Auto Update 2024/05/30 12:29:18

This commit is contained in:
motikan2010-bot 2024-05-30 21:29:18 +09:00
parent 90de308363
commit ee096fac98
41 changed files with 344 additions and 212 deletions

43
2000/CVE-2000-0114.json Normal file
View file

@ -0,0 +1,43 @@
[
{
"id": 808060718,
"name": "CVE-2000-0114",
"full_name": "Cappricio-Securities\/CVE-2000-0114",
"owner": {
"login": "Cappricio-Securities",
"id": 102907425,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102907425?v=4",
"html_url": "https:\/\/github.com\/Cappricio-Securities"
},
"html_url": "https:\/\/github.com\/Cappricio-Securities\/CVE-2000-0114",
"description": "Microsoft FrontPage Extensions Check (shtml.dll)",
"fork": false,
"created_at": "2024-05-30T09:55:41Z",
"updated_at": "2024-05-30T10:01:41Z",
"pushed_at": "2024-05-30T09:56:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"bugbounty",
"bugbounty-tool",
"bugbounty-tools",
"cve-2000-0114",
"cve-2000-0114-exploit",
"cve-2000-0114-poc",
"cve-2000-0114-scanner",
"cve-2000-0114-tool",
"microsoft-frontpage-extensions-check",
"shtml-dll"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 2

View file

@ -112,7 +112,7 @@
"stargazers_count": 243,
"watchers_count": 243,
"has_discussions": false,
"forks_count": 73,
"forks_count": 74,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -126,7 +126,7 @@
"sslv3"
],
"visibility": "public",
"forks": 73,
"forks": 74,
"watchers": 243,
"score": 0,
"subscribers_count": 17

View file

@ -43,10 +43,10 @@
"description": "PoC exploit for the CVE-2019-15126 kr00k vulnerability",
"fork": false,
"created_at": "2020-03-13T14:53:54Z",
"updated_at": "2024-04-16T23:32:20Z",
"updated_at": "2024-05-30T06:49:43Z",
"pushed_at": "2020-03-22T19:46:04Z",
"stargazers_count": 213,
"watchers_count": 213,
"stargazers_count": 214,
"watchers_count": 214,
"has_discussions": false,
"forks_count": 62,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 62,
"watchers": 213,
"watchers": 214,
"score": 0,
"subscribers_count": 16
},

View file

@ -1856,14 +1856,14 @@
{
"id": 678208074,
"name": "ZeroLogon-to-Shell",
"full_name": "botfather0x0\/ZeroLogon-to-Shell",
"full_name": "c3rrberu5\/ZeroLogon-to-Shell",
"owner": {
"login": "botfather0x0",
"login": "c3rrberu5",
"id": 109983457,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109983457?v=4",
"html_url": "https:\/\/github.com\/botfather0x0"
"html_url": "https:\/\/github.com\/c3rrberu5"
},
"html_url": "https:\/\/github.com\/botfather0x0\/ZeroLogon-to-Shell",
"html_url": "https:\/\/github.com\/c3rrberu5\/ZeroLogon-to-Shell",
"description": "This is a combination of the zerologon_tester.py code (https:\/\/raw.githubusercontent.com\/SecuraBV\/CVE-2020-1472\/master\/zerologon_tester.py) and the tool evil-winrm to get a shell.",
"fork": false,
"created_at": "2023-08-14T02:40:18Z",

View file

@ -668,8 +668,8 @@
"description": "Cisco Adaptive Security Appliance (ASA)\/Firepower Threat Defense (FTD) - Local File Inclusion",
"fork": false,
"created_at": "2024-05-25T08:11:31Z",
"updated_at": "2024-05-29T06:26:43Z",
"pushed_at": "2024-05-29T06:26:40Z",
"updated_at": "2024-05-30T10:07:40Z",
"pushed_at": "2024-05-30T10:07:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -677,7 +677,19 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"bugbounty",
"bugbounty-tool",
"bugbounty-tools",
"cisco",
"cisco-adaptive",
"cve",
"cve-2020-3452",
"cve-2020-3452-exploit",
"cve-2020-3452-poc",
"cve-2020-3452-scanner",
"lfi"
],
"visibility": "public",
"forks": 0,
"watchers": 0,

View file

@ -851,10 +851,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-05-30T05:33:40Z",
"updated_at": "2024-05-30T08:52:19Z",
"pushed_at": "2024-04-25T06:09:38Z",
"stargazers_count": 1261,
"watchers_count": 1261,
"stargazers_count": 1263,
"watchers_count": 1263,
"has_discussions": false,
"forks_count": 160,
"allow_forking": true,
@ -870,7 +870,7 @@
],
"visibility": "public",
"forks": 160,
"watchers": 1261,
"watchers": 1263,
"score": 0,
"subscribers_count": 14
}

View file

@ -169,10 +169,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2024-05-28T05:51:55Z",
"updated_at": "2024-05-30T06:46:09Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 1024,
"watchers_count": 1024,
"stargazers_count": 1025,
"watchers_count": 1025,
"has_discussions": false,
"forks_count": 308,
"allow_forking": true,
@ -185,7 +185,7 @@
],
"visibility": "public",
"forks": 308,
"watchers": 1024,
"watchers": 1025,
"score": 0,
"subscribers_count": 16
},
@ -2042,10 +2042,10 @@
"description": "Pre-compiled builds for CVE-2021-4034",
"fork": false,
"created_at": "2022-01-27T17:43:24Z",
"updated_at": "2023-09-28T11:35:25Z",
"updated_at": "2024-05-30T10:52:20Z",
"pushed_at": "2022-03-30T15:38:20Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -2054,7 +2054,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 20,
"watchers": 21,
"score": 0,
"subscribers_count": 1
},

View file

@ -73,10 +73,10 @@
"description": "NoPacScan is a CVE-2021-42287\/CVE-2021-42278 Scanner,it scan for more domain controllers than other script",
"fork": false,
"created_at": "2022-01-07T11:59:55Z",
"updated_at": "2024-03-29T05:10:45Z",
"updated_at": "2024-05-30T07:05:22Z",
"pushed_at": "2022-02-17T04:12:08Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 84,
"watchers_count": 84,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 83,
"watchers": 84,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)",
"fork": false,
"created_at": "2022-02-04T17:11:00Z",
"updated_at": "2024-03-28T15:50:42Z",
"updated_at": "2024-05-30T08:10:14Z",
"pushed_at": "2022-02-14T14:26:26Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 62,
"watchers_count": 62,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 61,
"watchers": 62,
"score": 0,
"subscribers_count": 1
}

View file

@ -374,7 +374,7 @@
"stargazers_count": 1095,
"watchers_count": 1095,
"has_discussions": false,
"forks_count": 527,
"forks_count": 528,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -382,7 +382,7 @@
"log4shell"
],
"visibility": "public",
"forks": 527,
"forks": 528,
"watchers": 1095,
"score": 0,
"subscribers_count": 22
@ -735,13 +735,13 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 5,
"score": 0,
"subscribers_count": 1

View file

@ -88,35 +88,5 @@
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 807439673,
"name": "CVE-2022-0995",
"full_name": "rootkalilocalhost\/CVE-2022-0995",
"owner": {
"login": "rootkalilocalhost",
"id": 140280170,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/140280170?v=4",
"html_url": "https:\/\/github.com\/rootkalilocalhost"
},
"html_url": "https:\/\/github.com\/rootkalilocalhost\/CVE-2022-0995",
"description": null,
"fork": false,
"created_at": "2024-05-29T05:36:11Z",
"updated_at": "2024-05-29T05:40:24Z",
"pushed_at": "2024-05-29T05:40:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1284,10 +1284,10 @@
"description": "CVE-2022-22947 注入Godzilla内存马",
"fork": false,
"created_at": "2022-04-26T05:48:27Z",
"updated_at": "2024-05-06T15:25:09Z",
"updated_at": "2024-05-30T09:18:14Z",
"pushed_at": "2022-04-26T05:55:58Z",
"stargazers_count": 199,
"watchers_count": 199,
"stargazers_count": 200,
"watchers_count": 200,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -1296,7 +1296,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 199,
"watchers": 200,
"score": 0,
"subscribers_count": 5
},

View file

@ -766,10 +766,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-05-30T05:33:40Z",
"updated_at": "2024-05-30T08:52:19Z",
"pushed_at": "2024-04-25T06:09:38Z",
"stargazers_count": 1261,
"watchers_count": 1261,
"stargazers_count": 1263,
"watchers_count": 1263,
"has_discussions": false,
"forks_count": 160,
"allow_forking": true,
@ -785,7 +785,7 @@
],
"visibility": "public",
"forks": 160,
"watchers": 1261,
"watchers": 1263,
"score": 0,
"subscribers_count": 14
},

View file

@ -13,10 +13,10 @@
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
"fork": false,
"created_at": "2022-09-12T19:22:44Z",
"updated_at": "2024-05-30T04:23:27Z",
"updated_at": "2024-05-30T10:36:53Z",
"pushed_at": "2022-09-19T19:41:34Z",
"stargazers_count": 251,
"watchers_count": 251,
"stargazers_count": 252,
"watchers_count": 252,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 251,
"watchers": 252,
"score": 0,
"subscribers_count": 5
},

View file

@ -411,10 +411,10 @@
"description": "Cobalt Strike 4.4 猪猪版 去暗桩 去流量特征 beacon仿造真实API服务 修补CVE-2022-39197补丁",
"fork": false,
"created_at": "2023-04-28T06:31:38Z",
"updated_at": "2024-05-22T11:29:11Z",
"updated_at": "2024-05-30T09:56:01Z",
"pushed_at": "2023-04-28T07:10:00Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -423,7 +423,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 32,
"watchers": 33,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability",
"fork": false,
"created_at": "2022-10-01T11:53:14Z",
"updated_at": "2024-01-02T10:32:08Z",
"updated_at": "2024-05-30T08:24:12Z",
"pushed_at": "2023-01-03T08:37:33Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 80,
"watchers_count": 80,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 79,
"watchers": 80,
"score": 0,
"subscribers_count": 1
},

View file

@ -164,14 +164,14 @@
{
"id": 588437634,
"name": "CVE-2022-46169",
"full_name": "botfather0x0\/CVE-2022-46169",
"full_name": "c3rrberu5\/CVE-2022-46169",
"owner": {
"login": "botfather0x0",
"login": "c3rrberu5",
"id": 109983457,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109983457?v=4",
"html_url": "https:\/\/github.com\/botfather0x0"
"html_url": "https:\/\/github.com\/c3rrberu5"
},
"html_url": "https:\/\/github.com\/botfather0x0\/CVE-2022-46169",
"html_url": "https:\/\/github.com\/c3rrberu5\/CVE-2022-46169",
"description": "Exploit to CVE-2022-46169 vulnerability",
"fork": false,
"created_at": "2023-01-13T05:37:56Z",

View file

@ -13,8 +13,8 @@
"description": "For Aina",
"fork": false,
"created_at": "2023-12-04T15:55:22Z",
"updated_at": "2024-05-05T19:45:55Z",
"pushed_at": "2024-05-05T19:45:52Z",
"updated_at": "2024-05-30T11:28:31Z",
"pushed_at": "2024-05-30T11:28:28Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-20963 PoC (Android WorkSource parcel\/unparcel logic mismatch)",
"fork": false,
"created_at": "2023-06-12T10:44:59Z",
"updated_at": "2024-05-15T06:21:44Z",
"updated_at": "2024-05-30T09:40:11Z",
"pushed_at": "2024-04-27T20:15:24Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 36,
"watchers": 37,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,10 +43,10 @@
"description": "cve-2023-21768",
"fork": false,
"created_at": "2023-03-10T03:36:52Z",
"updated_at": "2024-04-01T22:52:57Z",
"updated_at": "2024-05-30T09:49:39Z",
"pushed_at": "2023-03-10T04:03:04Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 12,
"watchers": 13,
"score": 0,
"subscribers_count": 1
},

View file

@ -73,10 +73,10 @@
"description": "CVE-2023-21839工具",
"fork": false,
"created_at": "2023-03-11T08:26:30Z",
"updated_at": "2024-01-07T11:06:41Z",
"updated_at": "2024-05-30T11:01:54Z",
"pushed_at": "2023-03-11T08:28:28Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 26,
"watchers": 25,
"score": 0,
"subscribers_count": 3
},

View file

@ -556,10 +556,10 @@
"description": "CVE-2023-22527 内存马注入工具",
"fork": false,
"created_at": "2024-02-11T16:46:55Z",
"updated_at": "2024-05-09T14:32:21Z",
"updated_at": "2024-05-30T07:08:33Z",
"pushed_at": "2024-02-21T05:49:59Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 62,
"watchers_count": 62,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -568,7 +568,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 61,
"watchers": 62,
"score": 0,
"subscribers_count": 1
},
@ -586,10 +586,10 @@
"description": "confluence CVE-2023-22527 漏洞利用工具,支持冰蝎\/哥斯拉内存马注入,支持设置 http 代理",
"fork": false,
"created_at": "2024-02-26T02:34:44Z",
"updated_at": "2024-05-30T01:06:34Z",
"updated_at": "2024-05-30T08:33:14Z",
"pushed_at": "2024-04-24T02:34:16Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -598,7 +598,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 26,
"watchers": 28,
"score": 0,
"subscribers_count": 1
},

View file

@ -253,8 +253,8 @@
"description": "CVE-2023-29489-XSS",
"fork": false,
"created_at": "2023-06-01T18:13:17Z",
"updated_at": "2024-05-29T20:33:19Z",
"pushed_at": "2024-05-29T20:33:16Z",
"updated_at": "2024-05-30T08:33:03Z",
"pushed_at": "2024-05-30T08:32:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -580,7 +580,7 @@
"subscribers_count": 0
},
{
"id": 807969116,
"id": 807997088,
"name": "CVE-2023-29489",
"full_name": "md-thalal\/CVE-2023-29489",
"owner": {
@ -592,9 +592,9 @@
"html_url": "https:\/\/github.com\/md-thalal\/CVE-2023-29489",
"description": null,
"fork": false,
"created_at": "2024-05-30T06:07:47Z",
"updated_at": "2024-05-30T06:30:46Z",
"pushed_at": "2024-05-30T06:30:43Z",
"created_at": "2024-05-30T07:20:09Z",
"updated_at": "2024-05-30T10:04:03Z",
"pushed_at": "2024-05-30T10:03:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -73,10 +73,10 @@
"description": "Reverse Shell POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253), PHP Code Injection",
"fork": false,
"created_at": "2024-05-27T15:10:12Z",
"updated_at": "2024-05-29T18:28:22Z",
"updated_at": "2024-05-30T08:58:15Z",
"pushed_at": "2024-05-28T15:10:20Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -148,35 +148,5 @@
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 807442373,
"name": "CVE-2023-32233",
"full_name": "rootkalilocalhost\/CVE-2023-32233",
"owner": {
"login": "rootkalilocalhost",
"id": 140280170,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/140280170?v=4",
"html_url": "https:\/\/github.com\/rootkalilocalhost"
},
"html_url": "https:\/\/github.com\/rootkalilocalhost\/CVE-2023-32233",
"description": null,
"fork": false,
"created_at": "2024-05-29T05:44:11Z",
"updated_at": "2024-05-29T05:47:28Z",
"pushed_at": "2024-05-29T05:47:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "PoC for the recent critical vuln affecting OpenSSH versions < 9.3p2",
"fork": false,
"created_at": "2023-08-09T19:56:07Z",
"updated_at": "2024-05-14T10:12:15Z",
"updated_at": "2024-05-30T11:02:37Z",
"pushed_at": "2023-08-10T05:12:20Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 29,
"watchers": 30,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Apache Solr Backup\/Restore APIs RCE Poc (CVE-2023-50386)",
"fork": false,
"created_at": "2024-02-29T08:57:47Z",
"updated_at": "2024-05-24T21:22:13Z",
"updated_at": "2024-05-30T08:45:36Z",
"pushed_at": "2024-02-29T12:54:56Z",
"stargazers_count": 60,
"watchers_count": 60,
"stargazers_count": 61,
"watchers_count": 61,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 60,
"watchers": 61,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-05-29T19:10:26Z",
"updated_at": "2024-05-30T09:20:41Z",
"pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 1965,
"watchers_count": 1965,
"stargazers_count": 1966,
"watchers_count": 1966,
"has_discussions": false,
"forks_count": 246,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 246,
"watchers": 1965,
"watchers": 1966,
"score": 0,
"subscribers_count": 21
},

View file

@ -43,10 +43,10 @@
"description": "CVE-2024-21683 Confluence Post Auth RCE",
"fork": false,
"created_at": "2024-05-23T09:05:40Z",
"updated_at": "2024-05-30T03:21:43Z",
"updated_at": "2024-05-30T09:06:57Z",
"pushed_at": "2024-05-27T03:47:36Z",
"stargazers_count": 93,
"watchers_count": 93,
"stargazers_count": 95,
"watchers_count": 95,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 93,
"watchers": 95,
"score": 0,
"subscribers_count": 1
},

View file

@ -73,10 +73,10 @@
"description": "out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability ",
"fork": false,
"created_at": "2024-03-13T09:17:28Z",
"updated_at": "2024-05-26T21:26:24Z",
"updated_at": "2024-05-30T09:02:12Z",
"pushed_at": "2024-03-16T00:35:12Z",
"stargazers_count": 98,
"watchers_count": 98,
"stargazers_count": 99,
"watchers_count": 99,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 98,
"watchers": 99,
"score": 0,
"subscribers_count": 5
},

View file

@ -256,10 +256,10 @@
"description": "CVE-2024-23897 - Jenkins 任意文件读取 利用工具",
"fork": false,
"created_at": "2024-01-27T19:34:48Z",
"updated_at": "2024-05-30T03:45:28Z",
"updated_at": "2024-05-30T09:18:52Z",
"pushed_at": "2024-03-16T07:55:41Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 60,
"watchers_count": 60,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -272,7 +272,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 59,
"watchers": 60,
"score": 0,
"subscribers_count": 2
},

32
2024/CVE-2024-24919.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 808011196,
"name": "CVE-2024-24919",
"full_name": "c3rrberu5\/CVE-2024-24919",
"owner": {
"login": "c3rrberu5",
"id": 109983457,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109983457?v=4",
"html_url": "https:\/\/github.com\/c3rrberu5"
},
"html_url": "https:\/\/github.com\/c3rrberu5\/CVE-2024-24919",
"description": "Nuclei Template to discover CVE-2024-24919. A path traversal vulnerability in CheckPoint SSLVPN.",
"fork": false,
"created_at": "2024-05-30T07:55:53Z",
"updated_at": "2024-05-30T07:58:13Z",
"pushed_at": "2024-05-30T07:58:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "POC for CVE-2024-27804",
"fork": false,
"created_at": "2024-05-14T14:17:06Z",
"updated_at": "2024-05-30T00:35:37Z",
"updated_at": "2024-05-30T09:43:36Z",
"pushed_at": "2024-05-14T14:55:23Z",
"stargazers_count": 111,
"watchers_count": 111,
"stargazers_count": 112,
"watchers_count": 112,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 111,
"watchers": 112,
"score": 0,
"subscribers_count": 4
}

View file

@ -73,19 +73,19 @@
"description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()",
"fork": false,
"created_at": "2024-05-27T08:30:06Z",
"updated_at": "2024-05-30T05:58:24Z",
"updated_at": "2024-05-30T12:21:35Z",
"pushed_at": "2024-05-28T03:19:34Z",
"stargazers_count": 156,
"watchers_count": 156,
"stargazers_count": 186,
"watchers_count": 186,
"has_discussions": false,
"forks_count": 18,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 156,
"forks": 24,
"watchers": 186,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-30056 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability",
"fork": false,
"created_at": "2024-05-27T06:37:34Z",
"updated_at": "2024-05-29T22:46:50Z",
"updated_at": "2024-05-30T08:49:48Z",
"pushed_at": "2024-05-27T06:47:27Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 1
}

View file

@ -1012,7 +1012,7 @@
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
"fork": false,
"created_at": "2024-04-01T14:28:09Z",
"updated_at": "2024-05-29T14:58:48Z",
"updated_at": "2024-05-30T09:02:24Z",
"pushed_at": "2024-04-03T04:58:50Z",
"stargazers_count": 3471,
"watchers_count": 3471,

View file

@ -73,12 +73,12 @@
"description": "Exploit PoC for CVE-2024-32002",
"fork": false,
"created_at": "2024-05-17T19:33:08Z",
"updated_at": "2024-05-30T05:41:20Z",
"updated_at": "2024-05-30T11:35:44Z",
"pushed_at": "2024-05-19T07:12:00Z",
"stargazers_count": 305,
"watchers_count": 305,
"stargazers_count": 316,
"watchers_count": 316,
"has_discussions": false,
"forks_count": 88,
"forks_count": 93,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -89,8 +89,8 @@
"rce"
],
"visibility": "public",
"forks": 88,
"watchers": 305,
"forks": 93,
"watchers": 316,
"score": 0,
"subscribers_count": 3
},
@ -235,10 +235,10 @@
"description": "CVE-2024-32002 RCE PoC",
"fork": false,
"created_at": "2024-05-18T15:05:28Z",
"updated_at": "2024-05-29T03:29:08Z",
"updated_at": "2024-05-30T10:23:24Z",
"pushed_at": "2024-05-18T15:12:59Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 83,
"watchers_count": 83,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -251,7 +251,7 @@
],
"visibility": "public",
"forks": 20,
"watchers": 80,
"watchers": 83,
"score": 0,
"subscribers_count": 1
},
@ -1344,5 +1344,65 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 808085235,
"name": "CVE-2024-32002-sub",
"full_name": "TanMolk\/CVE-2024-32002-sub",
"owner": {
"login": "TanMolk",
"id": 114300129,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114300129?v=4",
"html_url": "https:\/\/github.com\/TanMolk"
},
"html_url": "https:\/\/github.com\/TanMolk\/CVE-2024-32002-sub",
"description": null,
"fork": false,
"created_at": "2024-05-30T10:58:17Z",
"updated_at": "2024-05-30T11:07:11Z",
"pushed_at": "2024-05-30T11:07:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 808086341,
"name": "CVE-2024-32002",
"full_name": "TanMolk\/CVE-2024-32002",
"owner": {
"login": "TanMolk",
"id": 114300129,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114300129?v=4",
"html_url": "https:\/\/github.com\/TanMolk"
},
"html_url": "https:\/\/github.com\/TanMolk\/CVE-2024-32002",
"description": null,
"fork": false,
"created_at": "2024-05-30T11:01:15Z",
"updated_at": "2024-05-30T11:01:35Z",
"pushed_at": "2024-05-30T11:01:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept",
"fork": false,
"created_at": "2024-05-20T10:02:23Z",
"updated_at": "2024-05-30T02:42:15Z",
"updated_at": "2024-05-30T07:19:49Z",
"pushed_at": "2024-05-23T10:07:41Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 40,
"watchers": 41,
"score": 0,
"subscribers_count": 1
},

View file

@ -246,5 +246,35 @@
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 808014744,
"name": "CVE-2024-4956-Sonatype-Nexus-Repository-Manager",
"full_name": "Praison001\/CVE-2024-4956-Sonatype-Nexus-Repository-Manager",
"owner": {
"login": "Praison001",
"id": 60835238,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60835238?v=4",
"html_url": "https:\/\/github.com\/Praison001"
},
"html_url": "https:\/\/github.com\/Praison001\/CVE-2024-4956-Sonatype-Nexus-Repository-Manager",
"description": "Exploit for CVE-2024-4956 affecting all previous Sonatype Nexus Repository 3.x OSS\/Pro versions up to and including 3.68.0",
"fork": false,
"created_at": "2024-05-30T08:04:27Z",
"updated_at": "2024-05-30T08:25:47Z",
"pushed_at": "2024-05-30T08:25:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -623,6 +623,7 @@
- [eoslvs/CVE-2024-4956](https://github.com/eoslvs/CVE-2024-4956)
- [GoatSecurity/CVE-2024-4956](https://github.com/GoatSecurity/CVE-2024-4956)
- [TypicalModMaker/CVE-2024-4956](https://github.com/TypicalModMaker/CVE-2024-4956)
- [Praison001/CVE-2024-4956-Sonatype-Nexus-Repository-Manager](https://github.com/Praison001/CVE-2024-4956-Sonatype-Nexus-Repository-Manager)
### CVE-2024-5084 (2024-05-23)
@ -1392,6 +1393,13 @@
- [afine-com/CVE-2024-24816](https://github.com/afine-com/CVE-2024-24816)
### CVE-2024-24919 (2024-05-28)
<code>Potentially allowing an attacker to read certain information on Check Point Security Gateways once connected to the internet and enabled with remote Access VPN or Mobile Access Software Blades. A Security fix that mitigates this vulnerability is available.
</code>
- [c3rrberu5/CVE-2024-24919](https://github.com/c3rrberu5/CVE-2024-24919)
### CVE-2024-25092
- [RandomRobbieBF/CVE-2024-25092](https://github.com/RandomRobbieBF/CVE-2024-25092)
@ -2061,6 +2069,8 @@
- [JakobTheDev/cve-2024-32002-submodule-aw](https://github.com/JakobTheDev/cve-2024-32002-submodule-aw)
- [JakobTheDev/cve-2024-32002-poc-aw](https://github.com/JakobTheDev/cve-2024-32002-poc-aw)
- [Goplush/CVE-2024-32002-git-rce](https://github.com/Goplush/CVE-2024-32002-git-rce)
- [TanMolk/CVE-2024-32002-sub](https://github.com/TanMolk/CVE-2024-32002-sub)
- [TanMolk/CVE-2024-32002](https://github.com/TanMolk/CVE-2024-32002)
### CVE-2024-32004 (2024-05-14)
@ -6024,7 +6034,6 @@
- [oferchen/POC-CVE-2023-32233](https://github.com/oferchen/POC-CVE-2023-32233)
- [RogelioPumajulca/TEST-CVE-2023-32233](https://github.com/RogelioPumajulca/TEST-CVE-2023-32233)
- [void0red/CVE-2023-32233](https://github.com/void0red/CVE-2023-32233)
- [rootkalilocalhost/CVE-2023-32233](https://github.com/rootkalilocalhost/CVE-2023-32233)
### CVE-2023-32235 (2023-05-05)
@ -10454,7 +10463,6 @@
- [Bonfee/CVE-2022-0995](https://github.com/Bonfee/CVE-2022-0995)
- [AndreevSemen/CVE-2022-0995](https://github.com/AndreevSemen/CVE-2022-0995)
- [1nzag/CVE-2022-0995](https://github.com/1nzag/CVE-2022-0995)
- [rootkalilocalhost/CVE-2022-0995](https://github.com/rootkalilocalhost/CVE-2022-0995)
### CVE-2022-0997 (2022-05-16)
@ -16358,7 +16366,7 @@
- [taythebot/CVE-2022-46169](https://github.com/taythebot/CVE-2022-46169)
- [Inplex-sys/CVE-2022-46169](https://github.com/Inplex-sys/CVE-2022-46169)
- [sAsPeCt488/CVE-2022-46169](https://github.com/sAsPeCt488/CVE-2022-46169)
- [botfather0x0/CVE-2022-46169](https://github.com/botfather0x0/CVE-2022-46169)
- [c3rrberu5/CVE-2022-46169](https://github.com/c3rrberu5/CVE-2022-46169)
- [Habib0x0/CVE-2022-46169](https://github.com/Habib0x0/CVE-2022-46169)
- [N1arut/CVE-2022-46169_POC](https://github.com/N1arut/CVE-2022-46169_POC)
- [miko550/CVE-2022-46169](https://github.com/miko550/CVE-2022-46169)
@ -24242,7 +24250,7 @@
- [dr4g0n23/CVE-2020-1472](https://github.com/dr4g0n23/CVE-2020-1472)
- [RicYaben/CVE-2020-1472-LAB](https://github.com/RicYaben/CVE-2020-1472-LAB)
- [Akash7350/CVE-2020-1472](https://github.com/Akash7350/CVE-2020-1472)
- [botfather0x0/ZeroLogon-to-Shell](https://github.com/botfather0x0/ZeroLogon-to-Shell)
- [c3rrberu5/ZeroLogon-to-Shell](https://github.com/c3rrberu5/ZeroLogon-to-Shell)
- [logg-1/0logon](https://github.com/logg-1/0logon)
- [whoami-chmod777/Zerologon-Attack-CVE-2020-1472-POC](https://github.com/whoami-chmod777/Zerologon-Attack-CVE-2020-1472-POC)
- [JolynNgSC/Zerologon_CVE-2020-1472](https://github.com/JolynNgSC/Zerologon_CVE-2020-1472)
@ -43313,6 +43321,13 @@
## 2000
### CVE-2000-0114 (2000-02-08)
<code>Frontpage Server Extensions allows remote attackers to determine the name of the anonymous account via an RPC POST request to shtml.dll in the /_vti_bin/ virtual directory.
</code>
- [Cappricio-Securities/CVE-2000-0114](https://github.com/Cappricio-Securities/CVE-2000-0114)
### CVE-2000-0170 (2000-04-10)
<code>Buffer overflow in the man program in Linux allows local users to gain privileges via the MANPAGER environmental variable.