mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/12/04 06:32:12
This commit is contained in:
parent
fcbd94dbc2
commit
f37c473940
38 changed files with 239 additions and 143 deletions
|
@ -45,10 +45,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-12-03T03:13:58Z",
|
||||
"updated_at": "2024-12-04T02:32:21Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2012,
|
||||
"watchers_count": 2012,
|
||||
"stargazers_count": 2013,
|
||||
"watchers_count": 2013,
|
||||
"has_discussions": true,
|
||||
"forks_count": 340,
|
||||
"allow_forking": true,
|
||||
|
@ -78,7 +78,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 340,
|
||||
"watchers": 2012,
|
||||
"watchers": 2013,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-12-03T03:13:58Z",
|
||||
"updated_at": "2024-12-04T02:32:21Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2012,
|
||||
"watchers_count": 2012,
|
||||
"stargazers_count": 2013,
|
||||
"watchers_count": 2013,
|
||||
"has_discussions": true,
|
||||
"forks_count": 340,
|
||||
"allow_forking": true,
|
||||
|
@ -47,7 +47,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 340,
|
||||
"watchers": 2012,
|
||||
"watchers": 2013,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -82,10 +82,10 @@
|
|||
"description": "Simple detection tool for Blueborne vulnerability found on Android devices --- CVE-2017-0781. ",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-30T21:06:19Z",
|
||||
"updated_at": "2021-04-30T12:44:56Z",
|
||||
"updated_at": "2024-12-04T00:57:52Z",
|
||||
"pushed_at": "2021-04-30T12:44:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -98,7 +98,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -428,10 +428,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2024-11-21T04:50:58Z",
|
||||
"updated_at": "2024-12-04T02:14:48Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 458,
|
||||
"watchers_count": 458,
|
||||
"stargazers_count": 459,
|
||||
"watchers_count": 459,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -440,7 +440,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 458,
|
||||
"watchers": 459,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-12-03T03:13:58Z",
|
||||
"updated_at": "2024-12-04T02:32:21Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2012,
|
||||
"watchers_count": 2012,
|
||||
"stargazers_count": 2013,
|
||||
"watchers_count": 2013,
|
||||
"has_discussions": true,
|
||||
"forks_count": 340,
|
||||
"allow_forking": true,
|
||||
|
@ -78,7 +78,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 340,
|
||||
"watchers": 2012,
|
||||
"watchers": 2013,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "ASUS wifi router RCE vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-03T02:39:25Z",
|
||||
"updated_at": "2024-11-16T22:45:19Z",
|
||||
"updated_at": "2024-12-04T01:11:52Z",
|
||||
"pushed_at": "2024-09-09T13:34:21Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -200,10 +200,10 @@
|
|||
"description": "PoC of CVE-2018-14847 Mikrotik Vulnerability using simple script",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-29T12:21:16Z",
|
||||
"updated_at": "2024-03-17T13:35:25Z",
|
||||
"updated_at": "2024-12-04T03:22:50Z",
|
||||
"pushed_at": "2019-09-30T04:10:23Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -217,7 +217,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -451,5 +451,36 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 898199038,
|
||||
"name": "CVE-2018-16763-Proof-of-Concept",
|
||||
"full_name": "saccles\/CVE-2018-16763-Proof-of-Concept",
|
||||
"owner": {
|
||||
"login": "saccles",
|
||||
"id": 190551384,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/190551384?v=4",
|
||||
"html_url": "https:\/\/github.com\/saccles",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/saccles\/CVE-2018-16763-Proof-of-Concept",
|
||||
"description": "A Proof-of-Concept (PoC) exploit for CVE-2018-16763 (Fuel CMS - Preauthenticated Remote Code Execution).",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-04T00:57:39Z",
|
||||
"updated_at": "2024-12-04T02:17:11Z",
|
||||
"pushed_at": "2024-12-04T00:58:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -576,10 +576,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-12-03T03:13:58Z",
|
||||
"updated_at": "2024-12-04T02:32:21Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2012,
|
||||
"watchers_count": 2012,
|
||||
"stargazers_count": 2013,
|
||||
"watchers_count": 2013,
|
||||
"has_discussions": true,
|
||||
"forks_count": 340,
|
||||
"allow_forking": true,
|
||||
|
@ -609,7 +609,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 340,
|
||||
"watchers": 2012,
|
||||
"watchers": 2013,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-14T17:27:37Z",
|
||||
"updated_at": "2024-11-19T06:58:23Z",
|
||||
"updated_at": "2024-12-04T05:26:29Z",
|
||||
"pushed_at": "2019-10-15T01:04:08Z",
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 109,
|
||||
"watchers": 110,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2024-11-24T06:25:21Z",
|
||||
"updated_at": "2024-12-04T02:32:27Z",
|
||||
"pushed_at": "2024-06-16T15:35:20Z",
|
||||
"stargazers_count": 952,
|
||||
"watchers_count": 952,
|
||||
"stargazers_count": 953,
|
||||
"watchers_count": 953,
|
||||
"has_discussions": false,
|
||||
"forks_count": 178,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 178,
|
||||
"watchers": 952,
|
||||
"watchers": 953,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
@ -200,10 +200,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-12-03T03:13:58Z",
|
||||
"updated_at": "2024-12-04T02:32:21Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2012,
|
||||
"watchers_count": 2012,
|
||||
"stargazers_count": 2013,
|
||||
"watchers_count": 2013,
|
||||
"has_discussions": true,
|
||||
"forks_count": 340,
|
||||
"allow_forking": true,
|
||||
|
@ -233,7 +233,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 340,
|
||||
"watchers": 2012,
|
||||
"watchers": 2013,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2024-11-21T04:50:58Z",
|
||||
"updated_at": "2024-12-04T02:14:48Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 458,
|
||||
"watchers_count": 458,
|
||||
"stargazers_count": 459,
|
||||
"watchers_count": 459,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 458,
|
||||
"watchers": 459,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2024-11-27T15:09:45Z",
|
||||
"updated_at": "2024-12-04T04:03:26Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 1196,
|
||||
"watchers_count": 1196,
|
||||
"stargazers_count": 1197,
|
||||
"watchers_count": 1197,
|
||||
"has_discussions": false,
|
||||
"forks_count": 288,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 288,
|
||||
"watchers": 1196,
|
||||
"watchers": 1197,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-12-03T03:13:58Z",
|
||||
"updated_at": "2024-12-04T02:32:21Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2012,
|
||||
"watchers_count": 2012,
|
||||
"stargazers_count": 2013,
|
||||
"watchers_count": 2013,
|
||||
"has_discussions": true,
|
||||
"forks_count": 340,
|
||||
"allow_forking": true,
|
||||
|
@ -47,7 +47,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 340,
|
||||
"watchers": 2012,
|
||||
"watchers": 2013,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -49,10 +49,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2024-12-03T08:43:46Z",
|
||||
"updated_at": "2024-12-04T05:29:30Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1971,
|
||||
"watchers_count": 1971,
|
||||
"stargazers_count": 1972,
|
||||
"watchers_count": 1972,
|
||||
"has_discussions": false,
|
||||
"forks_count": 512,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 512,
|
||||
"watchers": 1971,
|
||||
"watchers": 1972,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
@ -967,10 +967,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2024-12-03T09:53:51Z",
|
||||
"updated_at": "2024-12-04T05:08:31Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 1087,
|
||||
"watchers_count": 1087,
|
||||
"stargazers_count": 1088,
|
||||
"watchers_count": 1088,
|
||||
"has_discussions": false,
|
||||
"forks_count": 189,
|
||||
"allow_forking": true,
|
||||
|
@ -981,7 +981,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 189,
|
||||
"watchers": 1087,
|
||||
"watchers": 1088,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -236,13 +236,13 @@
|
|||
"stargazers_count": 1602,
|
||||
"watchers_count": 1602,
|
||||
"has_discussions": false,
|
||||
"forks_count": 483,
|
||||
"forks_count": 482,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 483,
|
||||
"forks": 482,
|
||||
"watchers": 1602,
|
||||
"score": 0,
|
||||
"subscribers_count": 28
|
||||
|
|
|
@ -5131,10 +5131,10 @@
|
|||
"description": "Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T20:17:14Z",
|
||||
"updated_at": "2024-08-11T16:38:47Z",
|
||||
"updated_at": "2024-12-04T01:38:34Z",
|
||||
"pushed_at": "2021-12-17T17:23:57Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -5150,7 +5150,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 77,
|
||||
"watchers": 79,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -572,10 +572,10 @@
|
|||
"description": "Bash script to check for CVE-2022-0847 \"Dirty Pipe\"",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-08T17:13:24Z",
|
||||
"updated_at": "2024-10-15T16:23:57Z",
|
||||
"updated_at": "2024-12-04T04:41:19Z",
|
||||
"pushed_at": "2023-06-14T23:25:46Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -584,7 +584,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 64,
|
||||
"watchers": 65,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -1194,10 +1194,10 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2024-11-27T02:38:28Z",
|
||||
"updated_at": "2024-12-04T04:40:03Z",
|
||||
"pushed_at": "2023-05-20T05:55:45Z",
|
||||
"stargazers_count": 555,
|
||||
"watchers_count": 555,
|
||||
"stargazers_count": 556,
|
||||
"watchers_count": 556,
|
||||
"has_discussions": false,
|
||||
"forks_count": 141,
|
||||
"allow_forking": true,
|
||||
|
@ -1206,7 +1206,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 141,
|
||||
"watchers": 555,
|
||||
"watchers": 556,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2024-11-27T03:17:31Z",
|
||||
"updated_at": "2024-12-04T02:35:43Z",
|
||||
"pushed_at": "2023-02-26T14:06:05Z",
|
||||
"stargazers_count": 1171,
|
||||
"watchers_count": 1171,
|
||||
"stargazers_count": 1172,
|
||||
"watchers_count": 1172,
|
||||
"has_discussions": true,
|
||||
"forks_count": 190,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 190,
|
||||
"watchers": 1171,
|
||||
"watchers": 1172,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
|
|
@ -112,13 +112,13 @@
|
|||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 11,
|
||||
"watchers": 40,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -798,10 +798,10 @@
|
|||
"description": "CVE-2023-20198是思科IOS XE软件Web UI功能中的一个严重漏洞,允许未经身份验证的远程攻击者在受影响的系统上创建具有特权级别15的账户,从而完全控制设备。",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-22T04:10:28Z",
|
||||
"updated_at": "2024-12-02T02:55:22Z",
|
||||
"updated_at": "2024-12-04T05:59:42Z",
|
||||
"pushed_at": "2024-11-22T04:12:11Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -810,7 +810,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -37,6 +37,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1634,6 +1634,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -467,6 +467,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -19,16 +19,16 @@
|
|||
"stargazers_count": 1284,
|
||||
"watchers_count": 1284,
|
||||
"has_discussions": false,
|
||||
"forks_count": 217,
|
||||
"forks_count": 218,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 217,
|
||||
"forks": 218,
|
||||
"watchers": 1284,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
"subscribers_count": 21
|
||||
},
|
||||
{
|
||||
"id": 743886715,
|
||||
|
|
|
@ -297,10 +297,10 @@
|
|||
"description": "PoC and writeup for bypassing the initial patch of CVE-2024-0044, Android run-as any app vulnerability allowing privilege escalation from adb to installed app",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-27T09:02:08Z",
|
||||
"updated_at": "2024-11-25T16:17:22Z",
|
||||
"updated_at": "2024-12-04T02:24:12Z",
|
||||
"pushed_at": "2024-09-30T12:48:08Z",
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -309,7 +309,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 118,
|
||||
"watchers": 119,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -230,5 +230,36 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 898276056,
|
||||
"name": "CVE-2024-10914-Exploit",
|
||||
"full_name": "jahithoque\/CVE-2024-10914-Exploit",
|
||||
"owner": {
|
||||
"login": "jahithoque",
|
||||
"id": 61009126,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61009126?v=4",
|
||||
"html_url": "https:\/\/github.com\/jahithoque",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jahithoque\/CVE-2024-10914-Exploit",
|
||||
"description": "CVE-2024-10914 is a critical vulnerability affecting the D-Link DNS-320, DNS-320LW, DNS-325, and DNS-340L up to version 20241028. The function cgi_user_add in the file \/cgi-bin\/account_mgr.cgi?cmd=cgi_user_add is the culprit, allowing attackers to inject operating system commands remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-04T05:27:36Z",
|
||||
"updated_at": "2024-12-04T05:31:27Z",
|
||||
"pushed_at": "2024-12-04T05:31:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-11477 7Zip Code Execution Writeup and Analysis",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-29T06:13:36Z",
|
||||
"updated_at": "2024-12-02T21:59:11Z",
|
||||
"pushed_at": "2024-11-29T21:02:56Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"updated_at": "2024-12-04T02:35:19Z",
|
||||
"pushed_at": "2024-12-04T01:01:28Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Windows LPE",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-11T08:03:29Z",
|
||||
"updated_at": "2024-11-29T11:16:19Z",
|
||||
"updated_at": "2024-12-04T05:48:33Z",
|
||||
"pushed_at": "2024-06-11T20:41:59Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 105,
|
||||
"watchers": 106,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for CVE-2024-29847",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-14T21:51:41Z",
|
||||
"updated_at": "2024-11-15T05:06:41Z",
|
||||
"updated_at": "2024-12-04T06:22:57Z",
|
||||
"pushed_at": "2024-09-15T08:07:22Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-15T08:07:05Z",
|
||||
"updated_at": "2024-12-03T19:59:12Z",
|
||||
"updated_at": "2024-12-04T03:18:10Z",
|
||||
"pushed_at": "2024-09-08T21:23:34Z",
|
||||
"stargazers_count": 423,
|
||||
"watchers_count": 423,
|
||||
"stargazers_count": 424,
|
||||
"watchers_count": 424,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 423,
|
||||
"watchers": 424,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
|
|
@ -362,10 +362,10 @@
|
|||
"description": "geoserver图形化漏洞利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-05T10:08:55Z",
|
||||
"updated_at": "2024-12-02T00:48:15Z",
|
||||
"updated_at": "2024-12-04T05:26:55Z",
|
||||
"pushed_at": "2024-10-08T03:16:26Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -374,7 +374,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,19 +14,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-18T23:34:34Z",
|
||||
"updated_at": "2024-12-03T22:35:50Z",
|
||||
"updated_at": "2024-12-04T06:08:59Z",
|
||||
"pushed_at": "2024-11-18T23:48:31Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"forks": 3,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,19 +14,19 @@
|
|||
"description": "cve-2024-42327 ZBX-25623",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-01T00:15:27Z",
|
||||
"updated_at": "2024-12-03T09:54:21Z",
|
||||
"updated_at": "2024-12-04T06:05:32Z",
|
||||
"pushed_at": "2024-12-01T01:18:36Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 4,
|
||||
"forks": 7,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -45,10 +45,10 @@
|
|||
"description": "PoC for CVE-2024-42327 \/ ZBX-25623",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-03T12:44:07Z",
|
||||
"updated_at": "2024-12-04T00:24:16Z",
|
||||
"updated_at": "2024-12-04T00:48:44Z",
|
||||
"pushed_at": "2024-12-03T12:56:52Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -14,19 +14,19 @@
|
|||
"description": "WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-19T08:57:18Z",
|
||||
"updated_at": "2024-12-04T00:23:17Z",
|
||||
"updated_at": "2024-12-04T04:16:24Z",
|
||||
"pushed_at": "2024-11-19T09:15:26Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 33,
|
||||
"forks": 9,
|
||||
"watchers": 41,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -29,5 +29,36 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 898207911,
|
||||
"name": "CVE-2024-50498",
|
||||
"full_name": "p0et08\/CVE-2024-50498",
|
||||
"owner": {
|
||||
"login": "p0et08",
|
||||
"id": 173439951,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173439951?v=4",
|
||||
"html_url": "https:\/\/github.com\/p0et08",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/p0et08\/CVE-2024-50498",
|
||||
"description": "This is a exploit for CVE-2024-50498",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-04T01:30:19Z",
|
||||
"updated_at": "2024-12-04T02:12:45Z",
|
||||
"pushed_at": "2024-12-04T02:12:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -2137,6 +2137,7 @@
|
|||
- [ThemeHackers/CVE-2024-10914](https://github.com/ThemeHackers/CVE-2024-10914)
|
||||
- [retuci0/cve-2024-10914-port](https://github.com/retuci0/cve-2024-10914-port)
|
||||
- [K3ysTr0K3R/CVE-2024-10914-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2024-10914-EXPLOIT)
|
||||
- [jahithoque/CVE-2024-10914-Exploit](https://github.com/jahithoque/CVE-2024-10914-Exploit)
|
||||
|
||||
### CVE-2024-10924 (2024-11-15)
|
||||
|
||||
|
@ -6928,6 +6929,7 @@
|
|||
</code>
|
||||
|
||||
- [RandomRobbieBF/CVE-2024-50498](https://github.com/RandomRobbieBF/CVE-2024-50498)
|
||||
- [p0et08/CVE-2024-50498](https://github.com/p0et08/CVE-2024-50498)
|
||||
|
||||
### CVE-2024-50657 (2024-11-22)
|
||||
|
||||
|
@ -41319,6 +41321,7 @@
|
|||
- [not1cyyy/CVE-2018-16763](https://github.com/not1cyyy/CVE-2018-16763)
|
||||
- [antisecc/CVE-2018-16763](https://github.com/antisecc/CVE-2018-16763)
|
||||
- [VitoBonetti/CVE-2018-16763](https://github.com/VitoBonetti/CVE-2018-16763)
|
||||
- [saccles/CVE-2018-16763-Proof-of-Concept](https://github.com/saccles/CVE-2018-16763-Proof-of-Concept)
|
||||
|
||||
### CVE-2018-16809 (2019-03-07)
|
||||
|
||||
|
|
Loading…
Reference in a new issue