mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-25 00:54:15 +01:00
Auto Update 2024/11/21 06:31:42
This commit is contained in:
parent
8bdc3b8f5d
commit
f7aed8ad22
80 changed files with 498 additions and 492 deletions
2012
2014
2016
2017
2018
2019
2020
2021
CVE-2021-1675.jsonCVE-2021-21985.jsonCVE-2021-3156.jsonCVE-2021-3707.jsonCVE-2021-4034.jsonCVE-2021-4045.jsonCVE-2021-42278.jsonCVE-2021-42287.jsonCVE-2021-44228.json
2022
2023
CVE-2023-20178.jsonCVE-2023-20598.jsonCVE-2023-21674.jsonCVE-2023-28354.jsonCVE-2023-28434.jsonCVE-2023-32784.jsonCVE-2023-50164.json
2024
CVE-2024-0012.jsonCVE-2024-0582.jsonCVE-2024-10508.jsonCVE-2024-1086.jsonCVE-2024-10924.jsonCVE-2024-11120.jsonCVE-2024-19002.jsonCVE-2024-20656.jsonCVE-2024-21111.jsonCVE-2024-21338.jsonCVE-2024-21683.jsonCVE-2024-27198.jsonCVE-2024-27460.jsonCVE-2024-27815.jsonCVE-2024-27956.jsonCVE-2024-29849.jsonCVE-2024-30088.jsonCVE-2024-30090.jsonCVE-2024-3094.jsonCVE-2024-32002.jsonCVE-2024-32113.jsonCVE-2024-3400.jsonCVE-2024-35250.jsonCVE-2024-38063.jsonCVE-2024-38077.jsonCVE-2024-38200.jsonCVE-2024-42640.jsonCVE-2024-4367.jsonCVE-2024-4577.jsonCVE-2024-47575.jsonCVE-2024-48990.jsonCVE-2024-49203.jsonCVE-2024-5084.jsonCVE-2024-52316.jsonCVE-2024-52317.jsonCVE-2024-52677.jsonCVE-2024-52940.jsonCVE-2024-6387.jsonCVE-2024-8856.jsonCVE-2024-9264.jsonCVE-2024-9474.json
README.md
|
@ -138,10 +138,10 @@
|
|||
"description": "PHP CGI Argument Injection.",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-24T11:17:51Z",
|
||||
"updated_at": "2024-11-14T07:43:50Z",
|
||||
"updated_at": "2024-11-21T05:23:00Z",
|
||||
"pushed_at": "2023-08-24T14:15:16Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -150,7 +150,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-11-20T05:55:14Z",
|
||||
"updated_at": "2024-11-21T05:58:55Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2011,
|
||||
"watchers_count": 2011,
|
||||
"stargazers_count": 2012,
|
||||
"watchers_count": 2012,
|
||||
"has_discussions": true,
|
||||
"forks_count": 339,
|
||||
"allow_forking": true,
|
||||
|
@ -78,7 +78,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 339,
|
||||
"watchers": 2011,
|
||||
"watchers": 2012,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-11-20T05:55:14Z",
|
||||
"updated_at": "2024-11-21T05:58:55Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2011,
|
||||
"watchers_count": 2011,
|
||||
"stargazers_count": 2012,
|
||||
"watchers_count": 2012,
|
||||
"has_discussions": true,
|
||||
"forks_count": 339,
|
||||
"allow_forking": true,
|
||||
|
@ -47,7 +47,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 339,
|
||||
"watchers": 2011,
|
||||
"watchers": 2012,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T11:19:21Z",
|
||||
"updated_at": "2024-11-16T02:36:24Z",
|
||||
"updated_at": "2024-11-21T02:01:44Z",
|
||||
"pushed_at": "2021-02-03T16:03:40Z",
|
||||
"stargazers_count": 956,
|
||||
"watchers_count": 956,
|
||||
"stargazers_count": 957,
|
||||
"watchers_count": 957,
|
||||
"has_discussions": false,
|
||||
"forks_count": 395,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 395,
|
||||
"watchers": 956,
|
||||
"watchers": 957,
|
||||
"score": 0,
|
||||
"subscribers_count": 64
|
||||
},
|
||||
|
@ -272,10 +272,10 @@
|
|||
"description": "A CVE-2016-5195 exploit example.",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-23T00:16:33Z",
|
||||
"updated_at": "2024-09-25T19:15:44Z",
|
||||
"updated_at": "2024-11-21T05:28:40Z",
|
||||
"pushed_at": "2017-03-21T16:46:38Z",
|
||||
"stargazers_count": 314,
|
||||
"watchers_count": 314,
|
||||
"stargazers_count": 315,
|
||||
"watchers_count": 315,
|
||||
"has_discussions": false,
|
||||
"forks_count": 120,
|
||||
"allow_forking": true,
|
||||
|
@ -288,7 +288,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 120,
|
||||
"watchers": 314,
|
||||
"watchers": 315,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "A PoC of KNOXout (CVE-2016-6584) - bypassing Samsung KNOX protections and root Samsung Galaxy S6 Android Device.",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-16T07:34:50Z",
|
||||
"updated_at": "2024-08-26T15:42:01Z",
|
||||
"updated_at": "2024-11-21T03:10:41Z",
|
||||
"pushed_at": "2016-09-18T06:55:38Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 89,
|
||||
"watchers": 90,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
}
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 472352589,
|
||||
"name": "CVE-2017-1000004",
|
||||
"full_name": "yazan828\/CVE-2017-1000004",
|
||||
"owner": {
|
||||
"login": "yazan828",
|
||||
"id": 73035802,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73035802?v=4",
|
||||
"html_url": "https:\/\/github.com\/yazan828",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yazan828\/CVE-2017-1000004",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-21T13:35:38Z",
|
||||
"updated_at": "2022-03-21T19:32:27Z",
|
||||
"pushed_at": "2022-03-28T13:12:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -428,10 +428,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2024-11-05T03:10:20Z",
|
||||
"updated_at": "2024-11-21T04:50:58Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 457,
|
||||
"watchers_count": 457,
|
||||
"stargazers_count": 458,
|
||||
"watchers_count": 458,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -440,7 +440,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 457,
|
||||
"watchers": 458,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-11-20T05:55:14Z",
|
||||
"updated_at": "2024-11-21T05:58:55Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2011,
|
||||
"watchers_count": 2011,
|
||||
"stargazers_count": 2012,
|
||||
"watchers_count": 2012,
|
||||
"has_discussions": true,
|
||||
"forks_count": 339,
|
||||
"allow_forking": true,
|
||||
|
@ -78,7 +78,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 339,
|
||||
"watchers": 2011,
|
||||
"watchers": 2012,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "Unsigned driver loader using CVE-2018-19320",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-12T05:48:13Z",
|
||||
"updated_at": "2024-11-20T14:02:18Z",
|
||||
"updated_at": "2024-11-21T04:45:54Z",
|
||||
"pushed_at": "2023-04-09T13:50:29Z",
|
||||
"stargazers_count": 204,
|
||||
"watchers_count": 204,
|
||||
"stargazers_count": 205,
|
||||
"watchers_count": 205,
|
||||
"has_discussions": false,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 204,
|
||||
"watchers": 205,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
}
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 11,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
|
|
|
@ -576,10 +576,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-11-20T05:55:14Z",
|
||||
"updated_at": "2024-11-21T05:58:55Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2011,
|
||||
"watchers_count": 2011,
|
||||
"stargazers_count": 2012,
|
||||
"watchers_count": 2012,
|
||||
"has_discussions": true,
|
||||
"forks_count": 339,
|
||||
"allow_forking": true,
|
||||
|
@ -609,7 +609,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 339,
|
||||
"watchers": 2011,
|
||||
"watchers": 2012,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "This repository provides a learning environment to understand how an Exim RCE exploit for CVE-2018-6789 works.",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-02T16:53:02Z",
|
||||
"updated_at": "2023-07-07T11:50:42Z",
|
||||
"updated_at": "2024-11-21T04:03:43Z",
|
||||
"pushed_at": "2024-02-05T13:46:40Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -134,7 +134,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "This exploit rebuilds and exploit the CVE-2019-16098 which is in driver Micro-Star MSI Afterburner 4.6.2.15658 (aka RTCore64.sys and RTCore32.sys) allows any authenticated user to read and write to arbitrary memory, I\/O ports, and MSRs. Instead of hardcoded base address of Ntoskrnl.exe, I calculated it dynamically and recalulated the fields offsets",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-05T16:55:40Z",
|
||||
"updated_at": "2024-11-19T00:22:27Z",
|
||||
"updated_at": "2024-11-21T05:20:35Z",
|
||||
"pushed_at": "2024-08-05T18:31:16Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -200,10 +200,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-11-20T05:55:14Z",
|
||||
"updated_at": "2024-11-21T05:58:55Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2011,
|
||||
"watchers_count": 2011,
|
||||
"stargazers_count": 2012,
|
||||
"watchers_count": 2012,
|
||||
"has_discussions": true,
|
||||
"forks_count": 339,
|
||||
"allow_forking": true,
|
||||
|
@ -233,7 +233,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 339,
|
||||
"watchers": 2011,
|
||||
"watchers": 2012,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2024-11-05T03:10:20Z",
|
||||
"updated_at": "2024-11-21T04:50:58Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 457,
|
||||
"watchers_count": 457,
|
||||
"stargazers_count": 458,
|
||||
"watchers_count": 458,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 457,
|
||||
"watchers": 458,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
@ -267,13 +267,13 @@
|
|||
"stargazers_count": 189,
|
||||
"watchers_count": 189,
|
||||
"has_discussions": false,
|
||||
"forks_count": 68,
|
||||
"forks_count": 66,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"forks": 66,
|
||||
"watchers": 189,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
|
|
|
@ -1039,10 +1039,10 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2024-11-10T21:52:53Z",
|
||||
"updated_at": "2024-11-21T05:34:27Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1304,
|
||||
"watchers_count": 1304,
|
||||
"stargazers_count": 1305,
|
||||
"watchers_count": 1305,
|
||||
"has_discussions": false,
|
||||
"forks_count": 343,
|
||||
"allow_forking": true,
|
||||
|
@ -1057,7 +1057,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 343,
|
||||
"watchers": 1304,
|
||||
"watchers": 1305,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2024-11-20T09:36:02Z",
|
||||
"updated_at": "2024-11-21T05:33:18Z",
|
||||
"pushed_at": "2023-07-20T10:51:42Z",
|
||||
"stargazers_count": 1732,
|
||||
"watchers_count": 1732,
|
||||
"stargazers_count": 1733,
|
||||
"watchers_count": 1733,
|
||||
"has_discussions": false,
|
||||
"forks_count": 359,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 359,
|
||||
"watchers": 1732,
|
||||
"watchers": 1733,
|
||||
"score": 0,
|
||||
"subscribers_count": 86
|
||||
},
|
||||
|
@ -107,10 +107,10 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2024-11-20T09:35:48Z",
|
||||
"updated_at": "2024-11-21T05:34:48Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 1194,
|
||||
"watchers_count": 1194,
|
||||
"stargazers_count": 1195,
|
||||
"watchers_count": 1195,
|
||||
"has_discussions": false,
|
||||
"forks_count": 288,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 288,
|
||||
"watchers": 1194,
|
||||
"watchers": 1195,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-11-20T05:55:14Z",
|
||||
"updated_at": "2024-11-21T05:58:55Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2011,
|
||||
"watchers_count": 2011,
|
||||
"stargazers_count": 2012,
|
||||
"watchers_count": 2012,
|
||||
"has_discussions": true,
|
||||
"forks_count": 339,
|
||||
"allow_forking": true,
|
||||
|
@ -47,7 +47,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 339,
|
||||
"watchers": 2011,
|
||||
"watchers": 2012,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -124,7 +124,7 @@
|
|||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 891088468,
|
||||
"id": 891870719,
|
||||
"name": "CVE-2020-27786",
|
||||
"full_name": "enlist12\/CVE-2020-27786",
|
||||
"owner": {
|
||||
|
@ -137,9 +137,9 @@
|
|||
"html_url": "https:\/\/github.com\/enlist12\/CVE-2020-27786",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-19T17:50:33Z",
|
||||
"updated_at": "2024-11-19T17:50:33Z",
|
||||
"pushed_at": "2024-11-19T17:50:33Z",
|
||||
"created_at": "2024-11-21T05:17:54Z",
|
||||
"updated_at": "2024-11-21T05:19:17Z",
|
||||
"pushed_at": "2024-11-21T05:19:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -152,6 +152,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -311,10 +311,10 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2024-11-16T00:03:54Z",
|
||||
"updated_at": "2024-11-21T05:35:39Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 1014,
|
||||
"watchers_count": 1014,
|
||||
"stargazers_count": 1015,
|
||||
"watchers_count": 1015,
|
||||
"has_discussions": false,
|
||||
"forks_count": 230,
|
||||
"allow_forking": true,
|
||||
|
@ -323,7 +323,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 230,
|
||||
"watchers": 1014,
|
||||
"watchers": 1015,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -145,10 +145,10 @@
|
|||
"description": "cve-2021-21985 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-03T12:17:06Z",
|
||||
"updated_at": "2024-08-12T20:13:35Z",
|
||||
"updated_at": "2024-11-21T01:00:36Z",
|
||||
"pushed_at": "2022-01-10T07:01:58Z",
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -157,7 +157,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 112,
|
||||
"watchers": 113,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -486,10 +486,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2024-11-01T09:34:03Z",
|
||||
"updated_at": "2024-11-21T05:36:03Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 954,
|
||||
"watchers_count": 954,
|
||||
"stargazers_count": 956,
|
||||
"watchers_count": 956,
|
||||
"has_discussions": false,
|
||||
"forks_count": 237,
|
||||
"allow_forking": true,
|
||||
|
@ -498,7 +498,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 237,
|
||||
"watchers": 954,
|
||||
"watchers": 956,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2021-3707 , CVE-2021-3708",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-29T12:24:04Z",
|
||||
"updated_at": "2024-08-04T18:30:33Z",
|
||||
"updated_at": "2024-11-21T01:02:51Z",
|
||||
"pushed_at": "2022-01-21T17:30:09Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -967,10 +967,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2024-11-19T18:36:15Z",
|
||||
"updated_at": "2024-11-21T03:09:17Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 1085,
|
||||
"watchers_count": 1085,
|
||||
"stargazers_count": 1086,
|
||||
"watchers_count": 1086,
|
||||
"has_discussions": false,
|
||||
"forks_count": 189,
|
||||
"allow_forking": true,
|
||||
|
@ -981,7 +981,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 189,
|
||||
"watchers": 1085,
|
||||
"watchers": 1086,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for command injection vulnerability found in uhttpd binary from TP-Link Tapo c200 IP camera",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-15T14:48:14Z",
|
||||
"updated_at": "2024-11-20T13:09:16Z",
|
||||
"updated_at": "2024-11-21T01:20:15Z",
|
||||
"pushed_at": "2024-10-31T18:50:48Z",
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 72,
|
||||
"watchers": 71,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2024-11-19T16:12:26Z",
|
||||
"updated_at": "2024-11-21T05:14:16Z",
|
||||
"pushed_at": "2022-07-10T22:23:13Z",
|
||||
"stargazers_count": 984,
|
||||
"watchers_count": 984,
|
||||
"stargazers_count": 985,
|
||||
"watchers_count": 985,
|
||||
"has_discussions": false,
|
||||
"forks_count": 189,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 189,
|
||||
"watchers": 984,
|
||||
"watchers": 985,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2024-11-19T03:24:55Z",
|
||||
"updated_at": "2024-11-21T05:34:31Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1341,
|
||||
"watchers_count": 1341,
|
||||
"stargazers_count": 1342,
|
||||
"watchers_count": 1342,
|
||||
"has_discussions": false,
|
||||
"forks_count": 322,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 322,
|
||||
"watchers": 1341,
|
||||
"watchers": 1342,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -1574,7 +1574,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-11T12:16:45Z",
|
||||
"updated_at": "2024-04-29T17:48:37Z",
|
||||
"pushed_at": "2024-11-16T04:22:24Z",
|
||||
"pushed_at": "2024-11-21T03:29:01Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-09T15:53:48Z",
|
||||
"updated_at": "2024-11-20T13:02:00Z",
|
||||
"updated_at": "2024-11-21T02:50:14Z",
|
||||
"pushed_at": "2023-09-27T06:44:27Z",
|
||||
"stargazers_count": 301,
|
||||
"watchers_count": 301,
|
||||
"stargazers_count": 302,
|
||||
"watchers_count": 302,
|
||||
"has_discussions": false,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 301,
|
||||
"watchers": 302,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "A powershell poc to load and automatically run Certify and Rubeus from memory.",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-17T21:13:49Z",
|
||||
"updated_at": "2024-08-12T20:26:17Z",
|
||||
"updated_at": "2024-11-21T05:59:54Z",
|
||||
"pushed_at": "2022-08-17T21:25:20Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-12T19:22:44Z",
|
||||
"updated_at": "2024-11-18T18:26:58Z",
|
||||
"updated_at": "2024-11-21T05:23:30Z",
|
||||
"pushed_at": "2022-09-19T19:41:34Z",
|
||||
"stargazers_count": 299,
|
||||
"watchers_count": 299,
|
||||
"stargazers_count": 300,
|
||||
"watchers_count": 300,
|
||||
"has_discussions": false,
|
||||
"forks_count": 41,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"watchers": 299,
|
||||
"watchers": 300,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-18T12:22:57Z",
|
||||
"updated_at": "2024-11-15T16:29:06Z",
|
||||
"updated_at": "2024-11-21T06:13:18Z",
|
||||
"pushed_at": "2023-06-18T12:41:52Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 91,
|
||||
"watchers": 92,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2023-20598 Kernel Driver - Elevation of Privilege",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-11T22:03:51Z",
|
||||
"updated_at": "2024-08-05T12:34:05Z",
|
||||
"updated_at": "2024-11-21T05:21:54Z",
|
||||
"pushed_at": "2024-06-13T21:34:45Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-03-07T05:43:48Z",
|
||||
"updated_at": "2024-11-20T16:30:41Z",
|
||||
"updated_at": "2024-11-21T05:26:33Z",
|
||||
"pushed_at": "2024-04-05T00:05:44Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "EXP for CVE-2023-28434 MinIO unauthorized to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-27T08:53:04Z",
|
||||
"updated_at": "2024-11-17T03:00:26Z",
|
||||
"updated_at": "2024-11-21T06:22:45Z",
|
||||
"pushed_at": "2023-04-04T05:26:59Z",
|
||||
"stargazers_count": 306,
|
||||
"watchers_count": 306,
|
||||
"stargazers_count": 307,
|
||||
"watchers_count": 307,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 306,
|
||||
"watchers": 307,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Original PoC for CVE-2023-32784",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T17:08:55Z",
|
||||
"updated_at": "2024-11-14T19:40:09Z",
|
||||
"updated_at": "2024-11-21T05:17:22Z",
|
||||
"pushed_at": "2023-08-17T19:26:55Z",
|
||||
"stargazers_count": 624,
|
||||
"watchers_count": 624,
|
||||
"stargazers_count": 625,
|
||||
"watchers_count": 625,
|
||||
"has_discussions": false,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 624,
|
||||
"watchers": 625,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -437,6 +437,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-19T08:29:32Z",
|
||||
"updated_at": "2024-11-20T22:26:03Z",
|
||||
"updated_at": "2024-11-21T03:32:52Z",
|
||||
"pushed_at": "2024-11-19T09:28:42Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 14,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
@ -50,13 +50,13 @@
|
|||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
@ -76,8 +76,39 @@
|
|||
"description": "PANW NGFW CVE-2024-0012",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-20T15:35:29Z",
|
||||
"updated_at": "2024-11-20T17:40:23Z",
|
||||
"pushed_at": "2024-11-20T17:40:20Z",
|
||||
"updated_at": "2024-11-21T03:13:05Z",
|
||||
"pushed_at": "2024-11-21T03:13:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 891832016,
|
||||
"name": "CVE-2024-0012",
|
||||
"full_name": "VegetableLasagne\/CVE-2024-0012",
|
||||
"owner": {
|
||||
"login": "VegetableLasagne",
|
||||
"id": 118773543,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/118773543?v=4",
|
||||
"html_url": "https:\/\/github.com\/VegetableLasagne",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/VegetableLasagne\/CVE-2024-0012",
|
||||
"description": "Palo Alto CVE-2024-0012 Exploit POC",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-21T03:08:00Z",
|
||||
"updated_at": "2024-11-21T03:08:47Z",
|
||||
"pushed_at": "2024-11-21T03:08:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "LPE exploit for CVE-2024-0582 (io_uring)",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-29T14:45:22Z",
|
||||
"updated_at": "2024-11-03T03:42:44Z",
|
||||
"updated_at": "2024-11-21T05:25:32Z",
|
||||
"pushed_at": "2024-03-29T16:05:31Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 91,
|
||||
"watchers": 92,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -29,5 +29,48 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 891857006,
|
||||
"name": "CVE-2024-10508",
|
||||
"full_name": "Jenderal92\/CVE-2024-10508",
|
||||
"owner": {
|
||||
"login": "Jenderal92",
|
||||
"id": 59664965,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59664965?v=4",
|
||||
"html_url": "https:\/\/github.com\/Jenderal92",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Jenderal92\/CVE-2024-10508",
|
||||
"description": "This tool scans WordPress sites for vulnerabilities in the \"RegistrationMagic\" plugin (CVE-2024-10508). It checks for the presence of a specific version (`6.0.2.6`) and marks the site as vulnerable if found. The results are saved in a file (`vuln.txt`) for further analysis.",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-21T04:32:19Z",
|
||||
"updated_at": "2024-11-21T04:39:52Z",
|
||||
"pushed_at": "2024-11-21T04:39:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2024-10508",
|
||||
"cve-scanner",
|
||||
"plugin-security",
|
||||
"python",
|
||||
"registrationmagic",
|
||||
"security-tools",
|
||||
"vulnerability",
|
||||
"vulnerability-detection",
|
||||
"vulnerability-scanner",
|
||||
"wordpress",
|
||||
"wordpress-security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2024-11-20T19:32:20Z",
|
||||
"updated_at": "2024-11-21T05:25:26Z",
|
||||
"pushed_at": "2024-04-17T16:09:54Z",
|
||||
"stargazers_count": 2282,
|
||||
"watchers_count": 2282,
|
||||
"stargazers_count": 2283,
|
||||
"watchers_count": 2283,
|
||||
"has_discussions": false,
|
||||
"forks_count": 298,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 298,
|
||||
"watchers": 2282,
|
||||
"watchers": 2283,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": " Really Simple Security (Free, Pro, and Pro Multisite) 9.0.0 – 9.1.1.1 – Authentication Bypass",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-14T16:59:52Z",
|
||||
"updated_at": "2024-11-18T17:45:22Z",
|
||||
"updated_at": "2024-11-21T00:35:21Z",
|
||||
"pushed_at": "2024-11-14T17:00:59Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -26,38 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 890042652,
|
||||
"name": "CVE-2024-10924",
|
||||
"full_name": "FoKiiin\/CVE-2024-10924",
|
||||
"owner": {
|
||||
"login": "FoKiiin",
|
||||
"id": 186207976,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186207976?v=4",
|
||||
"html_url": "https:\/\/github.com\/FoKiiin",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/FoKiiin\/CVE-2024-10924",
|
||||
"description": "CVE-2024-10924 Authentication Bypass Using an Alternate Path or Channel (CWE-288)",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-17T21:29:58Z",
|
||||
"updated_at": "2024-11-20T01:25:11Z",
|
||||
"pushed_at": "2024-11-18T14:29:56Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -144,12 +113,12 @@
|
|||
"description": "Exploits Really Simple Security < 9.1.2 authentication bypass (CVE-2024-10924).",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-19T10:07:28Z",
|
||||
"updated_at": "2024-11-20T07:01:24Z",
|
||||
"updated_at": "2024-11-21T06:15:42Z",
|
||||
"pushed_at": "2024-11-19T12:20:16Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -164,8 +133,8 @@
|
|||
"wordpress"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 6,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -203,7 +172,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 891621160,
|
||||
|
@ -234,6 +203,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 889443513,
|
||||
"name": "CVE-2024-11120",
|
||||
"full_name": "FoKiiin\/CVE-2024-11120",
|
||||
"owner": {
|
||||
"login": "FoKiiin",
|
||||
"id": 186207976,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186207976?v=4",
|
||||
"html_url": "https:\/\/github.com\/FoKiiin",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/FoKiiin\/CVE-2024-11120",
|
||||
"description": "Unrestricted Upload of File with Dangerous Type (CWE-434)",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-16T11:58:39Z",
|
||||
"updated_at": "2024-11-16T12:16:01Z",
|
||||
"pushed_at": "2024-11-16T12:11:09Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 890839927,
|
||||
"name": "cve-2024-19002",
|
||||
"full_name": "adminlove520\/cve-2024-19002",
|
||||
"owner": {
|
||||
"login": "adminlove520",
|
||||
"id": 32920883,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32920883?v=4",
|
||||
"html_url": "https:\/\/github.com\/adminlove520",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/adminlove520\/cve-2024-19002",
|
||||
"description": "测试",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-19T09:19:11Z",
|
||||
"updated_at": "2024-11-19T09:22:29Z",
|
||||
"pushed_at": "2024-11-19T09:22:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-12T15:08:01Z",
|
||||
"updated_at": "2024-11-15T00:12:34Z",
|
||||
"updated_at": "2024-11-21T05:21:02Z",
|
||||
"pushed_at": "2024-01-14T07:14:33Z",
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 131,
|
||||
"watchers": 132,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-22T07:05:04Z",
|
||||
"updated_at": "2024-11-15T17:16:20Z",
|
||||
"updated_at": "2024-11-21T05:24:13Z",
|
||||
"pushed_at": "2024-05-09T16:39:55Z",
|
||||
"stargazers_count": 215,
|
||||
"watchers_count": 215,
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 215,
|
||||
"watchers": 216,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-13T05:53:02Z",
|
||||
"updated_at": "2024-11-20T18:54:05Z",
|
||||
"updated_at": "2024-11-21T05:19:33Z",
|
||||
"pushed_at": "2024-04-16T21:00:14Z",
|
||||
"stargazers_count": 284,
|
||||
"watchers_count": 284,
|
||||
"stargazers_count": 285,
|
||||
"watchers_count": 285,
|
||||
"has_discussions": false,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 284,
|
||||
"watchers": 285,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2024-21683 Confluence Post Auth RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-23T09:05:40Z",
|
||||
"updated_at": "2024-11-20T16:30:47Z",
|
||||
"updated_at": "2024-11-21T05:23:34Z",
|
||||
"pushed_at": "2024-05-27T03:47:36Z",
|
||||
"stargazers_count": 122,
|
||||
"watchers_count": 122,
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 122,
|
||||
"watchers": 123,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Exploit for CVE-2024-27198 - TeamCity Server",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-05T05:43:06Z",
|
||||
"updated_at": "2024-11-20T16:30:41Z",
|
||||
"updated_at": "2024-11-21T05:27:06Z",
|
||||
"pushed_at": "2024-03-08T06:13:09Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -79,10 +79,10 @@
|
|||
"description": "CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-06T03:15:03Z",
|
||||
"updated_at": "2024-11-06T23:16:14Z",
|
||||
"updated_at": "2024-11-21T05:26:27Z",
|
||||
"pushed_at": "2024-03-11T07:57:40Z",
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -101,7 +101,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 143,
|
||||
"watchers": 144,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Plantronics Desktop Hub LPE",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-12T09:53:07Z",
|
||||
"updated_at": "2024-11-15T04:48:48Z",
|
||||
"updated_at": "2024-11-21T05:23:58Z",
|
||||
"pushed_at": "2024-05-15T15:12:59Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 35,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "macOS\/ XNU kernel buffer overflow. Introduced in macOS 14.0 (xnu-10002.1.13), fixed in macOS 14.5 (xnu-10063.121.3)",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-19T22:03:02Z",
|
||||
"updated_at": "2024-11-21T00:13:10Z",
|
||||
"updated_at": "2024-11-21T06:02:41Z",
|
||||
"pushed_at": "2024-06-20T17:23:22Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 32,
|
||||
"watchers": 34,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -169,10 +169,10 @@
|
|||
"description": "WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target server. It utilizes the wp-automatic plugin's CSV injection vulnerability to execute SQL queries",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-14T14:21:49Z",
|
||||
"updated_at": "2024-11-19T22:51:04Z",
|
||||
"updated_at": "2024-11-21T05:23:50Z",
|
||||
"pushed_at": "2024-07-01T09:29:02Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -201,7 +201,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 91,
|
||||
"watchers": 92,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-10T06:12:20Z",
|
||||
"updated_at": "2024-11-20T16:30:49Z",
|
||||
"updated_at": "2024-11-21T05:22:48Z",
|
||||
"pushed_at": "2024-06-13T08:40:57Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 85,
|
||||
"watchers": 86,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-06-24T10:37:26Z",
|
||||
"updated_at": "2024-11-20T16:30:51Z",
|
||||
"updated_at": "2024-11-21T05:21:49Z",
|
||||
"pushed_at": "2024-07-31T19:11:55Z",
|
||||
"stargazers_count": 235,
|
||||
"watchers_count": 235,
|
||||
"stargazers_count": 236,
|
||||
"watchers_count": 236,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 235,
|
||||
"watchers": 236,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-30090 - LPE PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-17T08:38:47Z",
|
||||
"updated_at": "2024-11-19T04:53:57Z",
|
||||
"updated_at": "2024-11-21T05:17:26Z",
|
||||
"pushed_at": "2024-10-17T09:53:33Z",
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 93,
|
||||
"watchers": 94,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -952,10 +952,10 @@
|
|||
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T14:28:09Z",
|
||||
"updated_at": "2024-11-18T04:13:44Z",
|
||||
"updated_at": "2024-11-21T05:25:35Z",
|
||||
"pushed_at": "2024-04-03T04:58:50Z",
|
||||
"stargazers_count": 3495,
|
||||
"watchers_count": 3495,
|
||||
"stargazers_count": 3496,
|
||||
"watchers_count": 3496,
|
||||
"has_discussions": false,
|
||||
"forks_count": 239,
|
||||
"allow_forking": true,
|
||||
|
@ -964,7 +964,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 239,
|
||||
"watchers": 3495,
|
||||
"watchers": 3496,
|
||||
"score": 0,
|
||||
"subscribers_count": 38
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "Exploit PoC for CVE-2024-32002",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-17T19:33:08Z",
|
||||
"updated_at": "2024-11-19T17:17:10Z",
|
||||
"updated_at": "2024-11-21T05:21:01Z",
|
||||
"pushed_at": "2024-05-19T07:12:00Z",
|
||||
"stargazers_count": 514,
|
||||
"watchers_count": 514,
|
||||
"stargazers_count": 515,
|
||||
"watchers_count": 515,
|
||||
"has_discussions": false,
|
||||
"forks_count": 144,
|
||||
"allow_forking": true,
|
||||
|
@ -93,7 +93,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 144,
|
||||
"watchers": 514,
|
||||
"watchers": 515,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Apache OFBIZ Path traversal leading to RCE POC[CVE-2024-32113 & CVE-2024-36104]",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-03T15:57:59Z",
|
||||
"updated_at": "2024-11-20T16:30:48Z",
|
||||
"updated_at": "2024-11-21T05:20:25Z",
|
||||
"pushed_at": "2024-06-03T16:13:49Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -67,7 +67,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -293,10 +293,10 @@
|
|||
"description": "CVE-2024-3400 Palo Alto OS Command Injection",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-16T14:18:08Z",
|
||||
"updated_at": "2024-11-20T16:30:44Z",
|
||||
"updated_at": "2024-11-21T05:25:01Z",
|
||||
"pushed_at": "2024-04-16T22:35:43Z",
|
||||
"stargazers_count": 149,
|
||||
"watchers_count": 149,
|
||||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -305,7 +305,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 149,
|
||||
"watchers": 150,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-13T19:30:20Z",
|
||||
"updated_at": "2024-11-19T14:44:03Z",
|
||||
"updated_at": "2024-11-21T05:18:07Z",
|
||||
"pushed_at": "2024-11-12T15:28:48Z",
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"stargazers_count": 208,
|
||||
"watchers_count": 208,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 207,
|
||||
"watchers": 208,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -265,10 +265,10 @@
|
|||
"description": "poc for CVE-2024-38063 (RCE in tcpip.sys)",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-24T18:25:46Z",
|
||||
"updated_at": "2024-11-20T16:34:07Z",
|
||||
"updated_at": "2024-11-21T05:19:55Z",
|
||||
"pushed_at": "2024-08-27T12:22:39Z",
|
||||
"stargazers_count": 623,
|
||||
"watchers_count": 623,
|
||||
"stargazers_count": 624,
|
||||
"watchers_count": 624,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -277,7 +277,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 623,
|
||||
"watchers": 624,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "RDL的堆溢出导致的RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-09T05:00:44Z",
|
||||
"updated_at": "2024-11-18T02:51:03Z",
|
||||
"updated_at": "2024-11-21T05:20:15Z",
|
||||
"pushed_at": "2024-08-14T04:43:05Z",
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"stargazers_count": 208,
|
||||
"watchers_count": 208,
|
||||
"has_discussions": false,
|
||||
"forks_count": 87,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 87,
|
||||
"watchers": 207,
|
||||
"watchers": 208,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-38200 - Microsoft Office NTLMv2 Disclosure Vulnerability ",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-24T19:24:55Z",
|
||||
"updated_at": "2024-11-20T14:56:19Z",
|
||||
"updated_at": "2024-11-21T05:18:34Z",
|
||||
"pushed_at": "2024-10-20T19:08:56Z",
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 128,
|
||||
"watchers": 129,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -50,10 +50,10 @@
|
|||
"description": "Unauthenticated Remote Code Execution via Angular-Base64-Upload Library (npm:bower)",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-19T23:54:30Z",
|
||||
"updated_at": "2024-11-20T22:15:15Z",
|
||||
"updated_at": "2024-11-21T03:18:25Z",
|
||||
"pushed_at": "2024-11-20T22:15:11Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -62,7 +62,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-20T10:02:23Z",
|
||||
"updated_at": "2024-11-20T18:02:11Z",
|
||||
"updated_at": "2024-11-21T01:13:36Z",
|
||||
"pushed_at": "2024-06-07T03:28:00Z",
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 137,
|
||||
"watchers": 136,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -169,10 +169,10 @@
|
|||
"description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-07T09:52:54Z",
|
||||
"updated_at": "2024-11-20T16:30:49Z",
|
||||
"updated_at": "2024-11-21T05:22:51Z",
|
||||
"pushed_at": "2024-06-22T15:13:52Z",
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"stargazers_count": 233,
|
||||
"watchers_count": 233,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
|
@ -181,7 +181,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 232,
|
||||
"watchers": 233,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -903,10 +903,10 @@
|
|||
"description": "Fixed and minimalist PoC of the CVE-2024-4577",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-13T14:25:04Z",
|
||||
"updated_at": "2024-06-14T07:17:28Z",
|
||||
"updated_at": "2024-11-21T05:22:42Z",
|
||||
"pushed_at": "2024-06-13T15:17:15Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -915,7 +915,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-07T21:03:30Z",
|
||||
"updated_at": "2024-11-20T16:31:09Z",
|
||||
"updated_at": "2024-11-21T02:37:35Z",
|
||||
"pushed_at": "2024-11-14T16:25:52Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 55,
|
||||
"watchers": 56,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -131,5 +131,36 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 891893726,
|
||||
"name": "CVE-2024-5084",
|
||||
"full_name": "z1gazaga\/CVE-2024-5084",
|
||||
"owner": {
|
||||
"login": "z1gazaga",
|
||||
"id": 121556738,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121556738?v=4",
|
||||
"html_url": "https:\/\/github.com\/z1gazaga",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/z1gazaga\/CVE-2024-5084",
|
||||
"description": "Материалы для научной работы",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-21T06:26:21Z",
|
||||
"updated_at": "2024-11-21T06:28:52Z",
|
||||
"pushed_at": "2024-11-21T06:28:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -28,7 +28,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 891432537,
|
||||
|
@ -59,6 +59,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2024/CVE-2024-52317.json
Normal file
33
2024/CVE-2024-52317.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 891891768,
|
||||
"name": "CVE-2024-52317",
|
||||
"full_name": "TAM-K592\/CVE-2024-52317",
|
||||
"owner": {
|
||||
"login": "TAM-K592",
|
||||
"id": 8276702,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8276702?v=4",
|
||||
"html_url": "https:\/\/github.com\/TAM-K592",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TAM-K592\/CVE-2024-52317",
|
||||
"description": "CVE-2024-52317 - Apache Tomcat HTTP\/2 Data Leakage Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-21T06:20:42Z",
|
||||
"updated_at": "2024-11-21T06:28:45Z",
|
||||
"pushed_at": "2024-11-21T06:28:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 880850474,
|
||||
"name": "CVE-2024-52677",
|
||||
"full_name": "J-0k3r\/CVE-2024-52677",
|
||||
"owner": {
|
||||
"login": "J-0k3r",
|
||||
"id": 120563547,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120563547?v=4",
|
||||
"html_url": "https:\/\/github.com\/J-0k3r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/J-0k3r\/CVE-2024-52677",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-30T13:31:28Z",
|
||||
"updated_at": "2024-11-20T14:13:07Z",
|
||||
"pushed_at": "2024-11-20T14:12:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-52940 - A zero-day vulnerability in AnyDesk's \"Allow Direct Connections\" feature, discovered and registered by Ebrahim Shafiei (EbraSha), exposing public and private IP addresses. For details, visit the NVD, Tenable, or MITRE pages.",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-27T15:29:56Z",
|
||||
"updated_at": "2024-11-21T00:17:23Z",
|
||||
"updated_at": "2024-11-21T06:12:39Z",
|
||||
"pushed_at": "2024-11-18T15:09:32Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -38,7 +38,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 8,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "a signal handler race condition in OpenSSH's server (sshd)",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T10:55:29Z",
|
||||
"updated_at": "2024-11-20T16:30:52Z",
|
||||
"updated_at": "2024-11-21T05:21:18Z",
|
||||
"pushed_at": "2024-07-01T10:54:02Z",
|
||||
"stargazers_count": 460,
|
||||
"watchers_count": 460,
|
||||
"stargazers_count": 461,
|
||||
"watchers_count": 461,
|
||||
"has_discussions": false,
|
||||
"forks_count": 182,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 182,
|
||||
"watchers": 460,
|
||||
"watchers": 461,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
@ -1190,10 +1190,10 @@
|
|||
"description": "CVE-2024-6387 (regreSSHion) Exploit (PoC), a vulnerability in OpenSSH's server (sshd) on glibc-based Linux systems.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-02T14:41:43Z",
|
||||
"updated_at": "2024-11-20T12:30:35Z",
|
||||
"updated_at": "2024-11-21T05:20:40Z",
|
||||
"pushed_at": "2024-07-02T15:16:04Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -1212,7 +1212,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -1620,10 +1620,10 @@
|
|||
"description": "Targeting a signal handler race condition in OpenSSH's server (sshd) on glibc-based Linux systems.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-03T06:08:32Z",
|
||||
"updated_at": "2024-11-20T12:30:49Z",
|
||||
"updated_at": "2024-11-21T06:28:18Z",
|
||||
"pushed_at": "2024-07-03T06:47:46Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -1634,7 +1634,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -29,5 +29,46 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 891847903,
|
||||
"name": "CVE-2024-8856",
|
||||
"full_name": "Jenderal92\/CVE-2024-8856",
|
||||
"owner": {
|
||||
"login": "Jenderal92",
|
||||
"id": 59664965,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59664965?v=4",
|
||||
"html_url": "https:\/\/github.com\/Jenderal92",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Jenderal92\/CVE-2024-8856",
|
||||
"description": "This tool scans WordPress websites for vulnerabilities in the WP Time Capsule plugin related to CVE-2024-8856. It identifies plugin versions below 1.22.22 as vulnerable and logs results to vuln.txt. Simple and efficient, it helps security researchers and admins detect and address risks quickly.",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-21T04:01:27Z",
|
||||
"updated_at": "2024-11-21T04:41:29Z",
|
||||
"pushed_at": "2024-11-21T04:41:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2024-8856",
|
||||
"cve-scanner",
|
||||
"plugin-vulnerability",
|
||||
"security-tools",
|
||||
"vulnerability",
|
||||
"wordpress",
|
||||
"wordpress-plugin-scanner",
|
||||
"wordpress-security",
|
||||
"wp-time-capsule"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for Grafana arbitrary file-read and RCE (CVE-2024-9264)",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-19T13:50:52Z",
|
||||
"updated_at": "2024-11-20T16:31:08Z",
|
||||
"updated_at": "2024-11-21T05:17:25Z",
|
||||
"pushed_at": "2024-11-17T19:40:19Z",
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -38,7 +38,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 81,
|
||||
"watchers": 82,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,19 +14,19 @@
|
|||
"description": "PAN-OS auth bypass + RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-19T17:26:27Z",
|
||||
"updated_at": "2024-11-20T22:42:11Z",
|
||||
"updated_at": "2024-11-21T03:56:28Z",
|
||||
"pushed_at": "2024-11-19T17:38:29Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 12,
|
||||
"forks": 13,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -90,6 +90,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
34
README.md
34
README.md
|
@ -9,6 +9,7 @@
|
|||
- [watchtowrlabs/palo-alto-panos-cve-2024-0012](https://github.com/watchtowrlabs/palo-alto-panos-cve-2024-0012)
|
||||
- [Sachinart/CVE-2024-0012-POC](https://github.com/Sachinart/CVE-2024-0012-POC)
|
||||
- [greaselovely/CVE-2024-0012](https://github.com/greaselovely/CVE-2024-0012)
|
||||
- [VegetableLasagne/CVE-2024-0012](https://github.com/VegetableLasagne/CVE-2024-0012)
|
||||
|
||||
### CVE-2024-0015 (2024-02-16)
|
||||
|
||||
|
@ -1122,6 +1123,7 @@
|
|||
- [Chocapikk/CVE-2024-5084](https://github.com/Chocapikk/CVE-2024-5084)
|
||||
- [k3lpi3b4nsh33/CVE-2024-5084](https://github.com/k3lpi3b4nsh33/CVE-2024-5084)
|
||||
- [WOOOOONG/CVE-2024-5084](https://github.com/WOOOOONG/CVE-2024-5084)
|
||||
- [z1gazaga/CVE-2024-5084](https://github.com/z1gazaga/CVE-2024-5084)
|
||||
|
||||
### CVE-2024-5124 (2024-06-06)
|
||||
|
||||
|
@ -1719,6 +1721,7 @@
|
|||
</code>
|
||||
|
||||
- [ubaii/CVE-2024-8856](https://github.com/ubaii/CVE-2024-8856)
|
||||
- [Jenderal92/CVE-2024-8856](https://github.com/Jenderal92/CVE-2024-8856)
|
||||
|
||||
### CVE-2024-8868 (2024-09-15)
|
||||
|
||||
|
@ -1996,6 +1999,7 @@
|
|||
</code>
|
||||
|
||||
- [ubaii/CVE-2024-10508](https://github.com/ubaii/CVE-2024-10508)
|
||||
- [Jenderal92/CVE-2024-10508](https://github.com/Jenderal92/CVE-2024-10508)
|
||||
|
||||
### CVE-2024-10557 (2024-10-31)
|
||||
|
||||
|
@ -2070,7 +2074,6 @@
|
|||
</code>
|
||||
|
||||
- [RandomRobbieBF/CVE-2024-10924](https://github.com/RandomRobbieBF/CVE-2024-10924)
|
||||
- [FoKiiin/CVE-2024-10924](https://github.com/FoKiiin/CVE-2024-10924)
|
||||
- [m3ssap0/wordpress-really-simple-security-authn-bypass-vulnerable-application](https://github.com/m3ssap0/wordpress-really-simple-security-authn-bypass-vulnerable-application)
|
||||
- [MattJButler/CVE-2024-10924](https://github.com/MattJButler/CVE-2024-10924)
|
||||
- [m3ssap0/wordpress-really-simple-security-authn-bypass-exploit](https://github.com/m3ssap0/wordpress-really-simple-security-authn-bypass-exploit)
|
||||
|
@ -2084,13 +2087,6 @@
|
|||
|
||||
- [reinh3rz/CVE-2024-10958-WPPA-Exploit](https://github.com/reinh3rz/CVE-2024-10958-WPPA-Exploit)
|
||||
|
||||
### CVE-2024-11120 (2024-11-15)
|
||||
|
||||
<code>Certain EOL GeoVision devices have an OS Command Injection vulnerability. Unauthenticated remote attackers can exploit this vulnerability to inject and execute arbitrary system commands on the device. Moreover, this vulnerability has already been exploited by attackers, and we have received related reports.
|
||||
</code>
|
||||
|
||||
- [FoKiiin/CVE-2024-11120](https://github.com/FoKiiin/CVE-2024-11120)
|
||||
|
||||
### CVE-2024-11319 (2024-11-18)
|
||||
|
||||
<code>Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in django CMS Association django-cms allows Cross-Site Scripting (XSS).This issue affects django-cms: 3.11.7, 3.11.8, 4.1.2, 4.1.3.
|
||||
|
@ -2101,9 +2097,6 @@
|
|||
### CVE-2024-12883
|
||||
- [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883)
|
||||
|
||||
### CVE-2024-19002
|
||||
- [adminlove520/cve-2024-19002](https://github.com/adminlove520/cve-2024-19002)
|
||||
|
||||
### CVE-2024-20017 (2024-03-04)
|
||||
|
||||
<code>In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation Patch ID: WCNCR00350938; Issue ID: MSV-1132.
|
||||
|
@ -4216,7 +4209,11 @@
|
|||
|
||||
- [Ant1sec-ops/CVE-2024-30875](https://github.com/Ant1sec-ops/CVE-2024-30875)
|
||||
|
||||
### CVE-2024-30896
|
||||
### CVE-2024-30896 (2024-11-21)
|
||||
|
||||
<code>InfluxDB through 2.7.10 allows allAccess administrators to retrieve all raw tokens via an "influx auth ls" command. NOTE: the supplier indicates that this is intentional but is a "poor design choice" that will be changed in a future release.
|
||||
</code>
|
||||
|
||||
- [XenoM0rph97/CVE-2024-30896](https://github.com/XenoM0rph97/CVE-2024-30896)
|
||||
|
||||
### CVE-2024-30956
|
||||
|
@ -6888,12 +6885,12 @@
|
|||
- [famixcm/CVE-2024-52316](https://github.com/famixcm/CVE-2024-52316)
|
||||
- [TAM-K592/CVE-2024-52316](https://github.com/TAM-K592/CVE-2024-52316)
|
||||
|
||||
### CVE-2024-52677 (2024-11-20)
|
||||
### CVE-2024-52317 (2024-11-18)
|
||||
|
||||
<code>HkCms <= v2.3.2.240702 is vulnerable to file upload in the getFileName method in /app/common/library/Upload.php.
|
||||
<code>Incorrect object re-cycling and re-use vulnerability in Apache Tomcat. Incorrect recycling of the request and response used by HTTP/2 requests \ncould lead to request and/or response mix-up between users.\n\nThis issue affects Apache Tomcat: from 11.0.0-M23 through 11.0.0-M26, from 10.1.27 through 10.1.30, from 9.0.92 through 9.0.95.\n\nUsers are recommended to upgrade to version 11.0.0, 10.1.31 or 9.0.96, which fixes the issue.
|
||||
</code>
|
||||
|
||||
- [J-0k3r/CVE-2024-52677](https://github.com/J-0k3r/CVE-2024-52677)
|
||||
- [TAM-K592/CVE-2024-52317](https://github.com/TAM-K592/CVE-2024-52317)
|
||||
|
||||
### CVE-2024-52711 (2024-11-19)
|
||||
|
||||
|
@ -43876,13 +43873,6 @@
|
|||
### CVE-2017-1000000
|
||||
- [smythtech/DWF-CVE-2017-1000000](https://github.com/smythtech/DWF-CVE-2017-1000000)
|
||||
|
||||
### CVE-2017-1000004 (2017-07-13)
|
||||
|
||||
<code>ATutor version 2.2.1 and earlier are vulnerable to a SQL injection in the Assignment Dropbox, BasicLTI, Blog Post, Blog, Group Course Email, Course Alumni, Course Enrolment, Group Membership, Course unenrolment, Course Enrolment List Search, Glossary, Social Group Member Search, Social Friend Search, Social Group Search, File Comment, Gradebook Test Title, User Group Membership, Inbox/Sent Items, Sent Messages, Links, Photo Album, Poll, Social Application, Social Profile, Test, Content Menu, Auto-Login, and Gradebook components resulting in information disclosure, database modification, or potential code execution.
|
||||
</code>
|
||||
|
||||
- [yazan828/CVE-2017-1000004](https://github.com/yazan828/CVE-2017-1000004)
|
||||
|
||||
### CVE-2017-1000028 (2017-07-13)
|
||||
|
||||
<code>Oracle, GlassFish Server Open Source Edition 4.1 is vulnerable to both authenticated and unauthenticated Directory Traversal vulnerability, that can be exploited by issuing a specially crafted HTTP GET request.
|
||||
|
|
Loading…
Add table
Reference in a new issue