Auto Update 2024/01/16 06:38:57

This commit is contained in:
motikan2010-bot 2024-01-16 15:38:57 +09:00
parent 7158ed6f3c
commit ff7679b0bd
42 changed files with 214 additions and 188 deletions

View file

@ -149,36 +149,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 319098047,
"name": "exploit-CVE-2007-2447",
"full_name": "xlcc4096\/exploit-CVE-2007-2447",
"owner": {
"login": "xlcc4096",
"id": 75581853,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75581853?v=4",
"html_url": "https:\/\/github.com\/xlcc4096"
},
"html_url": "https:\/\/github.com\/xlcc4096\/exploit-CVE-2007-2447",
"description": "Exploit for the vulnerability CVE-2007-2447",
"fork": false,
"created_at": "2020-12-06T18:04:44Z",
"updated_at": "2020-12-06T18:09:38Z",
"pushed_at": "2020-12-06T18:09:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 319992014,
"name": "CVE-2007-2447_Samba_3.0.25rc3",

View file

@ -118,5 +118,37 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 743434162,
"name": "CVE-2016-4437",
"full_name": "xk-mt\/CVE-2016-4437",
"owner": {
"login": "xk-mt",
"id": 77874955,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77874955?v=4",
"html_url": "https:\/\/github.com\/xk-mt"
},
"html_url": "https:\/\/github.com\/xk-mt\/CVE-2016-4437",
"description": "1.验证CVE-2016-4437、2.解析rememberMe的文件和CBC加密的IV偏移",
"fork": false,
"created_at": "2024-01-15T08:24:40Z",
"updated_at": "2024-01-16T04:57:40Z",
"pushed_at": "2024-01-16T05:12:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2016-4437"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container",
"fork": false,
"created_at": "2017-01-06T17:55:44Z",
"updated_at": "2023-09-28T10:38:25Z",
"updated_at": "2024-01-16T00:57:50Z",
"pushed_at": "2017-01-06T23:34:03Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 42,
"watchers": 43,
"score": 0,
"subscribers_count": 1
}

View file

@ -119,19 +119,19 @@
"description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473",
"fork": false,
"created_at": "2018-10-03T10:18:04Z",
"updated_at": "2024-01-11T18:08:54Z",
"updated_at": "2024-01-16T05:58:59Z",
"pushed_at": "2019-03-24T11:20:27Z",
"stargazers_count": 88,
"watchers_count": 88,
"stargazers_count": 89,
"watchers_count": 89,
"has_discussions": false,
"forks_count": 29,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 88,
"forks": 30,
"watchers": 89,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,10 +43,10 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
"updated_at": "2024-01-12T14:57:21Z",
"updated_at": "2024-01-16T01:50:17Z",
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 633,
"watchers_count": 633,
"stargazers_count": 634,
"watchers_count": 634,
"has_discussions": false,
"forks_count": 134,
"allow_forking": true,
@ -68,7 +68,7 @@
],
"visibility": "public",
"forks": 134,
"watchers": 633,
"watchers": 634,
"score": 0,
"subscribers_count": 17
},

View file

@ -398,7 +398,7 @@
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 15,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -406,7 +406,7 @@
"drupalgeddon2"
],
"visibility": "public",
"forks": 15,
"forks": 16,
"watchers": 10,
"score": 0,
"subscribers_count": 4

View file

@ -223,10 +223,10 @@
"description": "Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)",
"fork": false,
"created_at": "2019-09-09T15:58:39Z",
"updated_at": "2024-01-11T10:14:39Z",
"updated_at": "2024-01-16T05:41:47Z",
"pushed_at": "2020-01-15T17:01:50Z",
"stargazers_count": 131,
"watchers_count": 131,
"stargazers_count": 132,
"watchers_count": 132,
"has_discussions": false,
"forks_count": 62,
"allow_forking": true,
@ -244,7 +244,7 @@
],
"visibility": "public",
"forks": 62,
"watchers": 131,
"watchers": 132,
"score": 0,
"subscribers_count": 15
},

View file

@ -48,7 +48,7 @@
"stargazers_count": 3974,
"watchers_count": 3974,
"has_discussions": false,
"forks_count": 1092,
"forks_count": 1091,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -74,7 +74,7 @@
"webshell"
],
"visibility": "public",
"forks": 1092,
"forks": 1091,
"watchers": 3974,
"score": 0,
"subscribers_count": 155

View file

@ -18,7 +18,7 @@
"stargazers_count": 3974,
"watchers_count": 3974,
"has_discussions": false,
"forks_count": 1092,
"forks_count": 1091,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -44,7 +44,7 @@
"webshell"
],
"visibility": "public",
"forks": 1092,
"forks": 1091,
"watchers": 3974,
"score": 0,
"subscribers_count": 155

View file

@ -851,10 +851,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-01-12T16:04:41Z",
"updated_at": "2024-01-16T04:53:56Z",
"pushed_at": "2023-12-06T15:30:56Z",
"stargazers_count": 1196,
"watchers_count": 1196,
"stargazers_count": 1197,
"watchers_count": 1197,
"has_discussions": false,
"forks_count": 155,
"allow_forking": true,
@ -870,7 +870,7 @@
],
"visibility": "public",
"forks": 155,
"watchers": 1196,
"watchers": 1197,
"score": 0,
"subscribers_count": 11
}

View file

@ -1310,10 +1310,10 @@
"description": "ProxyLogon (CVE-2021-26855+CVE-2021-27065) Exchange Server RCE (SSRF->GetWebShell)",
"fork": false,
"created_at": "2022-06-27T08:07:48Z",
"updated_at": "2023-08-04T05:23:25Z",
"updated_at": "2024-01-16T03:28:45Z",
"pushed_at": "2023-03-28T19:07:50Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1335,7 +1335,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.",
"fork": false,
"created_at": "2020-12-31T16:30:02Z",
"updated_at": "2024-01-12T13:09:42Z",
"updated_at": "2024-01-16T05:10:43Z",
"pushed_at": "2021-03-29T12:33:38Z",
"stargazers_count": 118,
"watchers_count": 118,
"stargazers_count": 119,
"watchers_count": 119,
"has_discussions": true,
"forks_count": 23,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 23,
"watchers": 118,
"watchers": 119,
"score": 0,
"subscribers_count": 11
}

View file

@ -193,10 +193,10 @@
"description": "CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability",
"fork": false,
"created_at": "2022-06-29T12:37:31Z",
"updated_at": "2023-12-30T05:14:10Z",
"updated_at": "2024-01-16T03:28:46Z",
"pushed_at": "2022-06-30T08:36:58Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -205,7 +205,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 25,
"watchers": 26,
"score": 0,
"subscribers_count": 2
},

View file

@ -573,10 +573,10 @@
"description": "Hashes for vulnerable LOG4J versions",
"fork": false,
"created_at": "2021-12-10T18:06:06Z",
"updated_at": "2024-01-12T14:50:39Z",
"updated_at": "2024-01-16T02:06:06Z",
"pushed_at": "2021-12-17T17:02:24Z",
"stargazers_count": 151,
"watchers_count": 151,
"stargazers_count": 152,
"watchers_count": 152,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -585,7 +585,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 151,
"watchers": 152,
"score": 0,
"subscribers_count": 14
},
@ -1807,10 +1807,10 @@
"description": "Detections for CVE-2021-44228 inside of nested binaries",
"fork": false,
"created_at": "2021-12-11T16:08:47Z",
"updated_at": "2023-12-10T13:23:50Z",
"updated_at": "2024-01-16T02:08:45Z",
"pushed_at": "2021-12-18T22:20:25Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -1828,7 +1828,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 33,
"watchers": 34,
"score": 0,
"subscribers_count": 3
},
@ -1936,10 +1936,10 @@
"description": "A public open sourced tool. Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too! TAG_OS_TOOL, OWNER_KELLY, DC_PUBLIC",
"fork": false,
"created_at": "2021-12-12T00:29:03Z",
"updated_at": "2024-01-15T16:00:17Z",
"updated_at": "2024-01-16T02:09:58Z",
"pushed_at": "2022-03-10T18:44:50Z",
"stargazers_count": 629,
"watchers_count": 629,
"stargazers_count": 630,
"watchers_count": 630,
"has_discussions": false,
"forks_count": 99,
"allow_forking": true,
@ -1960,7 +1960,7 @@
],
"visibility": "public",
"forks": 99,
"watchers": 629,
"watchers": 630,
"score": 0,
"subscribers_count": 28
},
@ -3636,10 +3636,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2024-01-15T16:45:06Z",
"updated_at": "2024-01-16T06:09:10Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3326,
"watchers_count": 3326,
"stargazers_count": 3328,
"watchers_count": 3328,
"has_discussions": true,
"forks_count": 748,
"allow_forking": true,
@ -3648,7 +3648,7 @@
"topics": [],
"visibility": "public",
"forks": 748,
"watchers": 3326,
"watchers": 3328,
"score": 0,
"subscribers_count": 58
},
@ -4846,10 +4846,10 @@
"description": "Python3 script for scanning CVE-2021-44228 (Log4shell) vulnerable machines.",
"fork": false,
"created_at": "2021-12-13T18:35:16Z",
"updated_at": "2023-10-24T07:11:30Z",
"updated_at": "2024-01-16T00:41:28Z",
"pushed_at": "2021-12-21T16:01:08Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -4867,7 +4867,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 10,
"watchers": 9,
"score": 0,
"subscribers_count": 2
},
@ -5655,10 +5655,10 @@
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
"fork": false,
"created_at": "2021-12-14T10:04:42Z",
"updated_at": "2024-01-04T17:04:10Z",
"updated_at": "2024-01-16T02:05:08Z",
"pushed_at": "2022-12-27T17:57:19Z",
"stargazers_count": 435,
"watchers_count": 435,
"stargazers_count": 436,
"watchers_count": 436,
"has_discussions": true,
"forks_count": 96,
"allow_forking": true,
@ -5676,7 +5676,7 @@
],
"visibility": "public",
"forks": 96,
"watchers": 435,
"watchers": 436,
"score": 0,
"subscribers_count": 21
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-03-16T06:41:50Z",
"updated_at": "2024-01-08T05:24:14Z",
"pushed_at": "2022-07-23T23:14:02Z",
"pushed_at": "2024-01-16T03:32:12Z",
"stargazers_count": 86,
"watchers_count": 86,
"has_discussions": false,

View file

@ -73,10 +73,10 @@
"description": null,
"fork": false,
"created_at": "2024-01-12T20:03:51Z",
"updated_at": "2024-01-15T20:20:05Z",
"updated_at": "2024-01-16T05:12:16Z",
"pushed_at": "2024-01-12T20:15:47Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -85,8 +85,8 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -796,10 +796,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-01-12T16:04:41Z",
"updated_at": "2024-01-16T04:53:56Z",
"pushed_at": "2023-12-06T15:30:56Z",
"stargazers_count": 1196,
"watchers_count": 1196,
"stargazers_count": 1197,
"watchers_count": 1197,
"has_discussions": false,
"forks_count": 155,
"allow_forking": true,
@ -815,7 +815,7 @@
],
"visibility": "public",
"forks": 155,
"watchers": 1196,
"watchers": 1197,
"score": 0,
"subscribers_count": 11
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
"updated_at": "2024-01-13T23:47:46Z",
"pushed_at": "2024-01-01T13:58:49Z",
"pushed_at": "2024-01-16T03:28:47Z",
"stargazers_count": 145,
"watchers_count": 145,
"has_discussions": true,

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-01-12T20:03:51Z",
"updated_at": "2024-01-15T20:20:05Z",
"updated_at": "2024-01-16T05:12:16Z",
"pushed_at": "2024-01-12T20:15:47Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,8 +25,8 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 101,
"watchers_count": 101,
"has_discussions": false,
"forks_count": 21,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"forks": 22,
"watchers": 101,
"score": 0,
"subscribers_count": 1

View file

@ -50,10 +50,10 @@
"description": "Detection and sanitization for Acropalypse Now - CVE-2023-21036",
"fork": false,
"created_at": "2023-03-22T14:59:42Z",
"updated_at": "2023-11-11T16:04:05Z",
"updated_at": "2024-01-16T05:37:39Z",
"pushed_at": "2023-05-15T12:12:33Z",
"stargazers_count": 74,
"watchers_count": 74,
"stargazers_count": 75,
"watchers_count": 75,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -62,7 +62,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 74,
"watchers": 75,
"score": 0,
"subscribers_count": 9
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 17,
"score": 0,
"subscribers_count": 2

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-31756 Proof of Concept - Remote Code Execution for Archer V1\/V2 Routers",
"fork": false,
"created_at": "2024-01-15T13:32:38Z",
"updated_at": "2024-01-15T13:33:46Z",
"updated_at": "2024-01-16T01:52:02Z",
"pushed_at": "2024-01-15T13:54:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,8 +25,8 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -57,6 +57,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Privilege escalation using the XAML diagnostics API (CVE-2023-36003)",
"fork": false,
"created_at": "2024-01-11T19:17:13Z",
"updated_at": "2024-01-15T21:27:23Z",
"updated_at": "2024-01-16T04:18:58Z",
"pushed_at": "2024-01-11T19:42:03Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 70,
"watchers_count": 70,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 67,
"watchers": 70,
"score": 0,
"subscribers_count": 1
},
@ -57,6 +57,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Quick test for CVE-2023-26025 behaviours",
"fork": false,
"created_at": "2023-11-17T15:46:44Z",
"updated_at": "2023-12-25T20:47:15Z",
"updated_at": "2024-01-16T04:47:18Z",
"pushed_at": "2023-11-29T10:21:25Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 5,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-10-23T19:06:36Z",
"updated_at": "2024-01-12T15:34:38Z",
"updated_at": "2024-01-16T06:20:43Z",
"pushed_at": "2023-10-29T11:12:26Z",
"stargazers_count": 140,
"watchers_count": 140,
"stargazers_count": 141,
"watchers_count": 141,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 50,
"watchers": 140,
"watchers": 141,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,19 +13,19 @@
"description": "CVE-2023-41892 - Craft CMS Remote Code Execution (RCE)",
"fork": false,
"created_at": "2023-10-06T01:40:34Z",
"updated_at": "2023-12-20T14:15:17Z",
"updated_at": "2024-01-16T04:46:15Z",
"pushed_at": "2023-10-07T03:26:00Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"forks": 2,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,8 +13,8 @@
"description": "Quick scanner for possible vulnerable Ivanti Connect Secure appliances by country using Shodan.",
"fork": false,
"created_at": "2024-01-14T18:30:11Z",
"updated_at": "2024-01-15T11:24:30Z",
"pushed_at": "2024-01-14T23:43:10Z",
"updated_at": "2024-01-16T04:34:03Z",
"pushed_at": "2024-01-16T05:48:06Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
@ -22,7 +22,11 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"cve-2023-46805",
"cve-2024-21887",
"ivanti-connect-secure"
],
"visibility": "public",
"forks": 0,
"watchers": 5,

View file

@ -18,13 +18,13 @@
"stargazers_count": 66,
"watchers_count": 66,
"has_discussions": false,
"forks_count": 16,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 16,
"forks": 17,
"watchers": 66,
"score": 0,
"subscribers_count": 3

View file

@ -32,6 +32,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -124,10 +124,10 @@
"description": "This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.",
"fork": false,
"created_at": "2024-01-02T14:20:10Z",
"updated_at": "2024-01-14T22:22:41Z",
"updated_at": "2024-01-16T06:01:04Z",
"pushed_at": "2024-01-02T15:43:26Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -136,7 +136,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 30,
"watchers": 31,
"score": 0,
"subscribers_count": 1
},
@ -214,10 +214,10 @@
"description": "A go-exploit for Apache OFBiz CVE-2023-51467",
"fork": false,
"created_at": "2024-01-09T16:58:06Z",
"updated_at": "2024-01-14T21:15:22Z",
"updated_at": "2024-01-16T01:31:12Z",
"pushed_at": "2024-01-10T21:40:04Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -230,7 +230,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-6875 PoC",
"fork": false,
"created_at": "2024-01-13T15:23:17Z",
"updated_at": "2024-01-15T09:14:09Z",
"updated_at": "2024-01-16T03:00:44Z",
"pushed_at": "2024-01-15T10:58:20Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 12,
"watchers": 14,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-7028",
"fork": false,
"created_at": "2024-01-12T10:53:50Z",
"updated_at": "2024-01-16T00:19:46Z",
"updated_at": "2024-01-16T04:33:34Z",
"pushed_at": "2024-01-12T13:56:38Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -58,7 +58,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 29,
"watchers": 31,
"score": 0,
"subscribers_count": 1
},
@ -106,19 +106,19 @@
"description": "This repository presents a proof-of-concept of CVE-2023-7028",
"fork": false,
"created_at": "2024-01-12T18:29:27Z",
"updated_at": "2024-01-16T00:20:06Z",
"updated_at": "2024-01-16T03:07:32Z",
"pushed_at": "2024-01-13T13:50:20Z",
"stargazers_count": 143,
"watchers_count": 143,
"stargazers_count": 146,
"watchers_count": 146,
"has_discussions": false,
"forks_count": 23,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 143,
"forks": 24,
"watchers": 146,
"score": 0,
"subscribers_count": 1
}

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-01-12T15:08:01Z",
"updated_at": "2024-01-15T18:02:58Z",
"updated_at": "2024-01-16T06:03:26Z",
"pushed_at": "2024-01-14T07:14:33Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 76,
"watchers_count": 76,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 73,
"watchers": 76,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,8 +43,8 @@
"description": "Quick scanner for possible vulnerable Ivanti Connect Secure appliances by country using Shodan.",
"fork": false,
"created_at": "2024-01-14T18:30:11Z",
"updated_at": "2024-01-15T11:24:30Z",
"pushed_at": "2024-01-14T23:43:10Z",
"updated_at": "2024-01-16T04:34:03Z",
"pushed_at": "2024-01-16T05:48:06Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
@ -52,7 +52,11 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"cve-2023-46805",
"cve-2024-21887",
"ivanti-connect-secure"
],
"visibility": "public",
"forks": 0,
"watchers": 5,

View file

@ -5905,10 +5905,18 @@
- [herombey/CVE-2023-47437](https://github.com/herombey/CVE-2023-47437)
### CVE-2023-47459
### CVE-2023-47459 (-)
<code>An issue in Knovos Discovery v.22.67.0 allows a remote attacker to obtain sensitive information via the /DiscoveryReview/Service/CaseManagement.svc/GetProductSiteName component.
</code>
- [aleksey-vi/CVE-2023-47459](https://github.com/aleksey-vi/CVE-2023-47459)
### CVE-2023-47460
### CVE-2023-47460 (-)
<code>SQL injection vulnerability in Knovos Discovery v.22.67.0 allows a remote attacker to execute arbitrary code via the /DiscoveryProcess/Service/Admin.svc/getGridColumnStructure component.
</code>
- [aleksey-vi/CVE-2023-47460](https://github.com/aleksey-vi/CVE-2023-47460)
### CVE-2023-47488 (2023-11-09)
@ -5981,7 +5989,11 @@
- [aprkr/CVE-2023-48034](https://github.com/aprkr/CVE-2023-48034)
### CVE-2023-48104
### CVE-2023-48104 (-)
<code>Alinto SOGo 5.8.0 is vulnerable to HTML Injection.
</code>
- [E1tex/CVE-2023-48104](https://github.com/E1tex/CVE-2023-48104)
### CVE-2023-48123 (2023-12-06)
@ -6372,7 +6384,11 @@
### CVE-2023-51802
- [geraldoalcantara/CVE-2023-51802](https://github.com/geraldoalcantara/CVE-2023-51802)
### CVE-2023-51810
### CVE-2023-51810 (-)
<code>SQL injection vulnerability in StackIdeas EasyDiscuss v.5.0.5 and fixed in v.5.0.10 allows a remote attacker to obtain sensitive information via a crafted request to the search parameter in the Users module.
</code>
- [Pastea/CVE-2023-51810](https://github.com/Pastea/CVE-2023-51810)
### CVE-2023-52251
@ -34612,6 +34628,7 @@
- [m3terpreter/CVE-2016-4437](https://github.com/m3terpreter/CVE-2016-4437)
- [4nth0ny1130/shisoserial](https://github.com/4nth0ny1130/shisoserial)
- [pizza-power/CVE-2016-4437](https://github.com/pizza-power/CVE-2016-4437)
- [xk-mt/CVE-2016-4437](https://github.com/xk-mt/CVE-2016-4437)
### CVE-2016-4438 (2016-07-04)
@ -38427,7 +38444,6 @@
- [b1fair/smb_usermap](https://github.com/b1fair/smb_usermap)
- [JoseBarrios/CVE-2007-2447](https://github.com/JoseBarrios/CVE-2007-2447)
- [3x1t1um/CVE-2007-2447](https://github.com/3x1t1um/CVE-2007-2447)
- [xlcc4096/exploit-CVE-2007-2447](https://github.com/xlcc4096/exploit-CVE-2007-2447)
- [WildfootW/CVE-2007-2447_Samba_3.0.25rc3](https://github.com/WildfootW/CVE-2007-2447_Samba_3.0.25rc3)
- [Ziemni/CVE-2007-2447-in-Python](https://github.com/Ziemni/CVE-2007-2447-in-Python)
- [0xKn/CVE-2007-2447](https://github.com/0xKn/CVE-2007-2447)