has_discussions": true,
|
||||
"forks_count": 334,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 334,
|
||||
"watchers": 1936,
|
||||
"watchers": 1937,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -447,10 +447,10 @@
|
|||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-25T21:08:01Z",
|
||||
"updated_at": "2024-05-15T13:57:21Z",
|
||||
"updated_at": "2024-05-20T02:45:10Z",
|
||||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 818,
|
||||
"watchers_count": 818,
|
||||
"stargazers_count": 819,
|
||||
"watchers_count": 819,
|
||||
"has_discussions": false,
|
||||
"forks_count": 429,
|
||||
"allow_forking": true,
|
||||
|
@ -463,7 +463,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 429,
|
||||
"watchers": 818,
|
||||
"watchers": 819,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-05-16T16:00:27Z",
|
||||
"updated_at": "2024-05-20T00:58:46Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1936,
|
||||
"watchers_count": 1936,
|
||||
"stargazers_count": 1937,
|
||||
"watchers_count": 1937,
|
||||
"has_discussions": true,
|
||||
"forks_count": 334,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 334,
|
||||
"watchers": 1936,
|
||||
"watchers": 1937,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -557,10 +557,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-05-16T16:00:27Z",
|
||||
"updated_at": "2024-05-20T00:58:46Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1936,
|
||||
"watchers_count": 1936,
|
||||
"stargazers_count": 1937,
|
||||
"watchers_count": 1937,
|
||||
"has_discussions": true,
|
||||
"forks_count": 334,
|
||||
"allow_forking": true,
|
||||
|
@ -590,7 +590,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 334,
|
||||
"watchers": 1936,
|
||||
"watchers": 1937,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T22:45:55Z",
|
||||
"updated_at": "2024-05-07T10:32:17Z",
|
||||
"updated_at": "2024-05-20T03:41:20Z",
|
||||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 639,
|
||||
"watchers_count": 639,
|
||||
"stargazers_count": 640,
|
||||
"watchers_count": 640,
|
||||
"has_discussions": false,
|
||||
"forks_count": 130,
|
||||
"allow_forking": true,
|
||||
|
@ -68,7 +68,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 130,
|
||||
"watchers": 639,
|
||||
"watchers": 640,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
|
|
|
@ -613,10 +613,10 @@
|
|||
"description": "A PoC exploit for CVE-2018-9995 - DVR Authentication Bypass",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-18T19:42:17Z",
|
||||
"updated_at": "2024-03-17T02:29:34Z",
|
||||
"updated_at": "2024-05-20T02:44:50Z",
|
||||
"pushed_at": "2023-08-21T18:24:16Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -634,7 +634,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -3047,19 +3047,19 @@
|
|||
"description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-21T02:22:29Z",
|
||||
"updated_at": "2024-05-10T10:38:45Z",
|
||||
"updated_at": "2024-05-20T02:25:56Z",
|
||||
"pushed_at": "2020-01-21T03:15:41Z",
|
||||
"stargazers_count": 322,
|
||||
"watchers_count": 322,
|
||||
"stargazers_count": 323,
|
||||
"watchers_count": 323,
|
||||
"has_discussions": false,
|
||||
"forks_count": 74,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"watchers": 322,
|
||||
"forks": 69,
|
||||
"watchers": 323,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-05-16T16:00:27Z",
|
||||
"updated_at": "2024-05-20T00:58:46Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1936,
|
||||
"watchers_count": 1936,
|
||||
"stargazers_count": 1937,
|
||||
"watchers_count": 1937,
|
||||
"has_discussions": true,
|
||||
"forks_count": 334,
|
||||
"allow_forking": true,
|
||||
|
@ -226,7 +226,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 334,
|
||||
"watchers": 1936,
|
||||
"watchers": 1937,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
}
|
||||
|
|
|
@ -1444,10 +1444,10 @@
|
|||
"description": "CVE-2020-0796 Remote Code Execution POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-20T14:35:48Z",
|
||||
"updated_at": "2024-05-17T00:04:53Z",
|
||||
"updated_at": "2024-05-20T05:14:41Z",
|
||||
"pushed_at": "2020-06-09T20:46:45Z",
|
||||
"stargazers_count": 514,
|
||||
"watchers_count": 514,
|
||||
"stargazers_count": 515,
|
||||
"watchers_count": 515,
|
||||
"has_discussions": false,
|
||||
"forks_count": 169,
|
||||
"allow_forking": true,
|
||||
|
@ -1462,7 +1462,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 169,
|
||||
"watchers": 514,
|
||||
"watchers": 515,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -373,10 +373,10 @@
|
|||
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T16:16:20Z",
|
||||
"updated_at": "2024-05-19T16:29:06Z",
|
||||
"updated_at": "2024-05-20T03:05:15Z",
|
||||
"pushed_at": "2020-03-09T14:51:43Z",
|
||||
"stargazers_count": 343,
|
||||
"watchers_count": 343,
|
||||
"stargazers_count": 344,
|
||||
"watchers_count": 344,
|
||||
"has_discussions": false,
|
||||
"forks_count": 111,
|
||||
"allow_forking": true,
|
||||
|
@ -391,7 +391,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"watchers": 343,
|
||||
"watchers": 344,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-05-16T16:00:27Z",
|
||||
"updated_at": "2024-05-20T00:58:46Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1936,
|
||||
"watchers_count": 1936,
|
||||
"stargazers_count": 1937,
|
||||
"watchers_count": 1937,
|
||||
"has_discussions": true,
|
||||
"forks_count": 334,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 334,
|
||||
"watchers": 1936,
|
||||
"watchers": 1937,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 803067005,
|
||||
"name": "CVE-2021-24917",
|
||||
"full_name": "Cappricio-Securities\/CVE-2021-24917",
|
||||
"owner": {
|
||||
"login": "Cappricio-Securities",
|
||||
"id": 102907425,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102907425?v=4",
|
||||
"html_url": "https:\/\/github.com\/Cappricio-Securities"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Cappricio-Securities\/CVE-2021-24917",
|
||||
"description": "WordPress WPS Hide Login <1.9.1 - Information Disclosure",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T02:07:52Z",
|
||||
"updated_at": "2024-05-20T02:16:47Z",
|
||||
"pushed_at": "2024-05-20T02:16:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -43,7 +43,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-15T08:53:59Z",
|
||||
"updated_at": "2023-03-06T08:37:14Z",
|
||||
"updated_at": "2024-05-20T00:42:46Z",
|
||||
"pushed_at": "2022-03-15T08:56:39Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
|
|
|
@ -470,10 +470,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2024-05-16T17:21:50Z",
|
||||
"updated_at": "2024-05-20T06:00:04Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 927,
|
||||
"watchers_count": 927,
|
||||
"stargazers_count": 928,
|
||||
"watchers_count": 928,
|
||||
"has_discussions": false,
|
||||
"forks_count": 236,
|
||||
"allow_forking": true,
|
||||
|
@ -482,7 +482,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 236,
|
||||
"watchers": 927,
|
||||
"watchers": 928,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
@ -1074,10 +1074,10 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2024-05-15T05:38:21Z",
|
||||
"updated_at": "2024-05-20T06:00:13Z",
|
||||
"pushed_at": "2022-01-13T05:48:01Z",
|
||||
"stargazers_count": 711,
|
||||
"watchers_count": 711,
|
||||
"stargazers_count": 712,
|
||||
"watchers_count": 712,
|
||||
"has_discussions": false,
|
||||
"forks_count": 166,
|
||||
"allow_forking": true,
|
||||
|
@ -1086,7 +1086,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 166,
|
||||
"watchers": 711,
|
||||
"watchers": 712,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -79,10 +79,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T12:10:49Z",
|
||||
"updated_at": "2024-05-16T06:54:06Z",
|
||||
"updated_at": "2024-05-20T05:53:32Z",
|
||||
"pushed_at": "2021-07-02T12:17:50Z",
|
||||
"stargazers_count": 236,
|
||||
"watchers_count": 236,
|
||||
"stargazers_count": 237,
|
||||
"watchers_count": 237,
|
||||
"has_discussions": false,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 236,
|
||||
"watchers": 237,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
@ -236,19 +236,19 @@
|
|||
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-05T20:13:49Z",
|
||||
"updated_at": "2024-05-19T21:50:16Z",
|
||||
"updated_at": "2024-05-20T05:47:59Z",
|
||||
"pushed_at": "2024-05-19T16:25:52Z",
|
||||
"stargazers_count": 753,
|
||||
"watchers_count": 753,
|
||||
"stargazers_count": 757,
|
||||
"watchers_count": 757,
|
||||
"has_discussions": false,
|
||||
"forks_count": 114,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 114,
|
||||
"watchers": 753,
|
||||
"forks": 115,
|
||||
"watchers": 757,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -1305,10 +1305,10 @@
|
|||
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T17:53:16Z",
|
||||
"updated_at": "2024-05-18T10:53:26Z",
|
||||
"updated_at": "2024-05-20T05:23:22Z",
|
||||
"pushed_at": "2022-01-28T00:29:15Z",
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -1317,7 +1317,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 137,
|
||||
"watchers": 138,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Apache Log4j 远程代码执行",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-09T15:27:38Z",
|
||||
"updated_at": "2024-05-16T08:01:56Z",
|
||||
"updated_at": "2024-05-20T03:49:58Z",
|
||||
"pushed_at": "2023-05-14T04:54:32Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -4527,10 +4527,10 @@
|
|||
"description": "Apply class remove process from ear\/war\/jar\/zip archive, see https:\/\/logging.apache.org\/log4j\/2.x\/",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T15:04:31Z",
|
||||
"updated_at": "2022-01-14T22:38:29Z",
|
||||
"updated_at": "2024-05-20T03:26:22Z",
|
||||
"pushed_at": "2021-12-15T02:02:51Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -4539,7 +4539,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -168,8 +168,8 @@
|
|||
"description": "CVE-2022-22978漏洞实例代码",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-17T07:26:54Z",
|
||||
"updated_at": "2024-05-17T09:25:13Z",
|
||||
"pushed_at": "2024-05-17T09:25:09Z",
|
||||
"updated_at": "2024-05-20T03:52:35Z",
|
||||
"pushed_at": "2024-05-20T03:52:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -173,8 +173,8 @@
|
|||
"description": "Exploit for CVE-2022–25765 (pdfkit) - Command Injection",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-10T00:50:35Z",
|
||||
"updated_at": "2024-05-19T17:58:27Z",
|
||||
"pushed_at": "2023-04-06T18:46:37Z",
|
||||
"updated_at": "2024-05-20T00:34:52Z",
|
||||
"pushed_at": "2024-05-20T00:34:48Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "exploit for CVE-2022-2588",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-11T06:01:24Z",
|
||||
"updated_at": "2024-04-30T18:14:17Z",
|
||||
"updated_at": "2024-05-20T02:26:34Z",
|
||||
"pushed_at": "2023-03-04T05:52:28Z",
|
||||
"stargazers_count": 461,
|
||||
"watchers_count": 461,
|
||||
"stargazers_count": 462,
|
||||
"watchers_count": 462,
|
||||
"has_discussions": false,
|
||||
"forks_count": 70,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 70,
|
||||
"watchers": 461,
|
||||
"watchers": 462,
|
||||
"score": 0,
|
||||
"subscribers_count": 50
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Responsive FileManager v.9.9.5 vulnerable to CVE-2022-46604.",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-03T08:56:16Z",
|
||||
"updated_at": "2023-06-13T20:27:19Z",
|
||||
"updated_at": "2024-05-20T03:36:32Z",
|
||||
"pushed_at": "2023-04-09T23:34:28Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2023-0386在ubuntu22.04上的提权",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-05T03:02:13Z",
|
||||
"updated_at": "2024-05-15T06:21:38Z",
|
||||
"updated_at": "2024-05-20T06:27:58Z",
|
||||
"pushed_at": "2023-06-13T08:58:53Z",
|
||||
"stargazers_count": 373,
|
||||
"watchers_count": 373,
|
||||
"stargazers_count": 374,
|
||||
"watchers_count": 374,
|
||||
"has_discussions": false,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 373,
|
||||
"watchers": 374,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-18T12:22:57Z",
|
||||
"updated_at": "2024-05-16T08:19:42Z",
|
||||
"updated_at": "2024-05-20T02:05:32Z",
|
||||
"pushed_at": "2023-06-18T12:41:52Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 89,
|
||||
"watchers": 90,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -321,10 +321,10 @@
|
|||
"description": "C# \/ .NET version of CVE-2023-21768",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-15T17:42:10Z",
|
||||
"updated_at": "2024-05-19T02:41:57Z",
|
||||
"updated_at": "2024-05-20T05:56:30Z",
|
||||
"pushed_at": "2024-05-18T05:22:16Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -333,7 +333,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication.",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-24T08:33:19Z",
|
||||
"updated_at": "2024-05-16T06:02:25Z",
|
||||
"updated_at": "2024-05-20T06:21:03Z",
|
||||
"pushed_at": "2023-06-15T14:38:07Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 82,
|
||||
"watchers": 83,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CloudPanel 2 Remote Code Execution Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-28T09:58:41Z",
|
||||
"updated_at": "2023-11-13T09:04:03Z",
|
||||
"updated_at": "2024-05-20T05:17:04Z",
|
||||
"pushed_at": "2023-08-28T12:29:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-14T09:35:07Z",
|
||||
"updated_at": "2024-05-18T07:24:43Z",
|
||||
"updated_at": "2024-05-20T02:15:06Z",
|
||||
"pushed_at": "2024-05-16T07:42:00Z",
|
||||
"stargazers_count": 156,
|
||||
"watchers_count": 156,
|
||||
"stargazers_count": 157,
|
||||
"watchers_count": 157,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 156,
|
||||
"watchers": 157,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -141,10 +141,10 @@
|
|||
"description": "Tool for testing mitigations and exposure to Rapid Reset DDoS (CVE-2023-44487)",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-13T23:55:32Z",
|
||||
"updated_at": "2024-05-19T02:12:34Z",
|
||||
"updated_at": "2024-05-20T04:20:35Z",
|
||||
"pushed_at": "2023-10-30T20:22:37Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -153,7 +153,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 47,
|
||||
"watchers": 48,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -48,8 +48,8 @@
|
|||
"description": "CVE-2023-4596 Vulnerable Exploit and Checker Version",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-18T01:39:12Z",
|
||||
"updated_at": "2024-05-18T02:12:19Z",
|
||||
"pushed_at": "2024-05-18T02:12:16Z",
|
||||
"updated_at": "2024-05-20T02:54:08Z",
|
||||
"pushed_at": "2024-05-20T02:54:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "exploit for f5-big-ip RCE cve-2023-46747",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-01T09:31:05Z",
|
||||
"updated_at": "2024-05-18T12:03:28Z",
|
||||
"updated_at": "2024-05-20T03:28:37Z",
|
||||
"pushed_at": "2024-03-26T03:01:04Z",
|
||||
"stargazers_count": 190,
|
||||
"watchers_count": 190,
|
||||
"stargazers_count": 191,
|
||||
"watchers_count": 191,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 190,
|
||||
"watchers": 191,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2024-05-19T16:55:37Z",
|
||||
"updated_at": "2024-05-20T06:19:12Z",
|
||||
"pushed_at": "2024-04-17T16:09:54Z",
|
||||
"stargazers_count": 1936,
|
||||
"watchers_count": 1936,
|
||||
"stargazers_count": 1937,
|
||||
"watchers_count": 1937,
|
||||
"has_discussions": false,
|
||||
"forks_count": 240,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 240,
|
||||
"watchers": 1936,
|
||||
"watchers": 1937,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -32,5 +32,35 @@
|
|||
"watchers": 39,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 803051557,
|
||||
"name": "CVE_2024_20356",
|
||||
"full_name": "SherllyNeo\/CVE_2024_20356",
|
||||
"owner": {
|
||||
"login": "SherllyNeo",
|
||||
"id": 104321419,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104321419?v=4",
|
||||
"html_url": "https:\/\/github.com\/SherllyNeo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SherllyNeo\/CVE_2024_20356",
|
||||
"description": "A oxidized version of https:\/\/github.com\/nettitude\/CVE-2024-20356\/blob\/main\/CVE-2024-20356.py",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T00:57:01Z",
|
||||
"updated_at": "2024-05-20T01:10:58Z",
|
||||
"pushed_at": "2024-05-20T01:10:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"forks": 30,
|
||||
"watchers": 198,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
36
2024/CVE-2024-22120.json
Normal file
36
2024/CVE-2024-22120.json
Normal file
|
@ -0,0 +1,36 @@
|
|||
[
|
||||
{
|
||||
"id": 803086886,
|
||||
"name": "CVE-2024-22120-RCE",
|
||||
"full_name": "W01fh4cker\/CVE-2024-22120-RCE",
|
||||
"owner": {
|
||||
"login": "W01fh4cker",
|
||||
"id": 101872898,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101872898?v=4",
|
||||
"html_url": "https:\/\/github.com\/W01fh4cker"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/W01fh4cker\/CVE-2024-22120-RCE",
|
||||
"description": "Time Based SQL Injection in Zabbix Server Audit Log --> RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T03:29:09Z",
|
||||
"updated_at": "2024-05-20T06:11:00Z",
|
||||
"pushed_at": "2024-05-20T03:44:28Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2024-22120",
|
||||
"redteam",
|
||||
"zabbix"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2024-27130",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-17T07:58:01Z",
|
||||
"updated_at": "2024-05-19T17:06:42Z",
|
||||
"updated_at": "2024-05-20T01:14:09Z",
|
||||
"pushed_at": "2024-05-17T10:27:07Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -198,12 +198,12 @@
|
|||
"description": "WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target server. It utilizes the wp-automatic plugin's CSV injection vulnerability to execute SQL queries",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-14T14:21:49Z",
|
||||
"updated_at": "2024-05-19T22:50:42Z",
|
||||
"updated_at": "2024-05-20T06:23:50Z",
|
||||
"pushed_at": "2024-05-18T09:40:01Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -229,8 +229,8 @@
|
|||
"wordpress-plugin"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 55,
|
||||
"forks": 12,
|
||||
"watchers": 58,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -87,6 +87,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1012,10 +1012,10 @@
|
|||
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T14:28:09Z",
|
||||
"updated_at": "2024-05-19T07:01:28Z",
|
||||
"updated_at": "2024-05-20T03:32:52Z",
|
||||
"pushed_at": "2024-04-03T04:58:50Z",
|
||||
"stargazers_count": 3462,
|
||||
"watchers_count": 3462,
|
||||
"stargazers_count": 3463,
|
||||
"watchers_count": 3463,
|
||||
"has_discussions": false,
|
||||
"forks_count": 233,
|
||||
"allow_forking": true,
|
||||
|
@ -1024,7 +1024,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 233,
|
||||
"watchers": 3462,
|
||||
"watchers": 3463,
|
||||
"score": 0,
|
||||
"subscribers_count": 38
|
||||
},
|
||||
|
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 801670686,
|
||||
"name": "CVE-2024-32002",
|
||||
"full_name": "Disseminator\/CVE-2024-32002",
|
||||
"owner": {
|
||||
"login": "Disseminator",
|
||||
"id": 92628000,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92628000?v=4",
|
||||
"html_url": "https:\/\/github.com\/Disseminator"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Disseminator\/CVE-2024-32002",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-05-16T17:25:09Z",
|
||||
"updated_at": "2024-05-16T17:25:09Z",
|
||||
"pushed_at": "2024-05-16T17:25:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 802139060,
|
||||
"name": "hooky",
|
||||
|
@ -73,12 +43,12 @@
|
|||
"description": "Exploit PoC for CVE-2024-32002",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-17T19:33:08Z",
|
||||
"updated_at": "2024-05-19T21:31:00Z",
|
||||
"updated_at": "2024-05-20T06:28:57Z",
|
||||
"pushed_at": "2024-05-19T07:12:00Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -89,10 +59,10 @@
|
|||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"forks": 6,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 802232904,
|
||||
|
@ -113,16 +83,16 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 802333923,
|
||||
|
@ -175,12 +145,12 @@
|
|||
"description": "CVE-2024-32002 RCE PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-18T15:05:28Z",
|
||||
"updated_at": "2024-05-19T21:32:40Z",
|
||||
"updated_at": "2024-05-20T06:12:38Z",
|
||||
"pushed_at": "2024-05-18T15:12:59Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -190,8 +160,8 @@
|
|||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 19,
|
||||
"forks": 11,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -223,7 +193,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 802726337,
|
||||
|
@ -253,7 +223,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 802726386,
|
||||
|
@ -283,7 +253,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 802726432,
|
||||
|
@ -313,7 +283,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 802731173,
|
||||
|
@ -343,7 +313,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 802731253,
|
||||
|
@ -373,7 +343,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 802731336,
|
||||
|
@ -403,7 +373,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 802930172,
|
||||
|
@ -433,7 +403,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 802930338,
|
||||
|
@ -463,6 +433,96 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 803075707,
|
||||
"name": "hook",
|
||||
"full_name": "10cks\/hook",
|
||||
"owner": {
|
||||
"login": "10cks",
|
||||
"id": 47177550,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47177550?v=4",
|
||||
"html_url": "https:\/\/github.com\/10cks"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/10cks\/hook",
|
||||
"description": "CVE-2024-32002-hook",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T02:44:07Z",
|
||||
"updated_at": "2024-05-20T02:47:21Z",
|
||||
"pushed_at": "2024-05-20T02:47:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 803077786,
|
||||
"name": "CVE-2024-32002_HOOK",
|
||||
"full_name": "jweny\/CVE-2024-32002_HOOK",
|
||||
"owner": {
|
||||
"login": "jweny",
|
||||
"id": 26767398,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26767398?v=4",
|
||||
"html_url": "https:\/\/github.com\/jweny"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jweny\/CVE-2024-32002_HOOK",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T02:52:42Z",
|
||||
"updated_at": "2024-05-20T03:12:03Z",
|
||||
"pushed_at": "2024-05-20T03:12:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 803079258,
|
||||
"name": "CVE-2024-32002_EXP",
|
||||
"full_name": "jweny\/CVE-2024-32002_EXP",
|
||||
"owner": {
|
||||
"login": "jweny",
|
||||
"id": 26767398,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26767398?v=4",
|
||||
"html_url": "https:\/\/github.com\/jweny"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jweny\/CVE-2024-32002_EXP",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T02:58:57Z",
|
||||
"updated_at": "2024-05-20T03:17:42Z",
|
||||
"pushed_at": "2024-05-20T03:17:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,8 +13,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-05-19T13:57:46Z",
|
||||
"updated_at": "2024-05-19T13:59:01Z",
|
||||
"pushed_at": "2024-05-19T13:58:58Z",
|
||||
"updated_at": "2024-05-20T06:16:40Z",
|
||||
"pushed_at": "2024-05-20T06:16:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2024-32640 | Automated SQLi Exploitation PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-16T01:02:32Z",
|
||||
"updated_at": "2024-05-19T19:06:29Z",
|
||||
"updated_at": "2024-05-20T01:02:40Z",
|
||||
"pushed_at": "2024-05-16T21:07:32Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -37,7 +37,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 38,
|
||||
"watchers": 39,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -1018,8 +1018,8 @@
|
|||
"description": "Find rows contain specific IP addresses in large files and then, extract them. This tool make for investigating logs for cve-2024-3400",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-15T15:50:32Z",
|
||||
"updated_at": "2024-05-16T00:52:11Z",
|
||||
"pushed_at": "2024-05-16T00:52:08Z",
|
||||
"updated_at": "2024-05-20T01:41:26Z",
|
||||
"pushed_at": "2024-05-20T01:41:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -1062,6 +1062,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
32
2024/CVE-2024-3435.json
Normal file
32
2024/CVE-2024-3435.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 803069213,
|
||||
"name": "cve-2024-3435",
|
||||
"full_name": "ymuraki-csc\/cve-2024-3435",
|
||||
"owner": {
|
||||
"login": "ymuraki-csc",
|
||||
"id": 119641175,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/119641175?v=4",
|
||||
"html_url": "https:\/\/github.com\/ymuraki-csc"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ymuraki-csc\/cve-2024-3435",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T02:17:44Z",
|
||||
"updated_at": "2024-05-20T02:17:54Z",
|
||||
"pushed_at": "2024-05-20T02:17:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -133,10 +133,10 @@
|
|||
"description": "CVE-2024-4040 CrushFTP SSTI LFI & Auth Bypass | Full Server Takeover | Wordlist Support",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-25T19:51:38Z",
|
||||
"updated_at": "2024-05-20T00:30:57Z",
|
||||
"updated_at": "2024-05-20T01:02:42Z",
|
||||
"pushed_at": "2024-05-13T17:29:03Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -160,7 +160,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 34,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
20
README.md
20
README.md
|
@ -472,6 +472,13 @@
|
|||
- [tk-sawada/IPLineFinder](https://github.com/tk-sawada/IPLineFinder)
|
||||
- [iwallarm/cve-2024-3400](https://github.com/iwallarm/cve-2024-3400)
|
||||
|
||||
### CVE-2024-3435 (2024-05-16)
|
||||
|
||||
<code>A path traversal vulnerability exists in the 'save_settings' endpoint of the parisneo/lollms-webui application, affecting versions up to the latest release before 9.5. The vulnerability arises due to insufficient sanitization of the 'config' parameter in the 'apply_settings' function, allowing an attacker to manipulate the application's configuration by sending specially crafted JSON payloads. This could lead to remote code execution (RCE) by bypassing existing patches designed to mitigate such vulnerabilities.
|
||||
</code>
|
||||
|
||||
- [ymuraki-csc/cve-2024-3435](https://github.com/ymuraki-csc/cve-2024-3435)
|
||||
|
||||
### CVE-2024-3806 (2024-05-09)
|
||||
|
||||
<code>The Porto theme for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 7.1.0 via the 'porto_ajax_posts' function. This makes it possible for unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where php file type can be uploaded and included.
|
||||
|
@ -547,6 +554,7 @@
|
|||
</code>
|
||||
|
||||
- [nettitude/CVE-2024-20356](https://github.com/nettitude/CVE-2024-20356)
|
||||
- [SherllyNeo/CVE_2024_20356](https://github.com/SherllyNeo/CVE_2024_20356)
|
||||
|
||||
### CVE-2024-20656 (2024-01-09)
|
||||
|
||||
|
@ -772,6 +780,13 @@
|
|||
### CVE-2024-22026
|
||||
- [securekomodo/CVE-2024-22026](https://github.com/securekomodo/CVE-2024-22026)
|
||||
|
||||
### CVE-2024-22120 (2024-05-17)
|
||||
|
||||
<code>Zabbix server can perform command execution for configured scripts. After command is executed, audit entry is added to "Audit Log". Due to "clientip" field is not sanitized, it is possible to injection SQL into "clientip" and exploit time based blind SQL injection.
|
||||
</code>
|
||||
|
||||
- [W01fh4cker/CVE-2024-22120-RCE](https://github.com/W01fh4cker/CVE-2024-22120-RCE)
|
||||
|
||||
### CVE-2024-22145 (2024-05-17)
|
||||
|
||||
<code>Improper Privilege Management vulnerability in InstaWP Team InstaWP Connect allows Privilege Escalation.This issue affects InstaWP Connect: from n/a through 0.1.0.8.
|
||||
|
@ -1860,7 +1875,6 @@
|
|||
<code>Git is a revision control system. Prior to versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4, repositories with submodules can be crafted in a way that exploits a bug in Git whereby it can be fooled into writing files not into the submodule's worktree but into a `.git/` directory. This allows writing a hook that will be executed while the clone operation is still running, giving the user no opportunity to inspect the code that is being executed. The problem has been patched in versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4. If symbolic link support is disabled in Git (e.g. via `git config --global core.symlinks false`), the described attack won't work. As always, it is best to avoid cloning repositories from untrusted sources.
|
||||
</code>
|
||||
|
||||
- [Disseminator/CVE-2024-32002](https://github.com/Disseminator/CVE-2024-32002)
|
||||
- [markuta/hooky](https://github.com/markuta/hooky)
|
||||
- [amalmurali47/git_rce](https://github.com/amalmurali47/git_rce)
|
||||
- [amalmurali47/hook](https://github.com/amalmurali47/hook)
|
||||
|
@ -1875,6 +1889,9 @@
|
|||
- [10cks/CVE-2024-32002-linux-smash](https://github.com/10cks/CVE-2024-32002-linux-smash)
|
||||
- [aitorcastel/poc_CVE-2024-32002](https://github.com/aitorcastel/poc_CVE-2024-32002)
|
||||
- [aitorcastel/poc_CVE-2024-32002_submodule](https://github.com/aitorcastel/poc_CVE-2024-32002_submodule)
|
||||
- [10cks/hook](https://github.com/10cks/hook)
|
||||
- [jweny/CVE-2024-32002_HOOK](https://github.com/jweny/CVE-2024-32002_HOOK)
|
||||
- [jweny/CVE-2024-32002_EXP](https://github.com/jweny/CVE-2024-32002_EXP)
|
||||
|
||||
### CVE-2024-32004 (2024-05-14)
|
||||
|
||||
|
@ -18491,6 +18508,7 @@
|
|||
</code>
|
||||
|
||||
- [dikalasenjadatang/CVE-2021-24917](https://github.com/dikalasenjadatang/CVE-2021-24917)
|
||||
- [Cappricio-Securities/CVE-2021-24917](https://github.com/Cappricio-Securities/CVE-2021-24917)
|
||||
|
||||
### CVE-2021-25003 (2022-03-14)
|
||||
|
||||
|
|
Loading…
Reference in a new issue