Auto Update 2024/12/07 00:32:10

This commit is contained in:
motikan2010-bot 2024-12-07 09:32:10 +09:00
parent 160711f2c0
commit fc4896c499
76 changed files with 418 additions and 370 deletions

View file

@ -138,10 +138,10 @@
"description": "A Python replicated exploit for Webmin 1.580 \/file\/show.cgi Remote Code Execution",
"fork": false,
"created_at": "2021-09-04T04:01:56Z",
"updated_at": "2024-10-20T03:44:56Z",
"updated_at": "2024-12-07T00:01:50Z",
"pushed_at": "2021-09-28T16:14:13Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 39,
"watchers": 40,
"score": 0,
"subscribers_count": 3
},

View file

@ -76,10 +76,10 @@
"description": "An exploit for CVE-2015-1538-1 - Google Stagefright stsc MP4 Atom Integer Overflow Remote Code Execution",
"fork": false,
"created_at": "2015-09-10T23:00:59Z",
"updated_at": "2024-08-12T19:19:13Z",
"updated_at": "2024-12-06T23:51:33Z",
"pushed_at": "2015-09-10T23:01:09Z",
"stargazers_count": 203,
"watchers_count": 203,
"stargazers_count": 204,
"watchers_count": 204,
"has_discussions": false,
"forks_count": 118,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 118,
"watchers": 203,
"watchers": 204,
"score": 0,
"subscribers_count": 18
},

View file

@ -76,10 +76,10 @@
"description": "ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container",
"fork": false,
"created_at": "2017-01-08T14:19:51Z",
"updated_at": "2024-11-24T10:45:29Z",
"updated_at": "2024-12-06T23:51:41Z",
"pushed_at": "2018-04-07T01:10:06Z",
"stargazers_count": 131,
"watchers_count": 131,
"stargazers_count": 132,
"watchers_count": 132,
"has_discussions": false,
"forks_count": 53,
"allow_forking": true,
@ -95,7 +95,7 @@
],
"visibility": "public",
"forks": 53,
"watchers": 131,
"watchers": 132,
"score": 0,
"subscribers_count": 3
},

View file

@ -14,10 +14,10 @@
"description": "Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container",
"fork": false,
"created_at": "2017-01-06T17:55:44Z",
"updated_at": "2024-08-12T19:27:00Z",
"updated_at": "2024-12-06T23:57:25Z",
"pushed_at": "2024-04-20T07:38:14Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 44,
"watchers_count": 44,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 43,
"watchers": 44,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ",
"fork": false,
"created_at": "2017-10-05T23:41:52Z",
"updated_at": "2024-10-25T18:17:53Z",
"updated_at": "2024-12-06T23:53:00Z",
"pushed_at": "2017-10-11T07:43:50Z",
"stargazers_count": 390,
"watchers_count": 390,
"stargazers_count": 391,
"watchers_count": 391,
"has_discussions": false,
"forks_count": 122,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 122,
"watchers": 390,
"watchers": 391,
"score": 0,
"subscribers_count": 14
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC",
"fork": false,
"created_at": "2017-04-10T03:44:04Z",
"updated_at": "2024-10-22T07:49:31Z",
"updated_at": "2024-12-06T23:48:20Z",
"pushed_at": "2017-04-12T09:17:27Z",
"stargazers_count": 206,
"watchers_count": 206,
"stargazers_count": 207,
"watchers_count": 207,
"has_discussions": false,
"forks_count": 80,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 80,
"watchers": 206,
"watchers": 207,
"score": 0,
"subscribers_count": 14
},

View file

@ -175,10 +175,10 @@
"description": "Remote root exploit for the SAMBA CVE-2017-7494 vulnerability",
"fork": false,
"created_at": "2017-06-05T16:25:57Z",
"updated_at": "2024-10-28T18:13:54Z",
"updated_at": "2024-12-06T23:48:40Z",
"pushed_at": "2021-03-09T09:12:55Z",
"stargazers_count": 256,
"watchers_count": 256,
"stargazers_count": 257,
"watchers_count": 257,
"has_discussions": false,
"forks_count": 80,
"allow_forking": true,
@ -187,7 +187,7 @@
"topics": [],
"visibility": "public",
"forks": 80,
"watchers": 256,
"watchers": 257,
"score": 0,
"subscribers_count": 14
},

View file

@ -169,10 +169,10 @@
"description": "Exploit for Laravel Remote Code Execution with API_KEY (CVE-2018-15133)",
"fork": false,
"created_at": "2020-11-13T16:33:52Z",
"updated_at": "2024-12-03T13:56:24Z",
"updated_at": "2024-12-06T23:56:23Z",
"pushed_at": "2020-12-31T20:34:30Z",
"stargazers_count": 49,
"watchers_count": 49,
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -181,7 +181,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 49,
"watchers": 50,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2018-16341 - Nuxeo Remote Code Execution without authentication using Server Side Template Injection",
"fork": false,
"created_at": "2019-06-05T18:24:45Z",
"updated_at": "2024-08-12T19:49:44Z",
"updated_at": "2024-12-07T00:02:08Z",
"pushed_at": "2019-06-05T18:43:28Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 24,
"watchers": 25,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "PoC + Docker Environment for Python PIL\/Pillow Remote Shell Command Execution via Ghostscript CVE-2018-16509",
"fork": false,
"created_at": "2018-10-15T07:44:43Z",
"updated_at": "2024-07-05T17:31:44Z",
"updated_at": "2024-12-07T00:01:18Z",
"pushed_at": "2021-01-06T01:11:32Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 58,
"watchers": 59,
"score": 0,
"subscribers_count": 1
},

View file

@ -45,8 +45,8 @@
"description": "A tool for retrieving login credentials from Netwave IP cameras using a memory dump vulnerability (CVE-2018-17240)",
"fork": false,
"created_at": "2024-01-04T21:44:21Z",
"updated_at": "2024-12-04T16:36:36Z",
"pushed_at": "2024-12-06T09:35:38Z",
"updated_at": "2024-12-06T19:44:48Z",
"pushed_at": "2024-12-06T19:44:46Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM",
"fork": false,
"created_at": "2018-03-14T09:20:21Z",
"updated_at": "2024-08-12T19:36:55Z",
"updated_at": "2024-12-06T23:59:51Z",
"pushed_at": "2018-03-14T12:13:43Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 52,
"watchers": 53,
"score": 0,
"subscribers_count": 3
}

View file

@ -14,12 +14,12 @@
"description": "CVE-2018-4087 PoC",
"fork": false,
"created_at": "2018-02-21T12:55:37Z",
"updated_at": "2023-11-02T05:10:34Z",
"updated_at": "2024-12-06T22:03:54Z",
"pushed_at": "2019-02-18T14:43:08Z",
"stargazers_count": 60,
"watchers_count": 60,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 66,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -27,8 +27,8 @@
"poc"
],
"visibility": "public",
"forks": 66,
"watchers": 60,
"forks": 16,
"watchers": 59,
"score": 0,
"subscribers_count": 7
},
@ -47,12 +47,12 @@
"description": "A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)",
"fork": false,
"created_at": "2018-02-28T14:45:06Z",
"updated_at": "2024-06-16T07:12:23Z",
"updated_at": "2024-12-06T22:03:55Z",
"pushed_at": "2018-05-08T10:59:23Z",
"stargazers_count": 82,
"watchers_count": 82,
"stargazers_count": 81,
"watchers_count": 81,
"has_discussions": false,
"forks_count": 23,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -68,8 +68,8 @@
"zimperium"
],
"visibility": "public",
"forks": 23,
"watchers": 82,
"forks": 21,
"watchers": 81,
"score": 0,
"subscribers_count": 18
},

View file

@ -14,10 +14,10 @@
"description": "iOS 12 \/ OS X Remote Kernel Heap Overflow (CVE-2018-4407) POC",
"fork": false,
"created_at": "2018-11-01T08:21:59Z",
"updated_at": "2024-08-12T19:42:55Z",
"updated_at": "2024-12-06T23:57:02Z",
"pushed_at": "2018-11-01T08:53:23Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 60,
"watchers_count": 60,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 59,
"watchers": 60,
"score": 0,
"subscribers_count": 6
},

View file

@ -14,10 +14,10 @@
"description": "an RCE (remote command execution) approach of CVE-2018-7750",
"fork": false,
"created_at": "2018-11-06T10:01:13Z",
"updated_at": "2024-08-12T19:43:03Z",
"updated_at": "2024-12-07T00:00:45Z",
"pushed_at": "2018-11-06T10:10:31Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 21,
"watchers": 22,
"score": 0,
"subscribers_count": 3
}

View file

@ -45,10 +45,10 @@
"description": "Apache Solr remote code execution via dataImportHandler",
"fork": false,
"created_at": "2019-11-01T13:46:37Z",
"updated_at": "2024-08-12T19:54:27Z",
"updated_at": "2024-12-07T00:02:42Z",
"pushed_at": "2019-11-01T13:58:26Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 2
}

View file

@ -45,10 +45,10 @@
"description": "Apache Tomcat Remote Code Execution on Windows - CGI-BIN",
"fork": false,
"created_at": "2019-04-16T14:32:03Z",
"updated_at": "2024-09-30T16:46:09Z",
"updated_at": "2024-12-06T23:51:22Z",
"pushed_at": "2019-04-17T02:42:03Z",
"stargazers_count": 76,
"watchers_count": 76,
"stargazers_count": 77,
"watchers_count": 77,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 76,
"watchers": 77,
"score": 0,
"subscribers_count": 2
},

View file

@ -1556,10 +1556,10 @@
"description": "Working proof of concept for CVE-2019-0708, spawns remote shell.",
"fork": false,
"created_at": "2019-05-23T17:02:00Z",
"updated_at": "2024-08-12T19:49:14Z",
"updated_at": "2024-12-07T00:02:03Z",
"pushed_at": "2019-05-23T17:02:11Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -1568,7 +1568,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
@ -2559,10 +2559,10 @@
"description": "rce exploit , made to work with pocsuite3",
"fork": false,
"created_at": "2019-08-17T17:23:53Z",
"updated_at": "2024-08-12T19:52:05Z",
"updated_at": "2024-12-06T23:45:47Z",
"pushed_at": "2019-08-19T02:52:11Z",
"stargazers_count": 119,
"watchers_count": 119,
"stargazers_count": 120,
"watchers_count": 120,
"has_discussions": false,
"forks_count": 60,
"allow_forking": true,
@ -2571,7 +2571,7 @@
"topics": [],
"visibility": "public",
"forks": 60,
"watchers": 119,
"watchers": 120,
"score": 0,
"subscribers_count": 3
},

View file

@ -14,10 +14,10 @@
"description": "Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS=\"true\")",
"fork": false,
"created_at": "2019-11-19T08:53:56Z",
"updated_at": "2024-08-12T19:55:00Z",
"updated_at": "2024-12-06T23:49:51Z",
"pushed_at": "2019-11-19T09:18:00Z",
"stargazers_count": 102,
"watchers_count": 102,
"stargazers_count": 103,
"watchers_count": 103,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 102,
"watchers": 103,
"score": 0,
"subscribers_count": 5
}

View file

@ -14,10 +14,10 @@
"description": "Webmin Remote Code Execution (authenticated) ",
"fork": false,
"created_at": "2019-09-01T09:28:56Z",
"updated_at": "2024-08-12T19:52:34Z",
"updated_at": "2024-12-06T23:53:56Z",
"pushed_at": "2019-09-01T11:35:43Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 32,
"watchers": 33,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "CVE-2019-1652 \/CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!",
"fork": false,
"created_at": "2019-01-24T10:12:44Z",
"updated_at": "2024-10-20T14:11:30Z",
"updated_at": "2024-12-06T23:53:33Z",
"pushed_at": "2019-02-08T12:38:05Z",
"stargazers_count": 226,
"watchers_count": 226,
"stargazers_count": 227,
"watchers_count": 227,
"has_discussions": false,
"forks_count": 65,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 65,
"watchers": 226,
"watchers": 227,
"score": 0,
"subscribers_count": 15
}

View file

@ -14,10 +14,10 @@
"description": "Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution\/CVE-2019-1653\/Cisco SNMP RCE\/Dump Cisco RV320 Password)",
"fork": false,
"created_at": "2019-05-21T12:42:54Z",
"updated_at": "2024-10-22T07:48:36Z",
"updated_at": "2024-12-06T23:56:38Z",
"pushed_at": "2019-05-21T14:52:36Z",
"stargazers_count": 130,
"watchers_count": 130,
"stargazers_count": 131,
"watchers_count": 131,
"has_discussions": false,
"forks_count": 59,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 59,
"watchers": 130,
"watchers": 131,
"score": 0,
"subscribers_count": 5
}

View file

@ -112,10 +112,10 @@
"description": "Citrix ADC Remote Code Execution",
"fork": false,
"created_at": "2020-01-11T03:10:12Z",
"updated_at": "2024-11-29T09:55:22Z",
"updated_at": "2024-12-06T23:49:06Z",
"pushed_at": "2020-01-11T14:03:52Z",
"stargazers_count": 85,
"watchers_count": 85,
"stargazers_count": 86,
"watchers_count": 86,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -127,7 +127,7 @@
],
"visibility": "public",
"forks": 24,
"watchers": 85,
"watchers": 86,
"score": 0,
"subscribers_count": 2
},
@ -177,10 +177,10 @@
"description": "CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit",
"fork": false,
"created_at": "2020-01-11T09:49:17Z",
"updated_at": "2024-08-12T19:56:30Z",
"updated_at": "2024-12-06T23:51:10Z",
"pushed_at": "2021-01-24T20:18:04Z",
"stargazers_count": 155,
"watchers_count": 155,
"stargazers_count": 156,
"watchers_count": 156,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -189,7 +189,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 155,
"watchers": 156,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,10 +14,10 @@
"description": "🐱‍💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱‍💻",
"fork": false,
"created_at": "2019-02-24T23:09:43Z",
"updated_at": "2024-08-23T21:05:36Z",
"updated_at": "2024-12-06T23:53:19Z",
"pushed_at": "2019-02-25T07:37:07Z",
"stargazers_count": 149,
"watchers_count": 149,
"stargazers_count": 150,
"watchers_count": 150,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 149,
"watchers": 150,
"score": 0,
"subscribers_count": 6
},
@ -45,10 +45,10 @@
"description": "Nexus Repository Manager 3 Remote Code Execution without authentication < 3.15.0",
"fork": false,
"created_at": "2019-05-21T13:16:02Z",
"updated_at": "2024-06-25T09:42:49Z",
"updated_at": "2024-12-06T23:53:14Z",
"pushed_at": "2019-08-19T17:33:56Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 81,
"watchers_count": 81,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 80,
"watchers": 81,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)",
"fork": false,
"created_at": "2020-01-21T21:33:17Z",
"updated_at": "2024-08-12T19:56:53Z",
"updated_at": "2024-12-07T00:01:12Z",
"pushed_at": "2020-07-05T17:27:24Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 40,
"watchers": 41,
"score": 0,
"subscribers_count": 5
},
@ -141,10 +141,10 @@
"description": "PoC for the Remote Desktop Gateway vulnerability - CVE-2020-0609 & CVE-2020-0610",
"fork": false,
"created_at": "2020-01-24T19:47:45Z",
"updated_at": "2024-08-12T19:56:58Z",
"updated_at": "2024-12-06T23:55:26Z",
"pushed_at": "2020-01-31T13:49:06Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -153,7 +153,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 77,
"watchers": 78,
"score": 0,
"subscribers_count": 13
}

View file

@ -1398,10 +1398,10 @@
"description": "CVE-2020-0796 Remote Code Execution POC",
"fork": false,
"created_at": "2020-04-20T14:35:48Z",
"updated_at": "2024-11-22T09:41:23Z",
"updated_at": "2024-12-06T23:45:39Z",
"pushed_at": "2020-06-09T20:46:45Z",
"stargazers_count": 539,
"watchers_count": 539,
"stargazers_count": 540,
"watchers_count": 540,
"has_discussions": false,
"forks_count": 170,
"allow_forking": true,
@ -1416,7 +1416,7 @@
],
"visibility": "public",
"forks": 170,
"watchers": 539,
"watchers": 540,
"score": 0,
"subscribers_count": 26
},

View file

@ -14,10 +14,10 @@
"description": "wpDiscuz 7.0.4 Remote Code Execution",
"fork": false,
"created_at": "2021-06-13T23:10:19Z",
"updated_at": "2024-08-12T20:13:55Z",
"updated_at": "2024-12-07T00:01:09Z",
"pushed_at": "2021-06-15T17:30:23Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 17,
"watchers": 18,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "The official exploit for Cacti v1.2.8 Remote Code Execution CVE-2020-8813",
"fork": false,
"created_at": "2020-02-22T16:27:41Z",
"updated_at": "2024-12-04T19:11:57Z",
"updated_at": "2024-12-06T23:56:39Z",
"pushed_at": "2020-02-22T16:33:31Z",
"stargazers_count": 68,
"watchers_count": 68,
"stargazers_count": 69,
"watchers_count": 69,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 68,
"watchers": 69,
"score": 0,
"subscribers_count": 2
},

View file

@ -45,10 +45,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2024-12-06T06:42:39Z",
"updated_at": "2024-12-06T19:19:04Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1844,
"watchers_count": 1844,
"stargazers_count": 1845,
"watchers_count": 1845,
"has_discussions": false,
"forks_count": 583,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 583,
"watchers": 1844,
"watchers": 1845,
"score": 0,
"subscribers_count": 43
},

View file

@ -200,10 +200,10 @@
"description": "CVE-2021-26084 Remote Code Execution on Confluence Servers",
"fork": false,
"created_at": "2021-09-01T09:50:26Z",
"updated_at": "2024-09-23T14:06:28Z",
"updated_at": "2024-12-06T23:50:27Z",
"pushed_at": "2022-02-10T11:38:46Z",
"stargazers_count": 69,
"watchers_count": 69,
"stargazers_count": 70,
"watchers_count": 70,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -212,7 +212,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 69,
"watchers": 70,
"score": 0,
"subscribers_count": 3
},

View file

@ -45,8 +45,8 @@
"description": "Results of my research I have done on CVE-2021-30481 and on wallhacks in the videogame Counter-Strike 2",
"fork": false,
"created_at": "2024-05-31T09:43:39Z",
"updated_at": "2024-11-12T13:44:20Z",
"pushed_at": "2024-11-12T13:44:14Z",
"updated_at": "2024-12-06T21:34:24Z",
"pushed_at": "2024-12-06T21:34:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2024-12-05T04:58:05Z",
"updated_at": "2024-12-06T23:49:42Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 821,
"watchers_count": 821,
"stargazers_count": 822,
"watchers_count": 822,
"has_discussions": false,
"forks_count": 139,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 139,
"watchers": 821,
"watchers": 822,
"score": 0,
"subscribers_count": 23
},

View file

@ -76,10 +76,10 @@
"description": "CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability",
"fork": false,
"created_at": "2021-08-16T11:27:13Z",
"updated_at": "2024-08-12T20:15:38Z",
"updated_at": "2024-12-06T23:56:26Z",
"pushed_at": "2021-08-16T09:00:06Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 30,
"watchers": 31,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2024-12-03T06:21:02Z",
"updated_at": "2024-12-06T19:14:02Z",
"pushed_at": "2022-07-10T22:23:13Z",
"stargazers_count": 988,
"watchers_count": 988,
"stargazers_count": 989,
"watchers_count": 989,
"has_discussions": false,
"forks_count": 190,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 190,
"watchers": 988,
"watchers": 989,
"score": 0,
"subscribers_count": 24
},

View file

@ -14,10 +14,10 @@
"description": "Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)",
"fork": false,
"created_at": "2022-02-04T17:11:00Z",
"updated_at": "2024-08-12T20:20:20Z",
"updated_at": "2024-12-06T20:16:47Z",
"pushed_at": "2022-02-14T14:26:26Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 62,
"watchers_count": 62,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 61,
"watchers": 62,
"score": 0,
"subscribers_count": 1
}

View file

@ -9036,10 +9036,10 @@
"description": "Exploiting CVE-2021-44228 in vCenter for remote code execution and more. ",
"fork": false,
"created_at": "2021-12-19T14:48:30Z",
"updated_at": "2024-10-29T16:57:04Z",
"updated_at": "2024-12-06T23:54:00Z",
"pushed_at": "2021-12-22T15:56:21Z",
"stargazers_count": 103,
"watchers_count": 103,
"stargazers_count": 104,
"watchers_count": 104,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -9048,7 +9048,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 103,
"watchers": 104,
"score": 0,
"subscribers_count": 7
},
@ -10002,10 +10002,10 @@
"description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.",
"fork": false,
"created_at": "2021-12-24T13:18:49Z",
"updated_at": "2024-12-05T17:18:23Z",
"updated_at": "2024-12-06T23:54:02Z",
"pushed_at": "2024-01-04T17:12:05Z",
"stargazers_count": 142,
"watchers_count": 142,
"stargazers_count": 143,
"watchers_count": 143,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -10014,7 +10014,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 142,
"watchers": 143,
"score": 0,
"subscribers_count": 6
},

View file

@ -175,8 +175,8 @@
"description": null,
"fork": false,
"created_at": "2024-10-11T16:57:20Z",
"updated_at": "2024-10-12T11:13:11Z",
"pushed_at": "2024-10-12T11:13:07Z",
"updated_at": "2024-12-06T18:31:25Z",
"pushed_at": "2024-12-06T18:31:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2022-02-08T17:25:44Z",
"updated_at": "2024-12-05T08:13:49Z",
"updated_at": "2024-12-07T00:14:01Z",
"pushed_at": "2022-02-09T16:54:09Z",
"stargazers_count": 775,
"watchers_count": 775,
"stargazers_count": 776,
"watchers_count": 776,
"has_discussions": false,
"forks_count": 160,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 160,
"watchers": 775,
"watchers": 776,
"score": 0,
"subscribers_count": 15
}

View file

@ -138,10 +138,10 @@
"description": "Apache APISIX Remote Code Execution (CVE-2022-24112) proof of concept exploit ",
"fork": false,
"created_at": "2022-03-16T09:19:12Z",
"updated_at": "2024-08-12T20:21:36Z",
"updated_at": "2024-12-07T00:01:55Z",
"pushed_at": "2022-03-16T09:19:30Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 12,
"watchers": 13,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Apache CouchDB 3.2.1 - Remote Code Execution (RCE)",
"fork": false,
"created_at": "2022-05-20T04:28:51Z",
"updated_at": "2024-12-04T13:36:36Z",
"updated_at": "2024-12-06T23:57:57Z",
"pushed_at": "2022-05-20T04:32:13Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 29,
"watchers": 30,
"score": 0,
"subscribers_count": 1
},

View file

@ -472,10 +472,10 @@
"description": "Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134)",
"fork": false,
"created_at": "2022-06-06T02:43:06Z",
"updated_at": "2024-11-10T22:15:48Z",
"updated_at": "2024-12-06T23:58:24Z",
"pushed_at": "2022-06-06T03:37:25Z",
"stargazers_count": 38,
"watchers_count": 38,
"stargazers_count": 39,
"watchers_count": 39,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -484,7 +484,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 38,
"watchers": 39,
"score": 0,
"subscribers_count": 1
},
@ -1191,10 +1191,10 @@
"description": "Atlassian Confluence (CVE-2022-26134) - Unauthenticated Remote code execution (RCE)",
"fork": false,
"created_at": "2022-07-05T04:30:42Z",
"updated_at": "2024-10-17T11:52:02Z",
"updated_at": "2024-12-06T23:57:31Z",
"pushed_at": "2024-08-23T18:52:52Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -1208,7 +1208,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 27,
"watchers": 28,
"score": 0,
"subscribers_count": 1
},

View file

@ -266,19 +266,19 @@
"description": "警惕 一种针对红队的新型溯源手段!",
"fork": false,
"created_at": "2022-07-27T15:48:19Z",
"updated_at": "2024-12-04T09:58:47Z",
"updated_at": "2024-12-06T23:34:51Z",
"pushed_at": "2022-07-27T15:55:01Z",
"stargazers_count": 393,
"watchers_count": 393,
"stargazers_count": 394,
"watchers_count": 394,
"has_discussions": false,
"forks_count": 83,
"forks_count": 82,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 83,
"watchers": 393,
"forks": 82,
"watchers": 394,
"score": 0,
"subscribers_count": 2
},

View file

@ -45,10 +45,10 @@
"description": "Zimbra Unauthenticated Remote Code Execution Exploit (CVE-2022-27925)",
"fork": false,
"created_at": "2022-08-14T22:22:55Z",
"updated_at": "2024-08-12T20:26:12Z",
"updated_at": "2024-12-06T23:52:32Z",
"pushed_at": "2022-09-05T22:05:53Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 57,
"watchers_count": 57,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -62,7 +62,7 @@
],
"visibility": "public",
"forks": 19,
"watchers": 56,
"watchers": 57,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,10 +14,10 @@
"description": "Authenticated Remote Command Execution in Gitlab via GitHub import",
"fork": false,
"created_at": "2022-10-08T11:42:49Z",
"updated_at": "2024-11-17T10:57:36Z",
"updated_at": "2024-12-06T23:49:38Z",
"pushed_at": "2022-10-09T03:54:53Z",
"stargazers_count": 222,
"watchers_count": 222,
"stargazers_count": 223,
"watchers_count": 223,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 222,
"watchers": 223,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,10 +14,10 @@
"description": "Windows Network File System Remote exploit for CVE-2022-30136",
"fork": false,
"created_at": "2023-03-15T10:59:08Z",
"updated_at": "2024-10-21T10:38:41Z",
"updated_at": "2024-12-06T23:59:27Z",
"pushed_at": "2023-07-11T16:57:26Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 3
},

View file

@ -138,10 +138,10 @@
"description": null,
"fork": false,
"created_at": "2024-12-06T13:49:38Z",
"updated_at": "2024-12-06T14:20:18Z",
"updated_at": "2024-12-06T23:02:55Z",
"pushed_at": "2024-12-06T14:14:29Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 0
}

View file

@ -184,36 +184,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 896616091,
"name": "CVE-2023-0297",
"full_name": "oxapavan\/CVE-2023-0297",
"owner": {
"login": "oxapavan",
"id": 106510266,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106510266?v=4",
"html_url": "https:\/\/github.com\/oxapavan",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/oxapavan\/CVE-2023-0297",
"description": "CVE-2023-0297 is a critical pre-authentication remote code execution (RCE) vulnerability in pyLoad versions before 0.5.0b3.dev31.",
"fork": false,
"created_at": "2024-11-30T20:53:40Z",
"updated_at": "2024-11-30T20:58:41Z",
"pushed_at": "2024-11-30T20:57:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -77,7 +77,7 @@
"fork": false,
"created_at": "2024-04-17T13:36:34Z",
"updated_at": "2024-10-30T14:55:15Z",
"pushed_at": "2024-11-22T22:44:48Z",
"pushed_at": "2024-12-06T22:29:07Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -45,8 +45,8 @@
"description": null,
"fork": false,
"created_at": "2023-04-21T20:13:47Z",
"updated_at": "2024-11-14T07:06:43Z",
"pushed_at": "2024-11-14T07:06:40Z",
"updated_at": "2024-12-06T21:40:30Z",
"pushed_at": "2024-12-06T21:40:27Z",
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "DHCP Server Remote Code Execution impact: 2008 R2 SP1 до Server 2019",
"fork": false,
"created_at": "2023-05-05T21:13:13Z",
"updated_at": "2024-07-04T18:05:42Z",
"updated_at": "2024-12-06T23:56:57Z",
"pushed_at": "2023-05-05T21:15:24Z",
"stargazers_count": 69,
"watchers_count": 69,
"stargazers_count": 70,
"watchers_count": 70,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 69,
"watchers": 70,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC",
"fork": false,
"created_at": "2023-07-29T05:06:27Z",
"updated_at": "2024-11-15T16:35:37Z",
"updated_at": "2024-12-06T23:51:28Z",
"pushed_at": "2023-07-29T16:58:16Z",
"stargazers_count": 117,
"watchers_count": 117,
"stargazers_count": 118,
"watchers_count": 118,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 117,
"watchers": 118,
"score": 0,
"subscribers_count": 4
},

View file

@ -15,7 +15,7 @@
"fork": false,
"created_at": "2023-09-16T09:11:21Z",
"updated_at": "2024-11-16T19:51:18Z",
"pushed_at": "2024-11-22T18:39:01Z",
"pushed_at": "2024-12-06T18:33:11Z",
"stargazers_count": 60,
"watchers_count": 60,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "A PoC exploit for CVE-2023-43208 - Mirth Connect Remote Code Execution (RCE)",
"fork": false,
"created_at": "2024-03-15T12:03:51Z",
"updated_at": "2024-12-06T09:40:38Z",
"updated_at": "2024-12-07T00:01:21Z",
"pushed_at": "2024-03-16T21:22:27Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -40,7 +40,7 @@
],
"visibility": "public",
"forks": 11,
"watchers": 25,
"watchers": 26,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution",
"fork": false,
"created_at": "2023-12-13T20:26:59Z",
"updated_at": "2024-12-02T22:32:55Z",
"updated_at": "2024-12-06T23:52:02Z",
"pushed_at": "2024-02-06T23:22:31Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -40,7 +40,7 @@
],
"visibility": "public",
"forks": 23,
"watchers": 73,
"watchers": 74,
"score": 0,
"subscribers_count": 2
},

View file

@ -45,10 +45,10 @@
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
"fork": false,
"created_at": "2024-02-16T15:17:59Z",
"updated_at": "2024-11-28T01:38:26Z",
"updated_at": "2024-12-06T23:45:26Z",
"pushed_at": "2024-02-19T20:00:35Z",
"stargazers_count": 704,
"watchers_count": 704,
"stargazers_count": 705,
"watchers_count": 705,
"has_discussions": false,
"forks_count": 153,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 153,
"watchers": 704,
"watchers": 705,
"score": 0,
"subscribers_count": 10
},

View file

@ -83,10 +83,10 @@
"description": "PoC - Authenticated Remote Code Execution in VMware vCenter Server (Exploit)",
"fork": false,
"created_at": "2024-07-15T07:26:59Z",
"updated_at": "2024-08-29T13:31:14Z",
"updated_at": "2024-12-06T23:59:49Z",
"pushed_at": "2024-07-16T23:22:14Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -106,7 +106,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 37,
"watchers": 38,
"score": 0,
"subscribers_count": 1
},

View file

@ -527,10 +527,10 @@
"description": "CVE-2024-24919 exploit",
"fork": false,
"created_at": "2024-05-31T13:11:40Z",
"updated_at": "2024-11-19T00:56:22Z",
"updated_at": "2024-12-06T22:59:11Z",
"pushed_at": "2024-05-31T15:50:57Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -539,7 +539,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 12,
"watchers": 11,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Unauthenticated Remote Code Execution Bricks <= 1.9.6",
"fork": false,
"created_at": "2024-02-20T20:16:09Z",
"updated_at": "2024-12-03T18:04:46Z",
"updated_at": "2024-12-06T23:49:37Z",
"pushed_at": "2024-02-25T21:50:09Z",
"stargazers_count": 151,
"watchers_count": 151,
"stargazers_count": 152,
"watchers_count": 152,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 151,
"watchers": 152,
"score": 0,
"subscribers_count": 3
},

View file

@ -14,10 +14,10 @@
"description": "Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059)",
"fork": false,
"created_at": "2024-03-11T10:14:39Z",
"updated_at": "2024-12-06T09:40:38Z",
"updated_at": "2024-12-06T23:58:07Z",
"pushed_at": "2024-03-25T12:56:16Z",
"stargazers_count": 84,
"watchers_count": 84,
"stargazers_count": 85,
"watchers_count": 85,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 84,
"watchers": 85,
"score": 0,
"subscribers_count": 1
}

View file

@ -143,7 +143,7 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -169,7 +169,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 5,
"score": 0,
"subscribers_count": 1
@ -194,13 +194,13 @@
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 4,
"score": 0,
"subscribers_count": 1

View file

@ -14,10 +14,10 @@
"description": "Ivanti EPM SQL Injection Remote Code Execution Vulnerability",
"fork": false,
"created_at": "2024-06-12T13:53:32Z",
"updated_at": "2024-11-26T23:18:26Z",
"updated_at": "2024-12-07T00:01:48Z",
"pushed_at": "2024-06-12T14:04:39Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 21,
"watchers": 22,
"score": 0,
"subscribers_count": 5
},

View file

@ -50,13 +50,13 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 0

33
2024/CVE-2024-35286.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 899750477,
"name": "CVE-2024-35286_scan.nse",
"full_name": "lu4m575\/CVE-2024-35286_scan.nse",
"owner": {
"login": "lu4m575",
"id": 29789496,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29789496?v=4",
"html_url": "https:\/\/github.com\/lu4m575",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/lu4m575\/CVE-2024-35286_scan.nse",
"description": null,
"fork": false,
"created_at": "2024-12-06T23:44:44Z",
"updated_at": "2024-12-06T23:44:44Z",
"pushed_at": "2024-12-06T23:44:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -207,10 +207,10 @@
"description": "GeoServer Remote Code Execution",
"fork": false,
"created_at": "2024-07-30T18:43:40Z",
"updated_at": "2024-11-20T16:30:59Z",
"updated_at": "2024-12-06T23:50:17Z",
"pushed_at": "2024-08-02T14:57:26Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -219,7 +219,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 73,
"watchers": 74,
"score": 0,
"subscribers_count": 1
},

View file

@ -854,5 +854,36 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 899722656,
"name": "Windows-CVE-2024-38063",
"full_name": "Laukage\/Windows-CVE-2024-38063",
"owner": {
"login": "Laukage",
"id": 46964809,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46964809?v=4",
"html_url": "https:\/\/github.com\/Laukage",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Laukage\/Windows-CVE-2024-38063",
"description": null,
"fork": false,
"created_at": "2024-12-06T21:45:09Z",
"updated_at": "2024-12-06T22:54:04Z",
"pushed_at": "2024-12-06T22:54:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -76,8 +76,8 @@
"description": null,
"fork": false,
"created_at": "2024-12-06T16:06:00Z",
"updated_at": "2024-12-06T16:45:38Z",
"pushed_at": "2024-12-06T16:45:35Z",
"updated_at": "2024-12-06T18:56:53Z",
"pushed_at": "2024-12-06T18:56:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "Unauthenticated Remote Code Execution via Angular-Base64-Upload Library ",
"fork": false,
"created_at": "2024-10-09T14:35:06Z",
"updated_at": "2024-11-26T15:16:00Z",
"updated_at": "2024-12-06T23:55:21Z",
"pushed_at": "2024-10-18T15:10:13Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 26,
"watchers": 27,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "Hacking Windows through iTunes - Local Privilege Escalation 0-day",
"fork": false,
"created_at": "2024-10-04T14:20:15Z",
"updated_at": "2024-11-28T09:40:14Z",
"updated_at": "2024-12-06T22:01:04Z",
"pushed_at": "2024-10-04T14:59:50Z",
"stargazers_count": 92,
"watchers_count": 92,
"stargazers_count": 93,
"watchers_count": 93,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 92,
"watchers": 93,
"score": 0,
"subscribers_count": 1
}

View file

@ -45,10 +45,10 @@
"description": "Zimbra - Remote Command Execution (CVE-2024-45519)",
"fork": false,
"created_at": "2024-10-05T00:15:18Z",
"updated_at": "2024-11-21T15:48:59Z",
"updated_at": "2024-12-06T23:50:56Z",
"pushed_at": "2024-11-05T10:10:40Z",
"stargazers_count": 113,
"watchers_count": 113,
"stargazers_count": 114,
"watchers_count": 114,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 113,
"watchers": 114,
"score": 0,
"subscribers_count": 3
},

View file

@ -169,10 +169,10 @@
"description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC",
"fork": false,
"created_at": "2024-06-07T09:52:54Z",
"updated_at": "2024-11-30T11:29:35Z",
"updated_at": "2024-12-06T23:49:58Z",
"pushed_at": "2024-06-22T15:13:52Z",
"stargazers_count": 239,
"watchers_count": 239,
"stargazers_count": 240,
"watchers_count": 240,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -181,7 +181,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 239,
"watchers": 240,
"score": 0,
"subscribers_count": 4
},
@ -231,10 +231,10 @@
"description": null,
"fork": false,
"created_at": "2024-06-07T10:40:37Z",
"updated_at": "2024-10-13T17:01:09Z",
"updated_at": "2024-12-06T22:59:12Z",
"pushed_at": "2024-06-24T11:54:58Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -243,7 +243,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 19,
"watchers": 18,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575",
"fork": false,
"created_at": "2024-11-07T21:03:30Z",
"updated_at": "2024-12-06T17:32:23Z",
"updated_at": "2024-12-06T23:53:40Z",
"pushed_at": "2024-11-14T16:25:52Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 73,
"watchers": 74,
"score": 0,
"subscribers_count": 0
},

View file

@ -14,10 +14,10 @@
"description": "WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler",
"fork": false,
"created_at": "2024-11-19T08:57:18Z",
"updated_at": "2024-12-06T13:32:47Z",
"updated_at": "2024-12-06T21:28:19Z",
"pushed_at": "2024-11-19T09:15:26Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 75,
"watchers_count": 75,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 73,
"watchers": 75,
"score": 0,
"subscribers_count": 1
}

33
2024/CVE-2024-52335.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 899692806,
"name": "CVE-2024-52335",
"full_name": "cloudefence\/CVE-2024-52335",
"owner": {
"login": "cloudefence",
"id": 189002472,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/189002472?v=4",
"html_url": "https:\/\/github.com\/cloudefence",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/cloudefence\/CVE-2024-52335",
"description": "CVE-2024-52335: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') (CWE-89)",
"fork": false,
"created_at": "2024-12-06T20:02:00Z",
"updated_at": "2024-12-06T20:28:41Z",
"pushed_at": "2024-12-06T20:25:28Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -653,10 +653,10 @@
"description": "This Python script exploits a remote code execution vulnerability (CVE-2024-6387) in OpenSSH.",
"fork": false,
"created_at": "2024-07-02T06:53:35Z",
"updated_at": "2024-11-23T21:35:05Z",
"updated_at": "2024-12-07T00:01:51Z",
"pushed_at": "2024-07-04T20:04:30Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -665,7 +665,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 32,
"watchers": 33,
"score": 0,
"subscribers_count": 1
},
@ -2211,10 +2211,10 @@
"description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)",
"fork": false,
"created_at": "2024-07-08T11:27:49Z",
"updated_at": "2024-12-06T12:31:35Z",
"updated_at": "2024-12-06T23:54:24Z",
"pushed_at": "2024-08-22T08:50:25Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -2223,7 +2223,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 52,
"watchers": 53,
"score": 0,
"subscribers_count": 2
},
@ -2884,36 +2884,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 896590705,
"name": "CVE-2024-6387",
"full_name": "oxapavan\/CVE-2024-6387",
"owner": {
"login": "oxapavan",
"id": 106510266,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106510266?v=4",
"html_url": "https:\/\/github.com\/oxapavan",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/oxapavan\/CVE-2024-6387",
"description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)",
"fork": false,
"created_at": "2024-11-30T19:14:05Z",
"updated_at": "2024-11-30T19:41:03Z",
"pushed_at": "2024-11-30T19:40:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -81,13 +81,13 @@
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 4,
"score": 0,
"subscribers_count": 1

View file

@ -1429,7 +1429,6 @@
- [identity-threat-labs/CVE-2024-6387-Vulnerability-Checker](https://github.com/identity-threat-labs/CVE-2024-6387-Vulnerability-Checker)
- [identity-threat-labs/Article-RegreSSHion-CVE-2024-6387](https://github.com/identity-threat-labs/Article-RegreSSHion-CVE-2024-6387)
- [YassDEV221608/CVE-2024-6387](https://github.com/YassDEV221608/CVE-2024-6387)
- [oxapavan/CVE-2024-6387](https://github.com/oxapavan/CVE-2024-6387)
### CVE-2024-6473 (2024-09-03)
@ -5124,6 +5123,13 @@
- [ro0tmylove/CVE-2024-35250-BOF](https://github.com/ro0tmylove/CVE-2024-35250-BOF)
- [yinsel/CVE-2024-35250-BOF](https://github.com/yinsel/CVE-2024-35250-BOF)
### CVE-2024-35286 (2024-10-21)
<code>A vulnerability in NuPoint Messenger (NPM) of Mitel MiCollab through 9.8.0.33 allows an unauthenticated attacker to conduct a SQL injection attack due to insufficient sanitization of user input. A successful exploit could allow an attacker to access sensitive information and execute arbitrary database and management operations.
</code>
- [lu4m575/CVE-2024-35286_scan.nse](https://github.com/lu4m575/CVE-2024-35286_scan.nse)
### CVE-2024-35315 (2024-10-21)
<code>A vulnerability in the Desktop Client of Mitel MiCollab through 9.7.1.110, and MiVoice Business Solution Virtual Instance (MiVB SVI) 1.0.0.25, could allow an authenticated attacker to conduct a privilege escalation attack due to improper file validation. A successful exploit could allow an attacker to run arbitrary code with elevated privileges.
@ -5491,6 +5497,7 @@
- [AliHj98/cve-2024-38063-Anonyvader](https://github.com/AliHj98/cve-2024-38063-Anonyvader)
- [Dragkob/CVE-2024-38063](https://github.com/Dragkob/CVE-2024-38063)
- [selenagomez25/CVE-2024-38063](https://github.com/selenagomez25/CVE-2024-38063)
- [Laukage/Windows-CVE-2024-38063](https://github.com/Laukage/Windows-CVE-2024-38063)
### CVE-2024-38077 (2024-07-09)
@ -7214,6 +7221,13 @@
- [TAM-K592/CVE-2024-52318](https://github.com/TAM-K592/CVE-2024-52318)
### CVE-2024-52335 (2024-12-06)
<code>A vulnerability has been identified in syngo.plaza VB30E (All versions &lt; VB30E_HF05). The affected application do not properly sanitize input data before sending it to the SQL server. This could allow an attacker with access to the application could use this vulnerability to execute malicious SQL commands to compromise the whole database.
</code>
- [cloudefence/CVE-2024-52335](https://github.com/cloudefence/CVE-2024-52335)
### CVE-2024-52380 (2024-11-14)
<code>Unrestricted Upload of File with Dangerous Type vulnerability in Softpulse Infotech Picsmize allows Upload a Web Shell to a Web Server.This issue affects Picsmize: from n/a through 1.0.0.
@ -7388,7 +7402,6 @@
- [overgrowncarrot1/CVE-2023-0297](https://github.com/overgrowncarrot1/CVE-2023-0297)
- [btar1gan/exploit_CVE-2023-0297](https://github.com/btar1gan/exploit_CVE-2023-0297)
- [S4MY9/CVE-2023-0297](https://github.com/S4MY9/CVE-2023-0297)
- [oxapavan/CVE-2023-0297](https://github.com/oxapavan/CVE-2023-0297)
### CVE-2023-0315 (2023-01-16)