mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2023/08/23 13:55:12
This commit is contained in:
parent
c5d3ae9993
commit
f4ebe453be
65 changed files with 266 additions and 515 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "original cve-2013-2094 exploit and a rewritten version for educational purposes",
|
||||
"fork": false,
|
||||
"created_at": "2013-05-20T04:23:13Z",
|
||||
"updated_at": "2023-06-01T13:04:55Z",
|
||||
"updated_at": "2023-08-23T08:50:13Z",
|
||||
"pushed_at": "2013-05-21T05:40:37Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"has_discussions": false,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 90,
|
||||
"watchers": 89,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -163,10 +163,10 @@
|
|||
"description": "Multi-threaded tool for scanning many hosts for CVE-2014-0160.",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-08T10:10:43Z",
|
||||
"updated_at": "2023-07-01T23:41:36Z",
|
||||
"updated_at": "2023-08-23T08:46:17Z",
|
||||
"pushed_at": "2015-07-02T14:47:31Z",
|
||||
"stargazers_count": 573,
|
||||
"watchers_count": 573,
|
||||
"stargazers_count": 572,
|
||||
"watchers_count": 572,
|
||||
"has_discussions": false,
|
||||
"forks_count": 227,
|
||||
"allow_forking": true,
|
||||
|
@ -175,7 +175,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 227,
|
||||
"watchers": 573,
|
||||
"watchers": 572,
|
||||
"score": 0,
|
||||
"subscribers_count": 58
|
||||
},
|
||||
|
|
|
@ -43,12 +43,12 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-08-22T02:00:00Z",
|
||||
"updated_at": "2023-08-23T08:43:44Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1773,
|
||||
"watchers_count": 1773,
|
||||
"stargazers_count": 1774,
|
||||
"watchers_count": 1774,
|
||||
"has_discussions": false,
|
||||
"forks_count": 330,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -75,8 +75,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 330,
|
||||
"watchers": 1773,
|
||||
"forks": 331,
|
||||
"watchers": 1774,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept for CVE-2015-7547",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-10T21:13:54Z",
|
||||
"updated_at": "2023-06-30T12:09:52Z",
|
||||
"updated_at": "2023-08-23T06:41:00Z",
|
||||
"pushed_at": "2016-02-20T07:57:58Z",
|
||||
"stargazers_count": 547,
|
||||
"watchers_count": 547,
|
||||
"stargazers_count": 546,
|
||||
"watchers_count": 546,
|
||||
"has_discussions": false,
|
||||
"forks_count": 176,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 176,
|
||||
"watchers": 547,
|
||||
"watchers": 546,
|
||||
"score": 0,
|
||||
"subscribers_count": 64
|
||||
},
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-08-22T02:00:00Z",
|
||||
"updated_at": "2023-08-23T08:43:44Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1773,
|
||||
"watchers_count": 1773,
|
||||
"stargazers_count": 1774,
|
||||
"watchers_count": 1774,
|
||||
"has_discussions": false,
|
||||
"forks_count": 330,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -45,8 +45,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 330,
|
||||
"watchers": 1773,
|
||||
"forks": 331,
|
||||
"watchers": 1774,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Blueborne CVE-2017-0781 Android heap overflow vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-09T15:13:25Z",
|
||||
"updated_at": "2023-08-21T01:46:05Z",
|
||||
"updated_at": "2023-08-23T06:39:18Z",
|
||||
"pushed_at": "2021-07-29T12:00:48Z",
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 121,
|
||||
"watchers": 122,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -385,13 +385,13 @@
|
|||
"stargazers_count": 272,
|
||||
"watchers_count": 272,
|
||||
"has_discussions": false,
|
||||
"forks_count": 136,
|
||||
"forks_count": 137,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 136,
|
||||
"forks": 137,
|
||||
"watchers": 272,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
|
|
|
@ -43,12 +43,12 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-08-22T02:00:00Z",
|
||||
"updated_at": "2023-08-23T08:43:44Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1773,
|
||||
"watchers_count": 1773,
|
||||
"stargazers_count": 1774,
|
||||
"watchers_count": 1774,
|
||||
"has_discussions": false,
|
||||
"forks_count": 330,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -75,8 +75,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 330,
|
||||
"watchers": 1773,
|
||||
"forks": 331,
|
||||
"watchers": 1774,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 183,
|
||||
"watchers_count": 183,
|
||||
"has_discussions": false,
|
||||
"forks_count": 103,
|
||||
"forks_count": 104,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 103,
|
||||
"forks": 104,
|
||||
"watchers": 183,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-16T00:23:34Z",
|
||||
"updated_at": "2023-08-03T06:39:03Z",
|
||||
"updated_at": "2023-08-23T12:08:01Z",
|
||||
"pushed_at": "2020-12-22T03:10:47Z",
|
||||
"stargazers_count": 156,
|
||||
"watchers_count": 156,
|
||||
"stargazers_count": 157,
|
||||
"watchers_count": 157,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 156,
|
||||
"watchers": 157,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 272,
|
||||
"watchers_count": 272,
|
||||
"has_discussions": false,
|
||||
"forks_count": 136,
|
||||
"forks_count": 137,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 136,
|
||||
"forks": 137,
|
||||
"watchers": 272,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-17T14:14:12Z",
|
||||
"updated_at": "2023-07-15T05:33:49Z",
|
||||
"updated_at": "2023-08-23T11:28:45Z",
|
||||
"pushed_at": "2023-02-20T02:06:22Z",
|
||||
"stargazers_count": 491,
|
||||
"watchers_count": 491,
|
||||
"stargazers_count": 492,
|
||||
"watchers_count": 492,
|
||||
"has_discussions": false,
|
||||
"forks_count": 122,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 122,
|
||||
"watchers": 491,
|
||||
"watchers": 492,
|
||||
"score": 0,
|
||||
"subscribers_count": 22
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-24T05:34:05Z",
|
||||
"updated_at": "2023-07-09T06:48:38Z",
|
||||
"updated_at": "2023-08-23T08:12:31Z",
|
||||
"pushed_at": "2020-10-16T12:09:45Z",
|
||||
"stargazers_count": 490,
|
||||
"watchers_count": 490,
|
||||
"stargazers_count": 491,
|
||||
"watchers_count": 491,
|
||||
"has_discussions": false,
|
||||
"forks_count": 474,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 474,
|
||||
"watchers": 490,
|
||||
"watchers": 491,
|
||||
"score": 0,
|
||||
"subscribers_count": 58
|
||||
},
|
||||
|
|
|
@ -587,12 +587,12 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-08-22T02:00:00Z",
|
||||
"updated_at": "2023-08-23T08:43:44Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1773,
|
||||
"watchers_count": 1773,
|
||||
"stargazers_count": 1774,
|
||||
"watchers_count": 1774,
|
||||
"has_discussions": false,
|
||||
"forks_count": 330,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -619,8 +619,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 330,
|
||||
"watchers": 1773,
|
||||
"forks": 331,
|
||||
"watchers": 1774,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-28T11:50:00Z",
|
||||
"updated_at": "2023-08-22T18:33:28Z",
|
||||
"updated_at": "2023-08-23T08:39:23Z",
|
||||
"pushed_at": "2022-12-11T10:44:39Z",
|
||||
"stargazers_count": 492,
|
||||
"watchers_count": 492,
|
||||
"stargazers_count": 493,
|
||||
"watchers_count": 493,
|
||||
"has_discussions": false,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 492,
|
||||
"watchers": 493,
|
||||
"score": 0,
|
||||
"subscribers_count": 56
|
||||
},
|
||||
|
|
|
@ -59,36 +59,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
{
|
||||
"id": 212845397,
|
||||
"name": "WhatsRCE",
|
||||
"full_name": "JasonJerry\/WhatsRCE",
|
||||
"owner": {
|
||||
"login": "JasonJerry",
|
||||
"id": 40905631,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40905631?v=4",
|
||||
"html_url": "https:\/\/github.com\/JasonJerry"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JasonJerry\/WhatsRCE",
|
||||
"description": "This is a Automated Generate Payload for CVE-2019-11932 (WhatsApp Remote Code Execution)",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-04T15:19:41Z",
|
||||
"updated_at": "2022-11-24T11:10:59Z",
|
||||
"pushed_at": "2019-10-04T14:43:37Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 212954402,
|
||||
"name": "CVE-2019-11932",
|
||||
|
@ -125,36 +95,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 213187543,
|
||||
"name": "CVE-2019-11932",
|
||||
"full_name": "infiniteLoopers\/CVE-2019-11932",
|
||||
"owner": {
|
||||
"login": "infiniteLoopers",
|
||||
"id": 27885817,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27885817?v=4",
|
||||
"html_url": "https:\/\/github.com\/infiniteLoopers"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/infiniteLoopers\/CVE-2019-11932",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-10-06T14:54:35Z",
|
||||
"updated_at": "2022-06-01T18:02:34Z",
|
||||
"pushed_at": "2019-10-06T15:34:22Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 214405727,
|
||||
"name": "CVE-2019-11932",
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 212626761,
|
||||
"name": "CVE-2019-12562",
|
||||
"full_name": "MAYASEVEN\/CVE-2019-12562",
|
||||
"owner": {
|
||||
"login": "MAYASEVEN",
|
||||
"id": 1219852,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1219852?v=4",
|
||||
"html_url": "https:\/\/github.com\/MAYASEVEN"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MAYASEVEN\/CVE-2019-12562",
|
||||
"description": "Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 9.4.0 | XSS to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-03T16:29:58Z",
|
||||
"updated_at": "2023-07-02T13:04:38Z",
|
||||
"pushed_at": "2019-10-03T17:28:50Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -28,35 +28,5 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 212644372,
|
||||
"name": "libssh2-Exploit",
|
||||
"full_name": "CSSProject\/libssh2-Exploit",
|
||||
"owner": {
|
||||
"login": "CSSProject",
|
||||
"id": 56131742,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56131742?v=4",
|
||||
"html_url": "https:\/\/github.com\/CSSProject"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CSSProject\/libssh2-Exploit",
|
||||
"description": "Create an exploit to libssh2 vulnerabulity described in CVE-2019-13115",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-03T17:58:03Z",
|
||||
"updated_at": "2021-12-05T22:20:29Z",
|
||||
"pushed_at": "2019-10-03T17:59:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -119,36 +119,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 212393854,
|
||||
"name": "harbor-give-me-admin",
|
||||
"full_name": "theLSA\/harbor-give-me-admin",
|
||||
"owner": {
|
||||
"login": "theLSA",
|
||||
"id": 28248956,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28248956?v=4",
|
||||
"html_url": "https:\/\/github.com\/theLSA"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/theLSA\/harbor-give-me-admin",
|
||||
"description": "harbor(<1.7.6\/1.8.3) privilege escalation (CVE-2019-16097)",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-02T16:53:06Z",
|
||||
"updated_at": "2021-12-06T02:45:54Z",
|
||||
"pushed_at": "2019-10-02T17:01:51Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 221669111,
|
||||
"name": "CVE-2019-16097",
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 212068191,
|
||||
"name": "CVE-2019-16941",
|
||||
"full_name": "purpleracc00n\/CVE-2019-16941",
|
||||
"owner": {
|
||||
"login": "purpleracc00n",
|
||||
"id": 47504061,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47504061?v=4",
|
||||
"html_url": "https:\/\/github.com\/purpleracc00n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/purpleracc00n\/CVE-2019-16941",
|
||||
"description": "PoC for CVE-2019-16941",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-01T10:26:27Z",
|
||||
"updated_at": "2020-08-13T19:25:51Z",
|
||||
"pushed_at": "2019-10-03T18:08:50Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-08-22T16:30:12Z",
|
||||
"updated_at": "2023-08-23T08:43:28Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3851,
|
||||
"watchers_count": 3851,
|
||||
"stargazers_count": 3852,
|
||||
"watchers_count": 3852,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1085,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1085,
|
||||
"watchers": 3851,
|
||||
"watchers": 3852,
|
||||
"score": 0,
|
||||
"subscribers_count": 155
|
||||
},
|
||||
|
|
|
@ -193,12 +193,12 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-08-22T02:00:00Z",
|
||||
"updated_at": "2023-08-23T08:43:44Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1773,
|
||||
"watchers_count": 1773,
|
||||
"stargazers_count": 1774,
|
||||
"watchers_count": 1774,
|
||||
"has_discussions": false,
|
||||
"forks_count": 330,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -225,8 +225,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 330,
|
||||
"watchers": 1773,
|
||||
"forks": 331,
|
||||
"watchers": 1774,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-12T06:02:06Z",
|
||||
"updated_at": "2023-08-11T04:04:18Z",
|
||||
"updated_at": "2023-08-23T11:25:47Z",
|
||||
"pushed_at": "2019-05-09T21:34:26Z",
|
||||
"stargazers_count": 638,
|
||||
"watchers_count": 638,
|
||||
"stargazers_count": 639,
|
||||
"watchers_count": 639,
|
||||
"has_discussions": false,
|
||||
"forks_count": 159,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 159,
|
||||
"watchers": 638,
|
||||
"watchers": 639,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
|
|
@ -1845,10 +1845,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-09-17T01:48:37Z",
|
||||
"updated_at": "2023-08-22T21:11:52Z",
|
||||
"updated_at": "2023-08-23T11:29:39Z",
|
||||
"pushed_at": "2020-09-17T01:55:48Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -1857,7 +1857,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 63,
|
||||
"watchers": 64,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2023-08-13T17:48:13Z",
|
||||
"updated_at": "2023-08-23T07:48:49Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 356,
|
||||
"watchers_count": 356,
|
||||
"stargazers_count": 357,
|
||||
"watchers_count": 357,
|
||||
"has_discussions": false,
|
||||
"forks_count": 67,
|
||||
"allow_forking": true,
|
||||
|
@ -152,7 +152,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 67,
|
||||
"watchers": 356,
|
||||
"watchers": 357,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-08-22T16:30:12Z",
|
||||
"updated_at": "2023-08-23T08:43:28Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3851,
|
||||
"watchers_count": 3851,
|
||||
"stargazers_count": 3852,
|
||||
"watchers_count": 3852,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1085,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1085,
|
||||
"watchers": 3851,
|
||||
"watchers": 3852,
|
||||
"score": 0,
|
||||
"subscribers_count": 155
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T04:38:24Z",
|
||||
"updated_at": "2023-08-16T02:55:54Z",
|
||||
"updated_at": "2023-08-23T11:08:55Z",
|
||||
"pushed_at": "2022-04-14T03:17:44Z",
|
||||
"stargazers_count": 386,
|
||||
"watchers_count": 386,
|
||||
"stargazers_count": 385,
|
||||
"watchers_count": 385,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 386,
|
||||
"watchers": 385,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-08-22T02:00:00Z",
|
||||
"updated_at": "2023-08-23T08:43:44Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1773,
|
||||
"watchers_count": 1773,
|
||||
"stargazers_count": 1774,
|
||||
"watchers_count": 1774,
|
||||
"has_discussions": false,
|
||||
"forks_count": 330,
|
||||
"forks_count": 331,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -45,8 +45,8 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 330,
|
||||
"watchers": 1773,
|
||||
"forks": 331,
|
||||
"watchers": 1774,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2023-08-22T04:03:12Z",
|
||||
"updated_at": "2023-08-23T07:25:30Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1730,
|
||||
"watchers_count": 1730,
|
||||
"stargazers_count": 1731,
|
||||
"watchers_count": 1731,
|
||||
"has_discussions": false,
|
||||
"forks_count": 589,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 589,
|
||||
"watchers": 1730,
|
||||
"watchers": 1731,
|
||||
"score": 0,
|
||||
"subscribers_count": 46
|
||||
},
|
||||
|
|
|
@ -178,10 +178,10 @@
|
|||
"description": "Dell Driver EoP (CVE-2021-21551)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-03T01:47:03Z",
|
||||
"updated_at": "2023-04-28T01:54:27Z",
|
||||
"updated_at": "2023-08-23T10:32:06Z",
|
||||
"pushed_at": "2022-02-24T10:13:45Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -190,7 +190,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-21978 exp",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T03:58:33Z",
|
||||
"updated_at": "2023-08-09T18:19:00Z",
|
||||
"updated_at": "2023-08-23T12:00:17Z",
|
||||
"pushed_at": "2021-03-05T04:22:26Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-05T15:42:16Z",
|
||||
"updated_at": "2023-08-04T05:22:07Z",
|
||||
"updated_at": "2023-08-23T08:07:17Z",
|
||||
"pushed_at": "2021-11-02T14:45:24Z",
|
||||
"stargazers_count": 181,
|
||||
"watchers_count": 181,
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 181,
|
||||
"watchers": 182,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -269,10 +269,10 @@
|
|||
"description": "CVE-2021-26855 exp",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-08T09:12:27Z",
|
||||
"updated_at": "2023-08-09T18:18:07Z",
|
||||
"updated_at": "2023-08-23T12:00:13Z",
|
||||
"pushed_at": "2021-03-08T08:09:01Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 75,
|
||||
"allow_forking": true,
|
||||
|
@ -281,7 +281,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 75,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
@ -434,10 +434,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-09T16:54:39Z",
|
||||
"updated_at": "2023-08-21T12:28:09Z",
|
||||
"updated_at": "2023-08-23T11:59:49Z",
|
||||
"pushed_at": "2021-03-09T16:56:09Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"has_discussions": false,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
|
@ -446,7 +446,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 97,
|
||||
"watchers": 98,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"forks": 10,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -48,10 +48,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2023-08-15T13:35:09Z",
|
||||
"updated_at": "2023-08-23T12:06:01Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 626,
|
||||
"watchers_count": 626,
|
||||
"stargazers_count": 627,
|
||||
"watchers_count": 627,
|
||||
"has_discussions": false,
|
||||
"forks_count": 111,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"watchers": 626,
|
||||
"watchers": 627,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2023-08-22T02:26:31Z",
|
||||
"updated_at": "2023-08-23T08:33:10Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1246,
|
||||
"watchers_count": 1246,
|
||||
"stargazers_count": 1247,
|
||||
"watchers_count": 1247,
|
||||
"has_discussions": false,
|
||||
"forks_count": 318,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 318,
|
||||
"watchers": 1246,
|
||||
"watchers": 1247,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -374,7 +374,7 @@
|
|||
"stargazers_count": 1066,
|
||||
"watchers_count": 1066,
|
||||
"has_discussions": false,
|
||||
"forks_count": 500,
|
||||
"forks_count": 501,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -382,7 +382,7 @@
|
|||
"log4shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 500,
|
||||
"forks": 501,
|
||||
"watchers": 1066,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
|
@ -1268,10 +1268,10 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2023-08-21T10:31:49Z",
|
||||
"updated_at": "2023-08-23T12:42:11Z",
|
||||
"pushed_at": "2023-06-13T09:17:54Z",
|
||||
"stargazers_count": 721,
|
||||
"watchers_count": 721,
|
||||
"stargazers_count": 722,
|
||||
"watchers_count": 722,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -1285,7 +1285,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 721,
|
||||
"watchers": 722,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
@ -8917,10 +8917,10 @@
|
|||
"description": "Exploiting CVE-2021-44228 in vCenter for remote code execution and more. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-19T14:48:30Z",
|
||||
"updated_at": "2023-07-27T08:53:40Z",
|
||||
"updated_at": "2023-08-23T11:59:16Z",
|
||||
"pushed_at": "2021-12-22T15:56:21Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -8929,7 +8929,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 89,
|
||||
"watchers": 90,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
@ -10275,10 +10275,10 @@
|
|||
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-28T01:37:20Z",
|
||||
"updated_at": "2023-08-22T03:13:29Z",
|
||||
"updated_at": "2023-08-23T12:11:06Z",
|
||||
"pushed_at": "2022-01-24T05:37:34Z",
|
||||
"stargazers_count": 176,
|
||||
"watchers_count": 176,
|
||||
"stargazers_count": 177,
|
||||
"watchers_count": 177,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -10292,7 +10292,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 176,
|
||||
"watchers": 177,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Android kernel exploitation for CVE-2022-20409",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-21T22:42:50Z",
|
||||
"updated_at": "2023-08-21T15:44:37Z",
|
||||
"updated_at": "2023-08-23T11:55:06Z",
|
||||
"pushed_at": "2023-08-05T20:56:12Z",
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 103,
|
||||
"watchers": 105,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -32,7 +32,7 @@
|
|||
"windows-boot"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"forks": 53,
|
||||
"watchers": 247,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-26T20:37:42Z",
|
||||
"updated_at": "2023-08-12T14:42:31Z",
|
||||
"updated_at": "2023-08-23T13:40:13Z",
|
||||
"pushed_at": "2022-02-26T20:45:19Z",
|
||||
"stargazers_count": 297,
|
||||
"watchers_count": 297,
|
||||
"stargazers_count": 298,
|
||||
"watchers_count": 298,
|
||||
"has_discussions": false,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 297,
|
||||
"watchers": 298,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -1284,10 +1284,10 @@
|
|||
"description": "CVE-2022-22947 注入Godzilla内存马",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-26T05:48:27Z",
|
||||
"updated_at": "2023-08-11T05:36:40Z",
|
||||
"updated_at": "2023-08-23T12:04:29Z",
|
||||
"pushed_at": "2022-04-26T05:55:58Z",
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -1296,7 +1296,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 162,
|
||||
"watchers": 163,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 1027,
|
||||
"watchers_count": 1027,
|
||||
"has_discussions": true,
|
||||
"forks_count": 181,
|
||||
"forks_count": 180,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
"gui"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 181,
|
||||
"forks": 180,
|
||||
"watchers": 1027,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
|
|
|
@ -257,10 +257,10 @@
|
|||
"description": "警惕 一种针对红队的新型溯源手段!",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-27T15:48:19Z",
|
||||
"updated_at": "2023-08-22T06:56:20Z",
|
||||
"updated_at": "2023-08-23T09:54:23Z",
|
||||
"pushed_at": "2022-07-27T15:55:01Z",
|
||||
"stargazers_count": 368,
|
||||
"watchers_count": 368,
|
||||
"stargazers_count": 369,
|
||||
"watchers_count": 369,
|
||||
"has_discussions": false,
|
||||
"forks_count": 82,
|
||||
"allow_forking": true,
|
||||
|
@ -269,7 +269,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 82,
|
||||
"watchers": 368,
|
||||
"watchers": 369,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"has_discussions": false,
|
||||
"forks_count": 41,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"forks": 42,
|
||||
"watchers": 140,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2022-09-18T15:51:52Z",
|
||||
"updated_at": "2023-06-12T22:39:24Z",
|
||||
"pushed_at": "2023-08-22T12:52:50Z",
|
||||
"pushed_at": "2023-08-23T11:20:26Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 238,
|
||||
"watchers_count": 238,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"forks": 33,
|
||||
"watchers": 238,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-06-10T08:31:26Z",
|
||||
"updated_at": "2023-08-23T02:55:25Z",
|
||||
"pushed_at": "2023-08-18T08:00:37Z",
|
||||
"pushed_at": "2023-08-23T07:21:09Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-23T10:04:58Z",
|
||||
"updated_at": "2023-08-07T08:57:34Z",
|
||||
"updated_at": "2023-08-23T10:35:21Z",
|
||||
"pushed_at": "2023-03-14T08:41:51Z",
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 98,
|
||||
"watchers": 99,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-17T16:45:24Z",
|
||||
"updated_at": "2023-08-22T11:35:02Z",
|
||||
"updated_at": "2023-08-23T10:16:27Z",
|
||||
"pushed_at": "2022-12-21T17:53:19Z",
|
||||
"stargazers_count": 359,
|
||||
"watchers_count": 359,
|
||||
"stargazers_count": 360,
|
||||
"watchers_count": 360,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 359,
|
||||
"watchers": 360,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-21554 Windows MessageQueuing PoC,分析见 https:\/\/www.zoemurmure.top\/posts\/cve_2023_21554\/",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-18T10:30:49Z",
|
||||
"updated_at": "2023-08-22T05:14:59Z",
|
||||
"updated_at": "2023-08-23T12:10:27Z",
|
||||
"pushed_at": "2023-05-18T10:38:57Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 43,
|
||||
"watchers": 44,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -40,10 +40,10 @@
|
|||
"html_url": "https:\/\/github.com\/3tternp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/3tternp\/CVE-2023-21554",
|
||||
"description": "python",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-17T17:16:46Z",
|
||||
"updated_at": "2023-08-23T04:08:23Z",
|
||||
"updated_at": "2023-08-23T06:36:24Z",
|
||||
"pushed_at": "2023-08-21T21:22:40Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
|
|
@ -413,10 +413,10 @@
|
|||
"description": "Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-20T16:31:54Z",
|
||||
"updated_at": "2023-08-09T15:30:47Z",
|
||||
"updated_at": "2023-08-23T13:38:56Z",
|
||||
"pushed_at": "2023-03-24T10:46:38Z",
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -427,7 +427,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 93,
|
||||
"watchers": 94,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-08-23T04:32:54Z",
|
||||
"updated_at": "2023-08-23T05:19:20Z",
|
||||
"pushed_at": "2023-08-23T05:24:09Z",
|
||||
"pushed_at": "2023-08-23T13:35:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-15T04:16:46Z",
|
||||
"updated_at": "2023-08-23T03:13:49Z",
|
||||
"updated_at": "2023-08-23T12:34:50Z",
|
||||
"pushed_at": "2023-08-17T11:43:26Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Use-After-Free in Netfilter nf_tables when processing batch requests CVE-2023-32233",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-16T05:58:03Z",
|
||||
"updated_at": "2023-08-14T06:12:04Z",
|
||||
"updated_at": "2023-08-23T06:53:12Z",
|
||||
"pushed_at": "2023-06-20T06:58:04Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 39,
|
||||
"watchers": 40,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "rce",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-14T09:43:31Z",
|
||||
"updated_at": "2023-08-23T01:20:10Z",
|
||||
"updated_at": "2023-08-23T07:02:43Z",
|
||||
"pushed_at": "2023-06-15T01:35:51Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 92,
|
||||
"watchers": 93,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Original PoC for CVE-2023-32784",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T17:08:55Z",
|
||||
"updated_at": "2023-08-22T22:30:26Z",
|
||||
"updated_at": "2023-08-23T10:52:43Z",
|
||||
"pushed_at": "2023-08-17T19:26:55Z",
|
||||
"stargazers_count": 527,
|
||||
"watchers_count": 527,
|
||||
"stargazers_count": 528,
|
||||
"watchers_count": 528,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 527,
|
||||
"watchers": 528,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 681427359,
|
||||
"name": "CVE-2023-33157",
|
||||
"full_name": "hipnesspatten\/CVE-2023-33157",
|
||||
"owner": {
|
||||
"login": "hipnesspatten",
|
||||
"id": 142857480,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/142857480?v=4",
|
||||
"html_url": "https:\/\/github.com\/hipnesspatten"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hipnesspatten\/CVE-2023-33157",
|
||||
"description": "POC Microsoft SharePoint Remote Code Execution Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-22T02:01:04Z",
|
||||
"updated_at": "2023-08-22T02:01:25Z",
|
||||
"pushed_at": "2023-08-22T02:01:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 681427098,
|
||||
"name": "CVE-2023-33160",
|
||||
"full_name": "hipnesspatten\/CVE-2023-33160",
|
||||
"owner": {
|
||||
"login": "hipnesspatten",
|
||||
"id": 142857480,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/142857480?v=4",
|
||||
"html_url": "https:\/\/github.com\/hipnesspatten"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hipnesspatten\/CVE-2023-33160",
|
||||
"description": "POC Microsoft SharePoint Server Remote Code Execution Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-22T02:00:13Z",
|
||||
"updated_at": "2023-08-22T02:00:42Z",
|
||||
"pushed_at": "2023-08-22T02:00:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -197,10 +197,10 @@
|
|||
"description": "RocketMQ RCE (CVE-2023-33246) woodpecker 利用插件",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-05T09:23:25Z",
|
||||
"updated_at": "2023-08-23T04:03:27Z",
|
||||
"updated_at": "2023-08-23T12:12:43Z",
|
||||
"pushed_at": "2023-06-15T11:20:48Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -209,7 +209,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-34312",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-27T12:44:42Z",
|
||||
"updated_at": "2023-08-22T06:38:33Z",
|
||||
"updated_at": "2023-08-23T13:18:16Z",
|
||||
"pushed_at": "2023-05-27T12:45:10Z",
|
||||
"stargazers_count": 410,
|
||||
"watchers_count": 410,
|
||||
"stargazers_count": 411,
|
||||
"watchers_count": 411,
|
||||
"has_discussions": false,
|
||||
"forks_count": 76,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 76,
|
||||
"watchers": 410,
|
||||
"watchers": 411,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -172,19 +172,19 @@
|
|||
"description": "RCE exploit for CVE-2023-3519",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-21T20:17:43Z",
|
||||
"updated_at": "2023-08-22T20:35:25Z",
|
||||
"updated_at": "2023-08-23T11:32:11Z",
|
||||
"pushed_at": "2023-08-21T19:04:37Z",
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 166,
|
||||
"forks": 26,
|
||||
"watchers": 167,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Ghostscript command injection vulnerability PoC (CVE-2023-36664)",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-12T18:33:57Z",
|
||||
"updated_at": "2023-08-22T16:44:23Z",
|
||||
"updated_at": "2023-08-23T09:16:19Z",
|
||||
"pushed_at": "2023-08-18T04:56:16Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 42,
|
||||
"forks": 10,
|
||||
"watchers": 43,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "CVE-2023-36874 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-20T13:50:42Z",
|
||||
"updated_at": "2023-08-23T01:33:52Z",
|
||||
"updated_at": "2023-08-23T12:58:44Z",
|
||||
"pushed_at": "2023-08-20T13:54:15Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 51,
|
||||
"forks": 22,
|
||||
"watchers": 55,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -58,5 +58,35 @@
|
|||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 682085679,
|
||||
"name": "CVE-2023-36874",
|
||||
"full_name": "Wh04m1001\/CVE-2023-36874",
|
||||
"owner": {
|
||||
"login": "Wh04m1001",
|
||||
"id": 44291883,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44291883?v=4",
|
||||
"html_url": "https:\/\/github.com\/Wh04m1001"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Wh04m1001\/CVE-2023-36874",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-23T12:07:40Z",
|
||||
"updated_at": "2023-08-23T13:46:03Z",
|
||||
"pushed_at": "2023-08-23T12:51:40Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
33
README.md
33
README.md
|
@ -2032,20 +2032,6 @@
|
|||
|
||||
- [LOURC0D3/CVE-2023-32961](https://github.com/LOURC0D3/CVE-2023-32961)
|
||||
|
||||
### CVE-2023-33157 (2023-07-11)
|
||||
|
||||
<code>Microsoft SharePoint Remote Code Execution Vulnerability
|
||||
</code>
|
||||
|
||||
- [hipnesspatten/CVE-2023-33157](https://github.com/hipnesspatten/CVE-2023-33157)
|
||||
|
||||
### CVE-2023-33160 (2023-07-11)
|
||||
|
||||
<code>Microsoft SharePoint Server Remote Code Execution Vulnerability
|
||||
</code>
|
||||
|
||||
- [hipnesspatten/CVE-2023-33160](https://github.com/hipnesspatten/CVE-2023-33160)
|
||||
|
||||
### CVE-2023-33242 (2023-08-09)
|
||||
|
||||
<code>Crypto wallets implementing the Lindell17 TSS protocol might allow an attacker to extract the full ECDSA private key by exfiltrating a single bit in every signature attempt (256 in total) because of not adhering to the paper's security proof's assumption regarding handling aborts after a failed signature.
|
||||
|
@ -2574,6 +2560,7 @@
|
|||
|
||||
- [d0rb/CVE-2023-36874](https://github.com/d0rb/CVE-2023-36874)
|
||||
- [c4m3l-security/CVE-2023-36874](https://github.com/c4m3l-security/CVE-2023-36874)
|
||||
- [Wh04m1001/CVE-2023-36874](https://github.com/Wh04m1001/CVE-2023-36874)
|
||||
|
||||
### CVE-2023-36884 (2023-07-11)
|
||||
|
||||
|
@ -22425,9 +22412,7 @@
|
|||
|
||||
- [dorkerdevil/CVE-2019-11932](https://github.com/dorkerdevil/CVE-2019-11932)
|
||||
- [awakened1712/CVE-2019-11932](https://github.com/awakened1712/CVE-2019-11932)
|
||||
- [JasonJerry/WhatsRCE](https://github.com/JasonJerry/WhatsRCE)
|
||||
- [TulungagungCyberLink/CVE-2019-11932](https://github.com/TulungagungCyberLink/CVE-2019-11932)
|
||||
- [infiniteLoopers/CVE-2019-11932](https://github.com/infiniteLoopers/CVE-2019-11932)
|
||||
- [5l1v3r1/CVE-2019-11932](https://github.com/5l1v3r1/CVE-2019-11932)
|
||||
- [valbrux/CVE-2019-11932-SupportApp](https://github.com/valbrux/CVE-2019-11932-SupportApp)
|
||||
- [fastmo/CVE-2019-11932](https://github.com/fastmo/CVE-2019-11932)
|
||||
|
@ -22602,13 +22587,6 @@
|
|||
|
||||
- [tarantula-team/CVE-2019-12543](https://github.com/tarantula-team/CVE-2019-12543)
|
||||
|
||||
### CVE-2019-12562 (2019-09-26)
|
||||
|
||||
<code>Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 9.4.0 allows remote attackers to store and embed the malicious script into the admin notification page. The exploit could be used to perfom any action with admin privileges such as managing content, adding users, uploading backdoors to the server, etc. Successful exploitation occurs when an admin user visits a notification page with stored cross-site scripting.
|
||||
</code>
|
||||
|
||||
- [MAYASEVEN/CVE-2019-12562](https://github.com/MAYASEVEN/CVE-2019-12562)
|
||||
|
||||
### CVE-2019-12586 (2019-09-04)
|
||||
|
||||
<code>The EAP peer implementation in Espressif ESP-IDF 2.0.0 through 4.0.0 and ESP8266_NONOS_SDK 2.2.0 through 3.1.0 processes EAP Success messages before any EAP method completion or failure, which allows attackers in radio range to cause a denial of service (crash) via a crafted message.
|
||||
|
@ -22785,7 +22763,6 @@
|
|||
</code>
|
||||
|
||||
- [viz27/Libssh2-Exploit](https://github.com/viz27/Libssh2-Exploit)
|
||||
- [CSSProject/libssh2-Exploit](https://github.com/CSSProject/libssh2-Exploit)
|
||||
|
||||
### CVE-2019-13143 (2019-08-06)
|
||||
|
||||
|
@ -23301,7 +23278,6 @@
|
|||
- [rockmelodies/CVE-2019-16097-batch](https://github.com/rockmelodies/CVE-2019-16097-batch)
|
||||
- [ianxtianxt/CVE-2019-16097](https://github.com/ianxtianxt/CVE-2019-16097)
|
||||
- [dacade/cve-2019-16097](https://github.com/dacade/cve-2019-16097)
|
||||
- [theLSA/harbor-give-me-admin](https://github.com/theLSA/harbor-give-me-admin)
|
||||
- [luckybool1020/CVE-2019-16097](https://github.com/luckybool1020/CVE-2019-16097)
|
||||
|
||||
### CVE-2019-16098 (2019-09-11)
|
||||
|
@ -23446,13 +23422,6 @@
|
|||
|
||||
- [eniac888/CVE-2019-16920-MassPwn3r](https://github.com/eniac888/CVE-2019-16920-MassPwn3r)
|
||||
|
||||
### CVE-2019-16941 (2019-09-28)
|
||||
|
||||
<code>NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document. This occurs in Features/BytePatterns/src/main/java/ghidra/bitpatterns/info/FileBitPatternInfoReader.java. An attack could start with an XML document that was originally created by DumpFunctionPatternInfoScript but then directly modified by an attacker (for example, to make a java.lang.Runtime.exec call).
|
||||
</code>
|
||||
|
||||
- [purpleracc00n/CVE-2019-16941](https://github.com/purpleracc00n/CVE-2019-16941)
|
||||
|
||||
### CVE-2019-17026 (2020-03-01)
|
||||
|
||||
<code>Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 68.4.1, Thunderbird < 68.4.1, and Firefox < 72.0.1.
|
||||
|
|
Loading…
Add table
Reference in a new issue