diff --git a/results/2023/10/2023-10_summary.csv b/results/2023/10/2023-10_summary.csv index dbe466d6680a17e..f4007f4d99345ed 100644 --- a/results/2023/10/2023-10_summary.csv +++ b/results/2023/10/2023-10_summary.csv @@ -1,22 +1,22 @@ full_name,description,html_url,matched_list,matched_count,pushed_at,size,stargazers_count,language,forks_count,vul_ids -Samio735/systems-d-exploitation,These are exercises in the operating systems module in my 3rd year at estin.,https://github.com/Samio735/systems-d-exploitation,['exploit'],1,2023-10-15T17:03:24+0000,0,0,,0,[] +UmVfX1BvaW50/CVE-2017-13286,CVE-2017-13286 Poc(can not use),https://github.com/UmVfX1BvaW50/CVE-2017-13286,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-16T05:03:46+0000,0,0,,0,['CVE-2017-13286'] ronin-rb/ronin,"Ronin is a Free and Open Source Ruby Toolkit for Security Research and Development. Ronin also allows for the rapid development and distribution of code, exploits, payloads, etc, via 3rd party git repositories.",https://github.com/ronin-rb/ronin,['exploit'],1,2023-10-04T04:21:29+0000,8708,575,Ruby,51,[] ronin-rb/ronin-code-asm,A Ruby DSL for crafting assmebly programs and shellcode.,https://github.com/ronin-rb/ronin-code-asm,['shellcode'],1,2023-10-01T23:37:56+0000,525,48,Ruby,10,[] ronin-rb/ronin-exploits,A Ruby micro-framework for writing and running exploits,https://github.com/ronin-rb/ronin-exploits,['exploit'],1,2023-10-01T23:36:28+0000,4263,58,Ruby,19,[] -rapid7/metasploit-framework,Metasploit Framework,https://github.com/rapid7/metasploit-framework,['metasploit module OR payload'],1,2023-10-05T03:52:22+0000,958214,31318,Ruby,13504,[] +rapid7/metasploit-framework,Metasploit Framework,https://github.com/rapid7/metasploit-framework,['metasploit module OR payload'],1,2023-10-11T16:37:16+0000,961005,31363,Ruby,13511,[] rapid7/msfrpc-client,Rapid7 Metasploit API client library written in Ruby,https://github.com/rapid7/msfrpc-client,['metasploit module OR payload'],1,2023-10-04T11:43:11+0000,29,23,Ruby,17,[] beefproject/beef,The Browser Exploitation Framework Project,https://github.com/beefproject/beef,['exploit'],1,2023-10-13T13:09:31+0000,22433,8839,JavaScript,2025,[] rapid7/metasploit_data_models,"MSF database code, gemified",https://github.com/rapid7/metasploit_data_models,['metasploit module OR payload'],1,2023-10-04T11:52:31+0000,4546,51,Ruby,55,[] -buffer/thug,Python low-interaction honeyclient,https://github.com/buffer/thug,['shellcode'],1,2023-10-13T08:47:35+0000,46066,930,Python,229,[] +buffer/thug,Python low-interaction honeyclient,https://github.com/buffer/thug,['shellcode'],1,2023-10-03T08:12:34+0000,46056,928,Python,227,[] rapid7/meterpreter,THIS REPO IS OBSOLETE. USE https://github.com/rapid7/metasploit-payloads INSTEAD,https://github.com/rapid7/meterpreter,['metasploit module OR payload'],1,2023-10-04T11:42:35+0000,18285,319,C,153,[] -Gallopsled/pwntools,CTF framework and exploit development library,https://github.com/Gallopsled/pwntools,"['exploit', 'shellcode']",2,2023-10-14T14:42:29+0000,27768,10695,Python,1641,[] +Gallopsled/pwntools,CTF framework and exploit development library,https://github.com/Gallopsled/pwntools,"['exploit', 'shellcode']",2,2023-10-03T07:33:46+0000,27768,10639,Python,1634,[] rapid7/metasploit-javapayload,THIS REPO IS OBSOLETE. USE https://github.com/rapid7/metasploit-payloads INSTEAD,https://github.com/rapid7/metasploit-javapayload,['metasploit module OR payload'],1,2023-10-04T11:49:07+0000,747,87,Java,88,[] rapid7/metasploit-model,"Common code, such as validators and mixins, that are shared between ActiveModels in metasploit-framework and ActiveRecords in metasploit_data_models",https://github.com/rapid7/metasploit-model,['metasploit module OR payload'],1,2023-10-04T11:45:30+0000,2128,11,Ruby,21,[] v3n0m-Scanner/V3n0M-Scanner,Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns,https://github.com/v3n0m-Scanner/V3n0M-Scanner,"['exploit', 'metasploit module OR payload']",2,2023-10-03T06:04:39+0000,37025,1341,Python,432,[] BlackArch/sploitctl,"Fetch, install and search exploit archives from exploit sites.",https://github.com/BlackArch/sploitctl,"['exploit', 'sploit']",2,2023-10-10T08:47:58+0000,170,105,Python,45,[] rapid7/metasploit-credential,"Code for modeling and managing credentials in Metasploit, implemented as a Rails Engine",https://github.com/rapid7/metasploit-credential,['metasploit module OR payload'],1,2023-10-04T11:51:51+0000,1705,29,Ruby,33,[] rapid7/metasploit-concern,Loads `ActiveSupport::Concern`s from `app/concerns` and and includes them in the appropriate class using `ActiveSupport.on_load()`.,https://github.com/rapid7/metasploit-concern,['metasploit module OR payload'],1,2023-10-04T11:51:05+0000,300,4,Ruby,13,[] -rapid7/metasploit-payloads,Unified repository for different Metasploit Framework payloads,https://github.com/rapid7/metasploit-payloads,['metasploit module OR payload'],1,2023-10-13T16:33:25+0000,61240,1554,C,676,[] +rapid7/metasploit-payloads,Unified repository for different Metasploit Framework payloads,https://github.com/rapid7/metasploit-payloads,['metasploit module OR payload'],1,2023-10-12T16:19:32+0000,61220,1554,C,676,[] rapid7/metasploit-erd,Extensions to rails-erd to find clusters of models to generate subdomains specific to each model.,https://github.com/rapid7/metasploit-erd,['metasploit module OR payload'],1,2023-10-04T11:44:47+0000,183,3,Ruby,11,[] rapid7/yard-metasploit-erd,YARD plugin that uses metasploit-erd to add Entity-Relationship Diagrams to each namespace Module and ActiveRecord::Base subclass's documentation.,https://github.com/rapid7/yard-metasploit-erd,['metasploit module OR payload'],1,2023-10-04T11:42:40+0000,289,0,Ruby,4,[] rapid7/metasploit-yard,The YARD tasks used across metasploit projects,https://github.com/rapid7/metasploit-yard,['metasploit module OR payload'],1,2023-10-04T11:44:56+0000,136,4,Ruby,4,[] @@ -25,11 +25,24 @@ mattiasgeniar/php-exploit-scripts,"A collection of PHP exploit scripts, found wh rapid7/rex,Rex provides a variety of classes useful for security testing and exploit development.,https://github.com/rapid7/rex,['exploit'],1,2023-10-04T11:57:05+0000,261604,49,Ruby,25,[] rapid7/metasploit-cache,Managing Metasploit content since 2015,https://github.com/rapid7/metasploit-cache,['metasploit module OR payload'],1,2023-10-04T12:21:19+0000,17828,5,Ruby,3,[] rapid7/metakitty,"Metakitty, The Metasploit Resource Portal",https://github.com/rapid7/metakitty,['metasploit module OR payload'],1,2023-10-04T12:21:27+0000,8478,16,Ruby,13,[] -pwndbg/pwndbg,Exploit Development and Reverse Engineering with GDB Made Easy,https://github.com/pwndbg/pwndbg,['exploit'],1,2023-10-04T16:18:11+0000,13940,6008,Python,795,[] -rapid7/metasploit-omnibus,Packaging metasploit-framework with omnibus,https://github.com/rapid7/metasploit-omnibus,['metasploit module OR payload'],1,2023-10-04T12:25:15+0000,1489,222,Ruby,209,[] -XiphosResearch/exploits,Miscellaneous exploit code,https://github.com/XiphosResearch/exploits,"['exploit', 'rce', 'rce poc']",3,2023-10-06T19:57:20+0000,2531,1433,Python,607,[] -commixproject/commix,Automated All-in-One OS Command Injection Exploitation Tool.,https://github.com/commixproject/commix,"['command injection', 'exploit']",2,2023-10-06T17:03:11+0000,6414,4037,Python,784,[] -cirosantilli/china-dictatorship,"反中共政治宣传库。Anti Chinese government propaganda. 住在中国真名用户的网友请别给星星,不然你要被警察请喝茶。常见问答集,新闻集和饭店和音乐建议。卐习万岁卐。冠状病毒审查郝海东新疆改造中心六四事件法轮功 996.ICU709大抓捕巴拿马文件邓家贵低端人口西藏骚乱。Friends who live in China and have real name on account, please don't star this repo, or else the police m",https://github.com/cirosantilli/china-dictatorship,"['attack poc', 'exploit']",2,2023-10-10T13:00:06+0000,90784,1448,HTML,226,[] +pwndbg/pwndbg,Exploit Development and Reverse Engineering with GDB Made Easy,https://github.com/pwndbg/pwndbg,['exploit'],1,2023-10-12T19:25:07+0000,13943,6029,Python,798,[] +codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANnk,None,https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANnk,['exploit'],1,2023-10-15T00:23:43+0000,1,1,,0,[] +codingcore12/SILENT-PDF-EXPLOIT-CLEAN-nk,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEAN-nk,['exploit'],1,2023-10-15T00:24:31+0000,1,1,,0,[] +codingcore12/SILENT-DOC-EXPLOIT-CLEAN-nk,None,https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEAN-nk,['exploit'],1,2023-10-15T00:25:09+0000,1,1,,0,[] +codingcore12/Extremely-Silent-JPG-Exploit-NEW-nk,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEW-nk,['exploit'],1,2023-10-15T00:25:50+0000,1,1,,0,[] +Pyr0sec/CVE-2023-38646,Exploit script for Pre-Auth RCE in Metabase (CVE-2023-38646),https://github.com/Pyr0sec/CVE-2023-38646,"['cve-2 OR cve_2', 'exploit', 'rce']",3,2023-10-15T01:51:31+0000,7,0,Python,0,['CVE-2023-38646'] +codeb0ss/CVE-2023-45603-PoC,Mass Exploit - CVE-2023-45603 - Wordpress/plugin/user-submitted-posts < Unauthenticated Arbitrary File Upload/Exploit ,https://github.com/codeb0ss/CVE-2023-45603-PoC,"['cve poc', 'cve-2 OR cve_2', 'exploit']",3,2023-10-15T02:16:29+0000,835,0,Python,0,['CVE-2023-45603'] +rottaj/DookuLoader,A low level shellcode loader to bypass Windows Defender.,https://github.com/rottaj/DookuLoader,['shellcode'],1,2023-10-15T02:06:47+0000,0,0,,0,[] +Its-Mark/Malware-Exploits,A collection of exploits to gain stats in old video games and a lab to perform a buffer overflow attack,https://github.com/Its-Mark/Malware-Exploits,['exploit'],1,2023-10-15T05:11:00+0000,4077,0,HTML,0,[] +GameProfOrg/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve,"One of the most complex tasks for the cyber security expert is to ensure their malicious code goes detected by antivirus and achieves its goal. For this, they have invested a lot on more complex infection processes, going beyond the traditional Exploit PDF",https://github.com/GameProfOrg/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve,['exploit'],1,2023-10-14T22:50:28+0000,629,0,C++,0,[] +GameProfOrg/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022,package commonly used by web services to process Exploit JPG File. One of the vulnerabilities can lead to remote code execution (RCE) if you process user submitted JPG. The exploit for this vulnerability is being used in the wild.Why Are You Disclosing A E,https://github.com/GameProfOrg/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022,"['cve-2 OR cve_2', 'exploit', 'rce', 'remote code execution']",4,2023-10-14T22:45:19+0000,647,0,C++,0,[] +GameProfOrg/Hta-Exploit-Downloader-Malware-Builder,Microsoft Windows HTA (HTML Application) - Remote Code Execution,https://github.com/GameProfOrg/Hta-Exploit-Downloader-Malware-Builder,"['exploit', 'remote code execution']",2,2023-10-14T22:51:38+0000,2664,0,C#,0,[] +GameProfOrg/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022,"Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) Saved wifi networks & scan networks around device (SSID, BSSID) s F",https://github.com/GameProfOrg/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022,"['cve-2 OR cve_2', 'exploit']",2,2023-10-14T22:51:35+0000,697,0,C#,0,[] +GameProfOrg/Dll-Injector-V4,Injection methods LoadLibraryExW LdrLoadDll LdrpLoadDll LdrpLoadDllInternal ManualMapping Shellcode execution methods NtCreateThreadEx Thread hijacking SetWindowsHookEx QueueUserAPC KernelCallback,https://github.com/GameProfOrg/Dll-Injector-V4,['shellcode'],1,2023-10-14T22:44:51+0000,566,0,C++,0,[] +Xglitchgaming1X/Roblox-exploit,None,https://github.com/Xglitchgaming1X/Roblox-exploit,['exploit'],1,2023-10-14T22:24:11+0000,0,0,Lua,0,[] +futurisfticgorila/doc-macro-exploit,Office Macro Exploit Builder 🚀 Opensource & Free Excel Word Macro Exploit Builder - Oneclick Silent Macro Exploit Docx Excel Word Pdf Macro Exploit Xls Word Macro Exploit Excel Macro Exploit Oneclick Silent Macro Exploit Docx Excel Word Pdf Macro Exploit X,https://github.com/futurisfticgorila/doc-macro-exploit,['exploit'],1,2023-10-14T22:37:55+0000,21,1,Python,253,[] +ripoffuser/embedexploitwarning,embed exploit warning,https://github.com/ripoffuser/embedexploitwarning,['exploit'],1,2023-10-15T00:03:37+0000,13,0,HTML,0,[] +itsAptx/CVE-2023-45471,None,https://github.com/itsAptx/CVE-2023-45471,['cve-2 OR cve_2'],1,2023-10-14T16:43:01+0000,0,1,,0,['CVE-2023-45471'] vinetsuicide/vsftpd-2.3.4-exploit,backdoor exploit for vsftpd 2.3.4 on python,https://github.com/vinetsuicide/vsftpd-2.3.4-exploit,['exploit'],1,2023-10-14T15:36:02+0000,3,0,Python,0,[] asepsaepdin/CVE-2023-38646,None,https://github.com/asepsaepdin/CVE-2023-38646,['cve-2 OR cve_2'],1,2023-10-14T16:56:02+0000,6,0,Python,0,['CVE-2023-38646'] AayshaAfra/A-Lossless-Image-Compression-Algorithm-Using-Variable-Block-Size,---> The research presents a lossless image compression algorithm that utilizes variable block size segmentation. The algorithm aims to achieve efficient compression by exploiting smoothness and similarity characteristics within the image. ,https://github.com/AayshaAfra/A-Lossless-Image-Compression-Algorithm-Using-Variable-Block-Size,['exploit'],1,2023-10-14T16:26:00+0000,0,1,MATLAB,0,[] @@ -37,7 +50,7 @@ CwEeR313/CVE-2023-3710,exploit for CVE-2023-3710,https://github.com/CwEeR313/CVE tangledgroup/llama-cpp-python-exploit,llama-cpp-python-exploit,https://github.com/tangledgroup/llama-cpp-python-exploit,['exploit'],1,2023-10-14T19:16:37+0000,4,0,Python,0,[] Watchdog0x/chunkHide,"chunkHide provides a convenient way to manipulate PNG image files by adding, modifying, or reading text chunks. It is particularly useful for scenarios where you need to embed metadata or other textual information within a PNG image.",https://github.com/Watchdog0x/chunkHide,['exploit'],1,2023-10-14T19:26:26+0000,439,0,Go,0,[] GameProfOrg/Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader-Put-Your-Link,"URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message. It may even happen by clicking on a malicious pop-up window: by clicking on the window in the belief that ",https://github.com/GameProfOrg/Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader-Put-Your-Link,['exploit'],1,2023-10-14T22:47:51+0000,2038,0,C#,0,[] -GameProfOrg/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve,"One of the most complex tasks for the cyber security expert is to ensure their malicious code goes detected by antivirus and achieves its goal. For this, they have invested a lot on more complex infection processes, going beyond the traditional Exploit PDF",https://github.com/GameProfOrg/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve,['exploit'],1,2023-10-14T22:50:28+0000,629,0,C++,0,[] +Mahdi22228/CVE-2023-3710,None,https://github.com/Mahdi22228/CVE-2023-3710,['cve-2 OR cve_2'],1,2023-10-14T12:18:15+0000,0,0,,0,['CVE-2023-3710'] GameDesert/leadershipassessments,Am I exploiting GitHub pages? Probably.,https://github.com/GameDesert/leadershipassessments,['exploit'],1,2023-10-14T16:43:38+0000,2,0,HTML,0,[] Jnnshschl/ThemeBleedReverseShellDLL,Reverse shell i used in combination with the ThemeBleed exploit.,https://github.com/Jnnshschl/ThemeBleedReverseShellDLL,['exploit'],1,2023-10-14T13:29:06+0000,13,0,C++,0,[] source-provider/cherry,Source code to a Roblox exploit with 98% UNC.,https://github.com/source-provider/cherry,['exploit'],1,2023-10-14T14:10:23+0000,15000,0,C++,0,[] @@ -45,96 +58,70 @@ source-provider/objective,Source code to a Roblox exploit with 90%~ UNC.,https:/ source-provider/argon,Source code to a skidded Roblox exploit.,https://github.com/source-provider/argon,['exploit'],1,2023-10-14T14:09:03+0000,2584,0,C++,0,[] IRB0T/CVE-Scan,Here you will find different Scripts that will help us how to detect newly discovered CVEs ,https://github.com/IRB0T/CVE-Scan,['cve poc'],1,2023-10-15T06:19:45+0000,6,0,Python,0,[] K3rnel-Dev/ShellCat,Toolkit for automating hacking in Kali-Linux:),https://github.com/K3rnel-Dev/ShellCat,['metasploit module OR payload'],1,2023-10-14T15:17:32+0000,9295,0,Python,0,[] -itsAptx/CVE-2023-45471,None,https://github.com/itsAptx/CVE-2023-45471,['cve-2 OR cve_2'],1,2023-10-14T16:43:01+0000,0,1,,0,['CVE-2023-45471'] -zzq66/cve2,poc,https://github.com/zzq66/cve2,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-14T08:45:21+0000,3,0,,0,[] -notnotbx0/oh-my-vault,Oh My Vault! is the ultimate framework created to exploit and automate pen testing on the OpenMediaVault NAS solution.,https://github.com/notnotbx0/oh-my-vault,['exploit'],1,2023-10-14T06:22:41+0000,28,0,Python,0,[] -Tarakhs/ToyingWithHellsGate,Brief writeup of post exploitation methodologies.,https://github.com/Tarakhs/ToyingWithHellsGate,['exploit'],1,2023-10-14T07:01:31+0000,538,8,,0,[] -Young-Zerka/F0RCE3D-Inc.,None,https://github.com/Young-Zerka/F0RCE3D-Inc.,['rce'],1,2023-10-14T08:50:16+0000,42,1,CSS,0,[] -Tshikomwa/ARTISANAUX-EXPLOITANTS-MINIERS-ID,None,https://github.com/Tshikomwa/ARTISANAUX-EXPLOITANTS-MINIERS-ID,['exploit'],1,2023-10-14T09:22:21+0000,0,0,,0,[] -Patrick-Ni/KnowEE,Code for EMNLP2023 “Multi-Source Multi-Type Knowledge Exploration and Exploitation for Dialogue Generation”,https://github.com/Patrick-Ni/KnowEE,['exploit'],1,2023-10-14T09:57:34+0000,2,0,,0,[] -oscpname/pe_2_shellcode,None,https://github.com/oscpname/pe_2_shellcode,['shellcode'],1,2023-10-14T11:10:46+0000,145,0,Assembly,0,[] -Mahdi22228/CVE-2023-3710,None,https://github.com/Mahdi22228/CVE-2023-3710,['cve-2 OR cve_2'],1,2023-10-14T12:18:15+0000,0,0,,0,['CVE-2023-3710'] -codingcore12/SILENT-DOC-EXPLOIT-CLEAN-jh,None,https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEAN-jh,['exploit'],1,2023-10-13T23:41:00+0000,1,1,,0,[] -codingcore12/Extremely-Silent-JPG-Exploit-NEW-jh,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEW-jh,['exploit'],1,2023-10-13T23:41:46+0000,1,1,,0,[] -RiotDevelopment/LuffyExploits,None,https://github.com/RiotDevelopment/LuffyExploits,['exploit'],1,2023-10-14T02:14:51+0000,30487,0,,0,[] -b3b0p831/b3b0p,Post-Exploitation Toolkit,https://github.com/b3b0p831/b3b0p,['exploit'],1,2023-10-14T02:11:15+0000,0,0,,0,[] -guffre/CVE-2023-4911,PoC for CVE-2023-4911 LooneyTuneables,https://github.com/guffre/CVE-2023-4911,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-14T02:34:18+0000,5,0,Python,0,['CVE-2023-4911'] -rhtap-perf-test/cimb-0110-0032-app--2nuW-exploit-select,GitOps Repository,https://github.com/rhtap-perf-test/cimb-0110-0032-app--2nuW-exploit-select,['exploit'],1,2023-10-14T02:45:44+0000,0,0,,0,[] -anhydrasecarbonic/rce-visual,Created with CodeSandbox,https://github.com/anhydrasecarbonic/rce-visual,['rce'],1,2023-10-14T03:08:06+0000,1345,0,C#,0,[] -germohaha/SE-PoC,code to demo how the _pickle module can be exploited via unsantitized Serialisation,https://github.com/germohaha/SE-PoC,['exploit'],1,2023-10-14T03:43:06+0000,2,0,Python,0,[] -jac11/Buffer_Helper," Buffer_Helper tool have you to discover classic buffer overflow vulnerabilities in application same like ""FTP SERVER"",""FTPClient"" etc , support HTTP Authentication requests , Buffer_Helper will auto write the exploit and have way to test bad Characters ,B",https://github.com/jac11/Buffer_Helper,['exploit'],1,2023-10-04T16:52:16+0000,6477,16,Python,3,[] -Orange-Cyberdefense/CVE-repository, :beetle: Repository of CVE found by OCD people,https://github.com/Orange-Cyberdefense/CVE-repository,['exploit'],1,2023-10-13T10:14:53+0000,973,42,Python,13,[] -gobysec/GobyVuls,Vulnerabilities of Goby supported with exploitation.,https://github.com/gobysec/GobyVuls,['exploit'],1,2023-10-12T09:16:21+0000,206950,623,Go,132,[] -sho-luv/mass-effect,A tool that uses Masscan to identify open ports I have exploits for. ,https://github.com/sho-luv/mass-effect,['exploit'],1,2023-10-12T14:43:58+0000,13501,8,Shell,1,[] -joshfinley/SyscallDumper,"Dump system call codes, names, and offsets from Ntdll.dll",https://github.com/joshfinley/SyscallDumper,['exploit'],1,2023-10-10T21:57:50+0000,235,64,C++,12,[] -hhhrrrttt222111/Ethical-Hacking-Tools,Complete Listing and Usage of Tools used for Ethical Hacking,https://github.com/hhhrrrttt222111/Ethical-Hacking-Tools,['metasploit module OR payload'],1,2023-10-06T10:57:17+0000,244,1153,,208,[] -Siguza/psychicpaper,iOS <13.5 sandbox escape/entitlement 0day,https://github.com/Siguza/psychicpaper,['0day'],1,2023-10-04T22:05:29+0000,520,315,C,57,[] -cpesr/wikidataESR,Une exploitation de WikiData pour reconstruire les relations entre les établissements de l'ESR.,https://github.com/cpesr/wikidataESR,['exploit'],1,2023-10-01T22:04:51+0000,660857,18,R,2,[] -nomi-sec/PoC-in-GitHub,📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.,https://github.com/nomi-sec/PoC-in-GitHub,"['cve poc', 'exploit', 'vulnerability poc']",3,2023-10-05T00:31:33+0000,334203,5391,,1053,[] -Cesio137/exploit_school,Um exploit feito para abrir um slide em ppt enquanto injeta uma keylogger de fundo.,https://github.com/Cesio137/exploit_school,['exploit'],1,2023-10-13T17:09:43+0000,61557,1,Makefile,0,[] -nomi-sec/NVD-Exploit-List-Ja,🔍NVD exploit & JVN(Japan Vulnerability Notes) easy description,https://github.com/nomi-sec/NVD-Exploit-List-Ja,['exploit'],1,2023-10-05T00:46:33+0000,48840,58,,30,[] +nomi-sec/NVD-Exploit-List-Ja,🔍NVD exploit & JVN(Japan Vulnerability Notes) easy description,https://github.com/nomi-sec/NVD-Exploit-List-Ja,['exploit'],1,2023-10-10T14:57:37+0000,43844,58,,30,[] struct/isoalloc,A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance,https://github.com/struct/isoalloc,['exploit'],1,2023-10-10T15:06:55+0000,2149,334,C,24,[] AlterSolutions/PyInstallerPrivEsc,Exploit for PyInstaller CVE-2019-16784,https://github.com/AlterSolutions/PyInstallerPrivEsc,['exploit'],1,2023-10-13T14:27:00+0000,3,0,C++,1,['CVE-2019-16784'] jm33-m0/emp3r0r,Linux/Windows post-exploitation framework made by linux user,https://github.com/jm33-m0/emp3r0r,['exploit'],1,2023-10-10T08:31:55+0000,132115,1100,Go,213,[] -wh1t3p1g/ysomap,A helpful Java Deserialization exploit framework.,https://github.com/wh1t3p1g/ysomap,['exploit'],1,2023-10-14T16:18:53+0000,1654,971,Java,122,[] +wh1t3p1g/ysomap,A helpful Java Deserialization exploit framework.,https://github.com/wh1t3p1g/ysomap,['exploit'],1,2023-10-13T15:37:52+0000,1404,971,Java,122,[] kinghacker0/Undetectable,Undetectable helps you to generate fully undetectable payload of metasploit which can bypass android antivirus.,https://github.com/kinghacker0/Undetectable,['metasploit module OR payload'],1,2023-10-11T04:44:16+0000,17,98,Shell,30,[] -dhondta/python-sploitkit,Devkit for building Metasploit-like consoles,https://github.com/dhondta/python-sploitkit,"['metasploit module OR payload', 'sploit']",2,2023-10-13T20:14:32+0000,2226,223,Python,59,[] -imyelo/padoracle,Padding Oracle Attack with Node.js,https://github.com/imyelo/padoracle,['exploit'],1,2023-10-03T13:53:33+0000,577,9,JavaScript,4,[] -drb-ra/C2IntelFeeds,Automatically created C2 Feeds,https://github.com/drb-ra/C2IntelFeeds,['metasploit module OR payload'],1,2023-10-09T04:31:36+0000,2871774,354,REXX,37,[] -billchaison/Windows-Trix,Various techniques for exploiting Windows,https://github.com/billchaison/Windows-Trix,['exploit'],1,2023-10-12T23:02:43+0000,879,9,,1,[] -neerajlovecyber/neerajlovecyber,"💫 About Me: 🌱 I’m currently learning Web Application Penetration Testing, Binary Exploitation, Reverse Engineering. 💬 Ask me about Ethical Hacking, Network Security, Cryptography.",https://github.com/neerajlovecyber/neerajlovecyber,['exploit'],1,2023-10-04T01:42:10+0000,1366,1,HTML,0,[] +jac11/Buffer_Helper," Buffer_Helper tool have you to discover classic buffer overflow vulnerabilities in application same like ""FTP SERVER"",""FTPClient"" etc , support HTTP Authentication requests , Buffer_Helper will auto write the exploit and have way to test bad Characters ,B",https://github.com/jac11/Buffer_Helper,['exploit'],1,2023-10-04T16:52:16+0000,6477,16,Python,3,[] +Orange-Cyberdefense/CVE-repository, :beetle: Repository of CVE found by OCD people,https://github.com/Orange-Cyberdefense/CVE-repository,['exploit'],1,2023-10-13T10:14:53+0000,973,42,Python,13,[] +billchaison/Windows-Trix,Various techniques for exploiting Windows,https://github.com/billchaison/Windows-Trix,['exploit'],1,2023-10-04T20:51:03+0000,788,9,,1,[] +neerajlovecyber/neerajlovecyber,"💫 About Me: 🌱 I’m currently learning Web Application Penetration Testing, Binary Exploitation, Reverse Engineering. 💬 Ask me about Ethical Hacking, Network Security, Cryptography.",https://github.com/neerajlovecyber/neerajlovecyber,['exploit'],1,2023-10-02T01:41:10+0000,1361,1,HTML,0,[] stefanpejcic/wordpress-malware,Collection of malware files found on WordPress sites,https://github.com/stefanpejcic/wordpress-malware,['exploit'],1,2023-10-05T18:14:27+0000,37332,36,PHP,9,[] -shiblisec/Kyubi,"A tool to discover and exploit Nginx alias traversal misconfiguration, the tool can bruteforce the URL path recursively to find out hidden files and directories.",https://github.com/shiblisec/Kyubi,['exploit'],1,2023-10-10T03:59:34+0000,16,77,Python,15,[] +shiblisec/Kyubi,"A tool to discover and exploit Nginx alias traversal misconfiguration, the tool can bruteforce the URL path recursively to find out hidden files and directories.",https://github.com/shiblisec/Kyubi,['exploit'],1,2023-10-09T16:04:57+0000,13,77,Python,15,[] +seclab-ucr/KOOBE,Towards Facilitating Exploit Generation of Kernel Out-Of-Bounds Write Vulnerabilities,https://github.com/seclab-ucr/KOOBE,['exploit'],1,2023-10-15T05:26:51+0000,224579,74,,15,[] bsauce/kernel-security-learning,"Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.",https://github.com/bsauce/kernel-security-learning,['exploit'],1,2023-10-10T13:04:24+0000,16021,514,C,67,[] -welchbj/int3,shellcoding toolkit,https://github.com/welchbj/int3,['shellcode'],1,2023-10-09T00:32:31+0000,311,3,Python,0,[] -R00tS3c/DDOS-RootSec,"DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)",https://github.com/R00tS3c/DDOS-RootSec,['exploit'],1,2023-10-11T21:25:29+0000,741837,542,C,377,[] -bitsadmin/wesng,Windows Exploit Suggester - Next Generation,https://github.com/bitsadmin/wesng,['exploit'],1,2023-10-13T22:03:19+0000,107228,3666,Python,536,[] -AlaBouali/bane,"this is a python module that contains functions and classes which are used to test the security of web/network applications. it's coded on pure python and it's a very intelligent tool ! It can easily detect: XSS (reflected/stored), RCE (Remote Code/Command",https://github.com/AlaBouali/bane,"['rce', 'remote code execution']",2,2023-10-13T15:05:52+0000,1933,218,Python,49,[] -Mattiwatti/EfiGuard,Disable PatchGuard and Driver Signature Enforcement at boot time,https://github.com/Mattiwatti/EfiGuard,['UEFI bootkit'],1,2023-10-10T20:42:47+0000,619,1389,C++,315,[] +nomi-sec/PoC-in-GitHub,📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.,https://github.com/nomi-sec/PoC-in-GitHub,"['cve poc', 'exploit', 'vulnerability poc']",3,2023-10-05T00:31:33+0000,334203,5391,,1053,[] +Cesio137/exploit_school,Um exploit feito para abrir um slide em ppt enquanto injeta uma keylogger de fundo.,https://github.com/Cesio137/exploit_school,['exploit'],1,2023-10-13T17:09:43+0000,61557,1,Makefile,0,[] +Mattiwatti/EfiGuard,Disable PatchGuard and DSE at boot time,https://github.com/Mattiwatti/EfiGuard,['UEFI bootkit'],1,2023-10-01T21:51:01+0000,548,1382,C++,314,[] CBIIT/rcellminerUtilsCDB,R package for cellminercdb ,https://github.com/CBIIT/rcellminerUtilsCDB,['rce'],1,2023-10-03T14:53:50+0000,35999,2,R,0,[] JuliaDiff/SparseDiffTools.jl,Fast jacobian computation through sparsity exploitation and matrix coloring,https://github.com/JuliaDiff/SparseDiffTools.jl,['exploit'],1,2023-10-10T01:02:01+0000,993,224,Julia,37,[] shadow-workers/shadow-workers,Shadow Workers is a free and open source C2 and proxy designed for penetration testers to help in the exploitation of XSS and malicious Service Workers (SW),https://github.com/shadow-workers/shadow-workers,['exploit'],1,2023-10-03T05:33:45+0000,4248,196,JavaScript,43,[] -Abid-Ahmad/Laravel-Auto-Exploiter-V1,Laravel Auto Exploiter v1 [Public],https://github.com/Abid-Ahmad/Laravel-Auto-Exploiter-V1,['exploit'],1,2023-10-05T19:03:37+0000,494,1,Python,5,[] -turbot/steampipe-plugin-shodan,"Use SQL to instantly query host, DNS and exploit information using Shodan. Open source CLI. No DB required.",https://github.com/turbot/steampipe-plugin-shodan,['exploit'],1,2023-10-05T12:42:20+0000,358,25,Go,4,[] -RootMyTV/RootMyTV.github.io,RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.,https://github.com/RootMyTV/RootMyTV.github.io,['exploit'],1,2023-10-05T14:44:35+0000,232,1947,HTML,54,[] -ZombieRage/public,Repositório dedicado a informações gerais. Com um foco especial a resolução de bugs e exploits públicos dentro do servidor.,https://github.com/ZombieRage/public,['exploit'],1,2023-10-09T00:55:22+0000,1211,0,,0,[] -issa-project/web-visualization,"The aim of this project is to develop a web interface for visualizing indexed documents, enriched by exploiting the semantic index",https://github.com/issa-project/web-visualization,['exploit'],1,2023-10-05T15:40:42+0000,1426,0,JavaScript,0,[] -ycdxsb/PocOrExp_in_Github,聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.,https://github.com/ycdxsb/PocOrExp_in_Github,"['cve poc', 'exploit']",2,2023-10-03T04:03:14+0000,417624,740,Python,179,[] -popeye0013/Exploit,Exploit Create Android Ransomware In Termux (NO ROOT),https://github.com/popeye0013/Exploit,['exploit'],1,2023-10-15T12:13:55+0000,15474,26,Python,9,[] -KarmaDeb/LockLoginReborn,"LockLoginReborn, is a rework of the LockLogin plugin. This plugin allows server owners to keep their server and players safe, LockLogin is an inteligent plugin which also parches some of the very known exploits to bypass login systems.",https://github.com/KarmaDeb/LockLoginReborn,['exploit'],1,2023-10-12T06:45:43+0000,2848,4,Java,4,[] -adfoster-r7/metasploit-info,metasploit-info,https://github.com/adfoster-r7/metasploit-info,['metasploit module OR payload'],1,2023-10-12T12:23:23+0000,8478,0,,1,[] -XenoAmess/metasploit-java-external-module,java external module for metasploit framework.,https://github.com/XenoAmess/metasploit-java-external-module,['metasploit module OR payload'],1,2023-10-13T02:48:53+0000,7089,2,Java,0,[] +Rvn0xsy/Cooolis-ms,Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。,https://github.com/Rvn0xsy/Cooolis-ms,['metasploit module OR payload'],1,2023-10-16T02:27:28+0000,2070,867,C++,141,[] +dhondta/python-sploitkit,Devkit for building Metasploit-like consoles,https://github.com/dhondta/python-sploitkit,"['metasploit module OR payload', 'sploit']",2,2023-10-11T06:07:00+0000,2223,223,Python,59,[] +imyelo/padoracle,Padding Oracle Attack with Node.js,https://github.com/imyelo/padoracle,['exploit'],1,2023-10-03T13:53:33+0000,577,9,JavaScript,4,[] +drb-ra/C2IntelFeeds,Automatically created C2 Feeds,https://github.com/drb-ra/C2IntelFeeds,['metasploit module OR payload'],1,2023-10-05T04:31:28+0000,2786832,354,REXX,36,[] +hodor-sec/Shellcoding,None,https://github.com/hodor-sec/Shellcoding,['shellcode'],1,2023-10-06T13:51:56+0000,51,2,Assembly,5,[] +gentoo-mirror/zerodaysfordays,Jakob L. Kreuze's personal overlay.,https://github.com/gentoo-mirror/zerodaysfordays,['zeroday'],1,2023-10-09T11:03:03+0000,347,0,Shell,0,[] +DOI-USGS/knoten,Python Geospatial Sensor Exploitation Library,https://github.com/DOI-USGS/knoten,['exploit'],1,2023-10-04T16:06:37+0000,26416,3,Python,20,[] +TH3xACE/SUDO_KILLER,"A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to ex",https://github.com/TH3xACE/SUDO_KILLER,['exploit'],1,2023-10-05T20:36:08+0000,63151,1981,C,244,[] +welchbj/int3,shellcoding toolkit,https://github.com/welchbj/int3,['shellcode'],1,2023-10-09T00:32:31+0000,311,3,Python,0,[] +R00tS3c/DDOS-RootSec,"DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)",https://github.com/R00tS3c/DDOS-RootSec,['exploit'],1,2023-10-11T21:25:29+0000,741837,542,C,377,[] +bitsadmin/wesng,Windows Exploit Suggester - Next Generation,https://github.com/bitsadmin/wesng,['exploit'],1,2023-10-13T22:03:19+0000,107228,3666,Python,536,[] +AlaBouali/bane,"this is a python module that contains functions and classes which are used to test the security of web/network applications. it's coded on pure python and it's very intelligent tool ! It can easily detect: XSS (relected/stored), RCE (Remote Code/Command Ex",https://github.com/AlaBouali/bane,"['rce', 'remote code execution']",2,2023-10-02T03:09:00+0000,974,216,Python,48,[] EntySec/HatSploit,"Modular penetration testing platform that enables you to write, test, and execute exploit code.",https://github.com/EntySec/HatSploit,"['exploit', 'sploit']",2,2023-10-01T00:11:17+0000,7945,218,Python,64,[] -tencentcloud-sdk-php/rce,None,https://github.com/tencentcloud-sdk-php/rce,['rce'],1,2023-10-09T00:38:54+0000,177,0,PHP,0,[] +tencentcloud-sdk-php/rce,None,https://github.com/tencentcloud-sdk-php/rce,['rce'],1,2023-10-13T00:40:36+0000,178,0,PHP,0,[] thuml/LogME,"Code release for ""LogME: Practical Assessment of Pre-trained Models for Transfer Learning"" (ICML 2021) and Ranking and Tuning Pre-trained Models: A New Paradigm for Exploiting Model Hubs (JMLR 2022)",https://github.com/thuml/LogME,['exploit'],1,2023-10-06T00:57:50+0000,606,176,Python,17,[] googleprojectzero/0days-in-the-wild,Repository for information about 0-days exploited in-the-wild.,https://github.com/googleprojectzero/0days-in-the-wild,"['0day', 'exploit']",2,2023-10-11T21:46:30+0000,17304,640,HTML,76,[] ContentGiraffe/CumSploit,None,https://github.com/ContentGiraffe/CumSploit,['sploit'],1,2023-10-06T03:18:35+0000,1764,0,,0,[] -mosecorg/mosec,"A high-performance ML model serving framework, offers dynamic batching and CPU/GPU pipelines to fully exploit your compute machine",https://github.com/mosecorg/mosec,['exploit'],1,2023-10-13T16:23:36+0000,834,608,Python,45,[] -smallkirby/kernelpwn,kernel-pwn and writeup collection,https://github.com/smallkirby/kernelpwn,['exploit'],1,2023-10-02T10:59:01+0000,10482,432,C,30,[] -Deadshot0x7/007-TheBond,This Script will help you to gather information about your victim or friend.,https://github.com/Deadshot0x7/007-TheBond,['metasploit module OR payload'],1,2023-10-03T13:38:06+0000,99,919,Python,91,[] +mosecorg/mosec,"A high-performance ML model serving framework, offers dynamic batching and CPU/GPU pipelines to fully exploit your compute machine",https://github.com/mosecorg/mosec,['exploit'],1,2023-10-14T04:54:21+0000,880,608,Python,45,[] +Abid-Ahmad/Laravel-Auto-Exploiter-V1,Laravel Auto Exploiter v1 [Public],https://github.com/Abid-Ahmad/Laravel-Auto-Exploiter-V1,['exploit'],1,2023-10-05T19:03:37+0000,494,1,Python,5,[] +turbot/steampipe-plugin-shodan,"Use SQL to instantly query host, DNS and exploit information using Shodan. Open source CLI. No DB required.",https://github.com/turbot/steampipe-plugin-shodan,['exploit'],1,2023-10-02T04:43:09+0000,352,25,Go,4,[] PLSysSec/swivel-btb-exploit,None,https://github.com/PLSysSec/swivel-btb-exploit,['exploit'],1,2023-10-09T19:10:56+0000,50,0,WebAssembly,1,[] C4T-BuT-S4D/neo,Exploit distribution system for A&D competitions,https://github.com/C4T-BuT-S4D/neo,['exploit'],1,2023-10-11T19:29:27+0000,735,21,Go,3,[] juliengossa/parcoursup,Une exploitation des données Parcoursup,https://github.com/juliengossa/parcoursup,['exploit'],1,2023-10-11T10:55:45+0000,14785,0,,1,[] -Elbarbons/ROCA-attack-on-vulnerability-CVE-2017-15361,None,https://github.com/Elbarbons/ROCA-attack-on-vulnerability-CVE-2017-15361,['cve-2 OR cve_2'],1,2023-10-11T08:23:51+0000,536,0,Python,0,['CVE-2017-15361'] -Patrowl/PatrowlHearsData,"Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds",https://github.com/Patrowl/PatrowlHearsData,['exploit'],1,2023-10-03T04:07:12+0000,977914,85,,31,[] +Elbarbons/ROCA-attack-on-vulnerability-CVE-2017-15361,None,https://github.com/Elbarbons/ROCA-attack-on-vulnerability-CVE-2017-15361,['cve-2 OR cve_2'],1,2023-10-09T09:43:32+0000,533,0,Python,0,['CVE-2017-15361'] +Patrowl/PatrowlHearsData,"Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds",https://github.com/Patrowl/PatrowlHearsData,['exploit'],1,2023-10-10T04:07:09+0000,1003498,86,,31,[] ihebski/DefaultCreds-cheat-sheet,One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️,https://github.com/ihebski/DefaultCreds-cheat-sheet,['exploit'],1,2023-10-11T13:38:22+0000,428,4675,Python,612,[] -lsst-uk/lsst-ir-fusion,Development of code to exploit LSST and VISTA imaging,https://github.com/lsst-uk/lsst-ir-fusion,['exploit'],1,2023-10-06T10:29:58+0000,381310,2,Jupyter Notebook,0,[] -moom0o/AnarchyExploitFixes,Fix exploits on anarchy Minecraft servers,https://github.com/moom0o/AnarchyExploitFixes,['exploit'],1,2023-10-05T19:15:09+0000,2181,232,Java,45,[] -nemesida-waf/waf-bypass,Check your WAF before an attacker does,https://github.com/nemesida-waf/waf-bypass,['rce'],1,2023-10-14T18:48:15+0000,668,879,Python,135,[] +adfoster-r7/metasploit-info,metasploit-info,https://github.com/adfoster-r7/metasploit-info,['metasploit module OR payload'],1,2023-10-12T12:23:23+0000,8478,0,,1,[] +XenoAmess/metasploit-java-external-module,java external module for metasploit framework.,https://github.com/XenoAmess/metasploit-java-external-module,['metasploit module OR payload'],1,2023-10-09T02:31:04+0000,7086,2,Java,0,[] +nemesida-waf/waf-bypass,Check your WAF before an attacker does,https://github.com/nemesida-waf/waf-bypass,['rce'],1,2023-10-07T12:27:19+0000,727,875,Python,135,[] Accenture/AARO-Bugs,"Vulnerabilities, exploits, and PoCs",https://github.com/Accenture/AARO-Bugs,"['exploit', 'vulnerability poc']",2,2023-10-12T06:07:26+0000,3302,34,C,21,[] noraj/ctf-party,:triangular_flag_on_post: A CLI tool & library to enhance and speed up script/exploit writing with string conversion/manipulation.,https://github.com/noraj/ctf-party,['exploit'],1,2023-10-12T08:02:57+0000,433,70,Ruby,6,[] LasCC/HackTools,The all-in-one browser extension for offensive security professionals 🛠,https://github.com/LasCC/HackTools,['metasploit module OR payload'],1,2023-10-03T15:40:37+0000,39462,5005,TypeScript,586,[] dunderhay/CVE-2020-5902,Python script to exploit F5 Big-IP CVE-2020-5902 ,https://github.com/dunderhay/CVE-2020-5902,"['cve-2 OR cve_2', 'exploit']",2,2023-10-11T09:15:48+0000,11,37,Python,8,['CVE-2020-5902'] -leonov-av/vulristics,Extensible framework for analyzing publicly available information about vulnerabilities,https://github.com/leonov-av/vulristics,['exploit'],1,2023-10-10T20:53:19+0000,1624,70,Python,10,[] -gmatuz/inthewilddb,Hourly updated database of exploit and exploitation reports,https://github.com/gmatuz/inthewilddb,['exploit'],1,2023-10-10T04:19:39+0000,2929,169,Python,14,[] -klezVirus/CVE-2021-40444,CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit,https://github.com/klezVirus/CVE-2021-40444,"['0day', 'cve-2 OR cve_2', 'exploit', 'rce']",4,2023-10-11T18:44:51+0000,1023,766,HTML,170,['CVE-2021-40444'] -1337r0j4n/php-backdoors,PHP shell backdoors list ( collection ),https://github.com/1337r0j4n/php-backdoors,['exploit'],1,2023-10-11T10:28:56+0000,21042,46,PHP,13,[] -itachicoders/Solidity-Sploit,"Exploit for Hacking Roblox, Support multiples Api",https://github.com/itachicoders/Solidity-Sploit,"['exploit', 'sploit']",2,2023-10-06T00:07:19+0000,8853,0,Lua,0,[] -yaklang/yakit,Cyber Security ALL-IN-ONE Platform,https://github.com/yaklang/yakit,['exploit'],1,2023-10-13T04:00:19+0000,59366,5573,TypeScript,761,[] -XaFF-XaFF/Shellcodev,Shellcodev is a tool designed to help and automate the process of shellcode creation. ,https://github.com/XaFF-XaFF/Shellcodev,['shellcode'],1,2023-10-06T16:56:24+0000,3992,95,C++,28,[] -sha0coder/scemu,x86 malware emulator,https://github.com/sha0coder/scemu,"['metasploit module OR payload', 'shellcode']",2,2023-10-10T20:10:21+0000,50789,157,Rust,22,[] -openwrt-xiaomi/xmir-patcher,Firmware patcher for Xiaomi routers,https://github.com/openwrt-xiaomi/xmir-patcher,['exploit'],1,2023-10-06T17:03:50+0000,18917,60,Python,16,[] -scmanjarrez/CVEScannerV2,Nmap script that scans for probable vulnerabilities based on services discovered in open ports. ,https://github.com/scmanjarrez/CVEScannerV2,"['cve-2 OR cve_2', 'exploit', 'metasploit module OR payload']",3,2023-10-15T06:35:54+0000,4468,60,Lua,9,[] +leonov-av/vulristics,Extensible framework for analyzing publicly available information about vulnerabilities,https://github.com/leonov-av/vulristics,['exploit'],1,2023-10-12T21:06:34+0000,1653,70,Python,10,[] +smallkirby/kernelpwn,kernel-pwn and writeup collection,https://github.com/smallkirby/kernelpwn,['exploit'],1,2023-10-02T10:59:01+0000,10482,432,C,30,[] +Deadshot0x7/007-TheBond,This Script will help you to gather information about your victim or friend.,https://github.com/Deadshot0x7/007-TheBond,['metasploit module OR payload'],1,2023-10-03T13:38:06+0000,99,919,Python,91,[] +gobysec/GobyVuls,Vulnerabilities of Goby supported with exploitation.,https://github.com/gobysec/GobyVuls,['exploit'],1,2023-10-12T09:16:21+0000,206950,623,Go,132,[] +sho-luv/mass-effect,A tool that uses Masscan to identify open ports I have exploits for. ,https://github.com/sho-luv/mass-effect,['exploit'],1,2023-10-12T14:43:58+0000,13501,8,Shell,1,[] +joshfinley/SyscallDumper,"Dump system call codes, names, and offsets from Ntdll.dll",https://github.com/joshfinley/SyscallDumper,['exploit'],1,2023-10-11T23:20:40+0000,241,64,C++,12,[] +hhhrrrttt222111/Ethical-Hacking-Tools,Complete Listing and Usage of Tools used for Ethical Hacking,https://github.com/hhhrrrttt222111/Ethical-Hacking-Tools,['metasploit module OR payload'],1,2023-10-10T05:28:33+0000,245,1158,,210,[] +Siguza/psychicpaper,iOS <13.5 sandbox escape/entitlement 0day,https://github.com/Siguza/psychicpaper,['0day'],1,2023-10-04T22:05:29+0000,520,315,C,57,[] +cpesr/wikidataESR,Une exploitation de WikiData pour reconstruire les relations entre les établissements de l'ESR.,https://github.com/cpesr/wikidataESR,['exploit'],1,2023-10-01T22:04:51+0000,660857,18,R,2,[] +lsst-uk/lsst-ir-fusion,Development of code to exploit LSST and VISTA imaging,https://github.com/lsst-uk/lsst-ir-fusion,['exploit'],1,2023-10-06T10:29:58+0000,381310,2,Jupyter Notebook,0,[] +moom0o/AnarchyExploitFixes,Fix exploits on anarchy Minecraft servers,https://github.com/moom0o/AnarchyExploitFixes,['exploit'],1,2023-10-15T19:27:16+0000,2203,232,Java,45,[] scmanjarrez/CVEScannerV2DB,Semiupdated database of CVEScannerV2,https://github.com/scmanjarrez/CVEScannerV2DB,['cve-2 OR cve_2'],1,2023-10-01T06:35:09+0000,1098,6,Shell,6,[] R0rt1z2/kamakiri,MediaTek bootrom exploit,https://github.com/R0rt1z2/kamakiri,['exploit'],1,2023-10-06T20:55:46+0000,65,4,C,0,[] cirosantilli/china-dictatorhsip-7,反中共政治宣传库。Anti Chinese government propaganda. https://github.com/cirosantilli/china-dictatorship 的备份backup. 住在中国真名用户的网友请别给星星,不然你要被警察请喝茶。常见问答集,新闻集和饭店和音乐建议。卐习万岁卐。冠状病毒审查郝海东新疆改造中心六四事件法轮功 996.ICU709大抓捕巴拿马文件邓家贵低端人口西藏骚乱。Friends who live in China and have real name,https://github.com/cirosantilli/china-dictatorhsip-7,"['attack poc', 'exploit']",2,2023-10-10T12:59:59+0000,18376,112,HTML,29,[] @@ -142,390 +129,384 @@ W4RCL0UD/CVE-2021-39475,Found multiple XSS vulnerabilities within PhoenixCart 1. sillihkram/Bruteforcing-SSH,"This is a demo which will exploit ssh on a typical linux host. Once ssh access is gained, privilege escalation is used to pwn the host. ",https://github.com/sillihkram/Bruteforcing-SSH,['exploit'],1,2023-10-05T15:01:54+0000,52146,1,,0,[] Symbux/Turbo,"Turbo is a powerful command engine that is fully expandable with plugins, using internal event scheduling, dependency injection, and ORM for creating scalable and powerful REST API / WebSocket based platforms.",https://github.com/Symbux/Turbo,['command injection'],1,2023-10-11T08:29:47+0000,1207,0,TypeScript,0,[] BGPavelAng/shellcodeWin32,shellcode32 windows,https://github.com/BGPavelAng/shellcodeWin32,['shellcode'],1,2023-10-12T18:15:06+0000,15,2,Assembly,0,[] -veo/vscan,开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz),https://github.com/veo/vscan,['0day'],1,2023-10-10T09:44:49+0000,18458,1226,Go,217,[] +gmatuz/inthewilddb,Hourly updated database of exploit and exploitation reports,https://github.com/gmatuz/inthewilddb,['exploit'],1,2023-10-13T04:18:37+0000,2942,169,Python,14,[] Sma-Das/TryHackMe,Writeups on my TryHackMe adventures!,https://github.com/Sma-Das/TryHackMe,['exploit'],1,2023-10-05T20:57:22+0000,63576,29,Python,6,[] -BrenoFariasdaSilva/University,"Here you can find basically most of the exercises I'm solving during my University journey. This repo will contain lots of folders inside of it, each of one related to one subject. It won't be limited to one language.",https://github.com/BrenoFariasdaSilva/University,['shellcode'],1,2023-10-06T02:04:32+0000,52093,0,Jupyter Notebook,0,[] +BrenoFariasdaSilva/University,"Here you can find basically most of the exercises I'm solving during my University journey. This repo will contain lots of folders inside of it, each of one related to one subject. It won't be limited to one language.",https://github.com/BrenoFariasdaSilva/University,['shellcode'],1,2023-10-05T00:56:31+0000,52076,0,Jupyter Notebook,0,[] zhangzp9970/MIA,Unofficial pytorch implementation of paper: Model Inversion Attacks that Exploit Confidence Information and Basic Countermeasures,https://github.com/zhangzp9970/MIA,['exploit'],1,2023-10-06T00:58:26+0000,3102,18,Python,4,[] nerdsinspace/nocom-explanation,block game military grade radar,https://github.com/nerdsinspace/nocom-explanation,['exploit'],1,2023-10-14T04:36:47+0000,5053,688,,40,[] -Cobalt-Strike/community_kit,"Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and scripts have been written and published, but they can be challenging to locate. Community Kit is a central repository o",https://github.com/Cobalt-Strike/community_kit,['exploit'],1,2023-10-12T01:10:14+0000,3053,224,HTML,15,[] +Cobalt-Strike/community_kit,"Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and scripts have been written and published, but they can be challenging to locate. Community Kit is a central repository o",https://github.com/Cobalt-Strike/community_kit,['exploit'],1,2023-10-01T01:20:46+0000,2566,220,HTML,14,[] thelikes/ownlist,various lists of offensive security resources,https://github.com/thelikes/ownlist,['exploit'],1,2023-10-15T14:21:42+0000,86,46,,6,[] Xcatolin/general-tooling,"Random tools, payloads and exploits.",https://github.com/Xcatolin/general-tooling,['exploit'],1,2023-10-13T00:54:27+0000,331,3,PowerShell,1,[] -OverlordAkise/darkrp-exploits,A list of fun things to do with DarkRP addons,https://github.com/OverlordAkise/darkrp-exploits,['exploit'],1,2023-10-06T14:18:06+0000,118,23,Lua,5,[] -jweny/pocassist,傻瓜式漏洞PoC测试框架,https://github.com/jweny/pocassist,"['cve poc', 'vulnerability poc']",2,2023-10-12T03:10:02+0000,43948,1333,Go,242,[] +scmanjarrez/CVEScannerV2,Nmap script that looks for probable vulnerabilities based on services discovered in open ports. ,https://github.com/scmanjarrez/CVEScannerV2,"['cve-2 OR cve_2', 'exploit', 'metasploit module OR payload']",3,2023-10-01T06:35:10+0000,8989,56,Lua,9,[] triscuitcircuit/rcengine,Game Engine written in Rust and C++. Work in progress,https://github.com/triscuitcircuit/rcengine,['rce'],1,2023-10-04T15:40:02+0000,13280,11,C++,0,[] -lw8192/Red-Team-Rising,Notes for red teamers - from cloud to Active Directory to many things in between. ,https://github.com/lw8192/Red-Team-Rising,['exploit'],1,2023-10-02T15:23:07+0000,1180,35,Python,17,[] +lw8192/Red-Team-Rising,Notes for red teamers - from cloud to Active Directory to many things in between. ,https://github.com/lw8192/Red-Team-Rising,['exploit'],1,2023-10-04T01:57:02+0000,1181,36,Python,17,[] rcevulndev/rcevulndev.github.io,None,https://github.com/rcevulndev/rcevulndev.github.io,['rce'],1,2023-10-10T19:37:04+0000,545,0,HTML,0,[] brightio/penelope,Penelope Shell Handler,https://github.com/brightio/penelope,['rce'],1,2023-10-06T12:35:51+0000,234,366,Python,61,[] nobodyisnobody/write-ups,Write-ups for various CTF,https://github.com/nobodyisnobody/write-ups,['exploit'],1,2023-10-10T13:50:48+0000,391898,107,Python,9,[] -REW-sploit/REW-sploit,Emulate and Dissect MSF and *other* attacks,https://github.com/REW-sploit/REW-sploit,"['metasploit module OR payload', 'sploit']",2,2023-10-03T15:52:46+0000,2365,126,Python,23,[] -nobodyisnobody/docs,"various docs (that are interesting, or not, depending on the point of view...)",https://github.com/nobodyisnobody/docs,['shellcode'],1,2023-10-13T16:31:23+0000,13456,17,Python,1,[] -sherlock-protocol/sherlock-v2-frontend,Frontend for Sherlock V2 - a protocol for decentralized exploit protection.,https://github.com/sherlock-protocol/sherlock-v2-frontend,['exploit'],1,2023-10-10T11:29:36+0000,7058,11,TypeScript,4,[] -trickest/cve,Gather and update all available and newest CVEs with their PoC.,https://github.com/trickest/cve,"['cve poc', 'exploit', 'vulnerability poc']",3,2023-10-10T11:03:49+0000,196376,5389,HTML,694,[] -isch1zo/buffy,Automated tool to exploit basic buffer overflow remotely and locally & x32 and x64 ,https://github.com/isch1zo/buffy,['exploit'],1,2023-10-06T03:26:39+0000,17,4,Python,2,[] -charfweh/infosec-labs,Repo demonstrating Local File Inclusion vulnerability how its exploited and several defense scenarios that could be placed,https://github.com/charfweh/infosec-labs,['exploit'],1,2023-10-01T13:03:40+0000,530,1,HTML,0,[] -NicolasFrantzen/cryptopals,Crypto challenges for exploiting vulnerabilities. https://cryptopals.com,https://github.com/NicolasFrantzen/cryptopals,['exploit'],1,2023-10-01T10:45:50+0000,78,2,Rust,0,[] -StevenRCE0/StevenRCE0,Hello meow!,https://github.com/StevenRCE0/StevenRCE0,['rce'],1,2023-10-08T00:10:56+0000,4216,0,,1,[] -kartikchincholikar/Badminton-Analysis,"An attempt to collect and use data to find a player's ""Patterns of Play"". These can be exploited in a match.",https://github.com/kartikchincholikar/Badminton-Analysis,['exploit'],1,2023-10-15T12:41:49+0000,2066,2,Jupyter Notebook,0,[] +REW-sploit/REW-sploit,Emulate and Dissect MSF and *other* attacks,https://github.com/REW-sploit/REW-sploit,"['metasploit module OR payload', 'sploit']",2,2023-10-11T00:32:18+0000,2366,126,Python,23,[] +veo/vscan,开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz),https://github.com/veo/vscan,['0day'],1,2023-10-10T09:44:49+0000,18458,1226,Go,217,[] +ZeroDayTea/ZeroDayTea,nan,https://github.com/ZeroDayTea/ZeroDayTea,['zeroday'],1,2023-10-15T22:41:50+0000,1098,0,,1,[] +RootMyTV/RootMyTV.github.io,RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.,https://github.com/RootMyTV/RootMyTV.github.io,['exploit'],1,2023-10-05T14:44:35+0000,232,1947,HTML,54,[] +ZombieRage/public,Repositório dedicado a informações gerais. Com um foco especial a resolução de bugs e exploits públicos dentro do servidor.,https://github.com/ZombieRage/public,['exploit'],1,2023-10-09T00:55:22+0000,1211,0,,0,[] +issa-project/web-visualization,"The aim of this project is to develop a web interface for visualizing indexed documents, enriched by exploiting the semantic index",https://github.com/issa-project/web-visualization,['exploit'],1,2023-10-05T15:40:42+0000,1426,0,JavaScript,0,[] +ycdxsb/PocOrExp_in_Github,聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.,https://github.com/ycdxsb/PocOrExp_in_Github,"['cve poc', 'exploit']",2,2023-10-11T04:03:14+0000,411499,743,Python,179,[] +popeye0013/Exploit,Exploit Create Android Ransomware In Termux (NO ROOT),https://github.com/popeye0013/Exploit,['exploit'],1,2023-10-15T12:13:55+0000,15474,26,Python,9,[] +KarmaDeb/LockLoginReborn,"LockLoginReborn, is a rework of the LockLogin plugin. This plugin allows server owners to keep their server and players safe, LockLogin is an inteligent plugin which also parches some of the very known exploits to bypass login systems.",https://github.com/KarmaDeb/LockLoginReborn,['exploit'],1,2023-10-12T06:45:43+0000,2848,4,Java,4,[] +OverlordAkise/darkrp-exploits,A list of fun things to do with DarkRP addons,https://github.com/OverlordAkise/darkrp-exploits,['exploit'],1,2023-10-07T10:19:32+0000,128,23,Lua,5,[] +jweny/pocassist,傻瓜式漏洞PoC测试框架,https://github.com/jweny/pocassist,"['cve poc', 'vulnerability poc']",2,2023-10-12T03:10:02+0000,43948,1333,Go,242,[] +andreafailla/Diff2GIF-Animated-Diffusion-Models,Create your own animated network visualization by exploiting a diffusion model!,https://github.com/andreafailla/Diff2GIF-Animated-Diffusion-Models,['exploit'],1,2023-10-07T09:43:08+0000,3812,2,Jupyter Notebook,0,[] Zebratic/UE4Injector,"Unreal Engine 4 vulnerability, that allows you to run shellcode directly into the target game process, to load any DLL undetected from most game anti cheats, such as Easy Anti Cheat, BattleEye, Ricochet, Vanguard, ATG, and more.",https://github.com/Zebratic/UE4Injector,['shellcode'],1,2023-10-05T16:30:56+0000,70890,71,C++,18,[] 0vercl0k/paracosme,Paracosme is a zero-click remote memory corruption exploit that compromises ICONICS Genesis64 which was demonstrated successfully on stage during the Pwn2Own Miami 2022 competition.,https://github.com/0vercl0k/paracosme,['exploit'],1,2023-10-08T18:50:23+0000,7909,82,Python,21,[] awslabs/aws-codeseeder,"The aws-codeseeder project enables builders to easily ""seed"" python code to AWS CodeBuild for remote execution in their cloud environments. ",https://github.com/awslabs/aws-codeseeder,['remote code execution'],1,2023-10-10T20:17:18+0000,588,28,Python,5,[] -jgamblin/CISA_Enrichment,CISA Known Exploited Vulnerabilities Catalog Enrichment,https://github.com/jgamblin/CISA_Enrichment,['exploit'],1,2023-10-03T12:29:14+0000,1060091,9,Jupyter Notebook,2,[] +jgamblin/CISA_Enrichment,CISA Known Exploited Vulnerabilities Catalog Enrichment,https://github.com/jgamblin/CISA_Enrichment,['exploit'],1,2023-10-12T00:36:56+0000,1090569,10,Jupyter Notebook,2,[] Danfoa/MorphoSymm,Tools for exploiting Discrete Morphological Symmetries (DMS) in rigid body dynamics using Equivariant Neural Networks,https://github.com/Danfoa/MorphoSymm,['exploit'],1,2023-10-10T14:25:42+0000,482695,25,Python,1,[] NS-unina/exploitdb-images,Exploit-DB Docker Images,https://github.com/NS-unina/exploitdb-images,['exploit'],1,2023-10-02T20:56:26+0000,19589,0,Python,0,[] p0dalirius/CVE-2022-21907-http.sys,"Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers",https://github.com/p0dalirius/CVE-2022-21907-http.sys,"['cve poc', 'cve-2 OR cve_2', 'rce', 'rce poc']",4,2023-10-02T08:37:41+0000,2462,77,Python,16,['CVE-2022-21907'] -lal0ne/vulnerability,收集、整理、修改互联网上公开的漏洞POC,https://github.com/lal0ne/vulnerability,"['vuln poc', 'vulnerability poc']",2,2023-10-10T06:02:17+0000,161257,591,Go,112,[] +kmdn/combining-linking-techniques,"Combining Linking Techniques (CLiT) is an entity linking combination and execution framework, allowing for the seamless integration of EL systems and result exploitation for the sake of system reusability, result reproducibility, analysis and continuous im",https://github.com/kmdn/combining-linking-techniques,['exploit'],1,2023-10-15T19:26:42+0000,2259,3,Python,0,[] BGPavelAng/shellcodeWin64,shellcode64 windows,https://github.com/BGPavelAng/shellcodeWin64,['shellcode'],1,2023-10-15T03:13:27+0000,6,2,Assembly,0,[] -FDlucifer/Proxy-Attackchain,Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :),https://github.com/FDlucifer/Proxy-Attackchain,['exploit'],1,2023-10-12T09:48:45+0000,258805,411,C#,85,[] +FDlucifer/Proxy-Attackchain,Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :),https://github.com/FDlucifer/Proxy-Attackchain,['exploit'],1,2023-10-07T10:06:09+0000,258234,413,C#,84,[] ErvisTusha/sploiter,None,https://github.com/ErvisTusha/sploiter,['sploit'],1,2023-10-10T18:40:47+0000,19,1,Shell,0,[] -HighDimensionalEconLab/symmetry_dynamic_programming,"Source for ""Exploiting Symmetry in High-Dimensional Dynamic Programming""",https://github.com/HighDimensionalEconLab/symmetry_dynamic_programming,['exploit'],1,2023-10-06T05:13:10+0000,1197,12,Python,3,[] +HighDimensionalEconLab/symmetry_dynamic_programming,"Source for ""Exploiting Symmetry in High-Dimensional Dynamic Programming""",https://github.com/HighDimensionalEconLab/symmetry_dynamic_programming,['exploit'],1,2023-10-10T04:06:38+0000,1249,12,Jupyter Notebook,3,[] chryskar/karakasis2020exploiting,"Source code for the publication ""Exploiting the SoC FPGA Capabilities in the Control Architecture of a Quadruped Robot."" 2020 IEEE/ASME International Conference on Advanced Intelligent Mechatronics (AIM). IEEE, 2020.",https://github.com/chryskar/karakasis2020exploiting,['exploit'],1,2023-10-14T16:48:12+0000,116004,0,VHDL,0,[] ronin-rb/ronin-payloads,A Ruby micro-framework for writing and running exploit payloads,https://github.com/ronin-rb/ronin-payloads,"['exploit', 'shellcode']",2,2023-10-01T23:35:43+0000,1187,18,Ruby,2,[] ronin-rb/ronin-post_ex,A Ruby API for Post-Exploitation,https://github.com/ronin-rb/ronin-post_ex,['exploit'],1,2023-10-01T23:35:09+0000,629,3,Ruby,1,[] -andreafailla/Diff2GIF-Animated-Diffusion-Models,Create your own animated network visualization by exploiting a diffusion model!,https://github.com/andreafailla/Diff2GIF-Animated-Diffusion-Models,['exploit'],1,2023-10-07T09:43:08+0000,3812,2,Jupyter Notebook,0,[] -grantdadams/Rceattle_MSE,None,https://github.com/grantdadams/Rceattle_MSE,['rce'],1,2023-10-14T22:06:25+0000,652564,0,HTML,0,[] Henrinnes/exploiting-securing-Docker-and-kubernetes,None,https://github.com/Henrinnes/exploiting-securing-Docker-and-kubernetes,['exploit'],1,2023-10-13T08:22:21+0000,1080,0,Java,0,[] -JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,Git Scraping project for CISA Known Exploited Vulnerability Catalog,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,['exploit'],1,2023-10-10T21:15:33+0000,780,4,,2,[] -clouddrove/terraform-aws-waf,This Terraform module is used to create waf on AWS. WAF (Web Application Firewall) is a cloud-based firewall service. It helps protect web applications from common web exploits and provides customizable security rules to filter and monitor incoming web tra,https://github.com/clouddrove/terraform-aws-waf,['exploit'],1,2023-10-02T09:02:00+0000,52,1,HCL,2,[] -hrbrmstr/cisa-known-exploited-vulns,Daily archiver & triage issue creator for new releases of CISA's Known Exploited Vulnerabilities list,https://github.com/hrbrmstr/cisa-known-exploited-vulns,['exploit'],1,2023-10-01T18:10:10+0000,10894,24,HTML,7,[] +JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,Git Scraping project for CISA Known Exploited Vulnerability Catalog,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,['exploit'],1,2023-10-05T14:48:16+0000,693,4,,2,[] +clouddrove/terraform-aws-waf,This Terraform module is used to create waf on AWS. WAF (Web Application Firewall) is a cloud-based firewall service. It helps protect web applications from common web exploits and provides customizable security rules to filter and monitor incoming web tra,https://github.com/clouddrove/terraform-aws-waf,['exploit'],1,2023-10-03T16:28:43+0000,52,1,HCL,2,[] +gh0x0st/OSEP-Breaking-Chains,A collection of code snippets built to assist with breaking chains.,https://github.com/gh0x0st/OSEP-Breaking-Chains,['shellcode'],1,2023-10-16T00:04:58+0000,107,70,PowerShell,33,[] +hrbrmstr/cisa-known-exploited-vulns,Daily archiver & triage issue creator for new releases of CISA's Known Exploited Vulnerabilities list,https://github.com/hrbrmstr/cisa-known-exploited-vulns,['exploit'],1,2023-10-05T22:15:55+0000,10536,24,HTML,7,[] +vulsio/go-kev,Build a local copy of Known Exploited Vulnerabilities Catalog by CISA. Server mode for easy querying. ,https://github.com/vulsio/go-kev,['exploit'],1,2023-10-16T00:00:58+0000,218,16,Go,6,[] boz3r/fatebot,"IRC botnet, that's mainly used to launch denial-of-service attacks.",https://github.com/boz3r/fatebot,['exploit'],1,2023-10-01T21:04:31+0000,6772,25,Go,7,[] rcelyte/BeatUpRcelyte,A lightweight modded Beat Saber multiplayer server,https://github.com/rcelyte/BeatUpRcelyte,['rce'],1,2023-10-07T00:47:27+0000,1977,13,C,5,[] -kmdn/combining-linking-techniques,"Combining Linking Techniques (CLiT) is an entity linking combination and execution framework, allowing for the seamless integration of EL systems and result exploitation for the sake of system reusability, result reproducibility, analysis and continuous im",https://github.com/kmdn/combining-linking-techniques,['exploit'],1,2023-10-14T15:00:52+0000,2256,3,Python,0,[] -krkhan/crypto-impl-exploit,"Accompanying source code for examples from the book ""Implementing and Exploiting Cryptography""",https://github.com/krkhan/crypto-impl-exploit,['exploit'],1,2023-10-11T13:49:55+0000,71,7,Go,0,[] -LI-Jialu/CVerify_Fintech-Olympiad-2022,This the Best Cross-Border Fintech Solution of Fintech Olympiad 2022. Cverify provides a blockchain-based credit information system used in the education and employment industry to solve the problems of high cost and low efficiency when verifying the infor,https://github.com/LI-Jialu/CVerify_Fintech-Olympiad-2022,['cve-2 OR cve_2'],1,2023-10-02T10:22:20+0000,82103,0,,0,[] -rf-peixoto/black_veil,A simple pseudo-crypter for python code.,https://github.com/rf-peixoto/black_veil,['exploit'],1,2023-10-14T12:57:13+0000,128,5,Python,3,[] -S3lrius/Nimalathatep,Nim Payload Generation,https://github.com/S3lrius/Nimalathatep,['shellcode'],1,2023-10-09T19:27:27+0000,649,47,Nim,8,[] -sari3l/Poc-Monitor,🔍 Github CVE POC 信息监控推送 🚀,https://github.com/sari3l/Poc-Monitor,['cve poc'],1,2023-10-14T04:49:45+0000,127859,139,Go,36,[] -0xricksanchez/like-dbg,Fully dockerized Linux kernel debugging environment,https://github.com/0xricksanchez/like-dbg,['exploit'],1,2023-10-03T10:00:27+0000,5258,706,Python,52,[] -AnotherPointofYou/Online-Texas-HoldEm-Poker-Analysis,"Low stake online poker analysis of the pre-flop stage, for better understanding this market to build your strategy against low stakes players as a whole and individually. An introduction to exploitative strategy.",https://github.com/AnotherPointofYou/Online-Texas-HoldEm-Poker-Analysis,['exploit'],1,2023-10-05T07:29:32+0000,104,0,Jupyter Notebook,0,[] -hktalent/scan4all,"Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...",https://github.com/hktalent/scan4all,"['0day', 'attack poc']",2,2023-10-14T05:24:54+0000,80802,4202,Go,502,[] -GamerHack/GamerHack.github.io,PS4 Jailbreak for all exploitable firmwares,https://github.com/GamerHack/GamerHack.github.io,['exploit'],1,2023-10-13T20:01:19+0000,23307,31,JavaScript,22,[] -firefart/stunner,"Stunner is a tool to test and exploit STUN, TURN and TURN over TCP servers.",https://github.com/firefart/stunner,['exploit'],1,2023-10-11T12:11:42+0000,156,670,Go,40,[] +klezVirus/CVE-2021-40444,CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit,https://github.com/klezVirus/CVE-2021-40444,"['0day', 'cve-2 OR cve_2', 'exploit', 'rce']",4,2023-10-11T18:44:51+0000,1023,766,HTML,170,['CVE-2021-40444'] +1337r0j4n/php-backdoors,PHP shell backdoors list ( collection ),https://github.com/1337r0j4n/php-backdoors,['exploit'],1,2023-10-14T05:00:18+0000,21042,47,PHP,13,[] +itachicoders/Solidity-Sploit,"Exploit for Hacking Roblox, Support multiples Api",https://github.com/itachicoders/Solidity-Sploit,"['exploit', 'sploit']",2,2023-10-06T00:07:19+0000,8853,0,Lua,0,[] +yaklang/yakit,Cyber Security ALL-IN-ONE Platform,https://github.com/yaklang/yakit,['exploit'],1,2023-10-12T03:49:00+0000,59669,5567,TypeScript,761,[] +XaFF-XaFF/Shellcodev,Shellcodev is a tool designed to help and automate the process of shellcode creation. ,https://github.com/XaFF-XaFF/Shellcodev,['shellcode'],1,2023-10-04T15:23:42+0000,4026,95,C++,27,[] +sha0coder/scemu,x86 malware emulator,https://github.com/sha0coder/scemu,"['metasploit module OR payload', 'shellcode']",2,2023-10-01T12:40:52+0000,50235,157,Rust,22,[] +openwrt-xiaomi/xmir-patcher,Firmware patcher for Xiaomi routers,https://github.com/openwrt-xiaomi/xmir-patcher,['exploit'],1,2023-10-05T12:45:27+0000,18917,59,Python,16,[] +grantdadams/Rceattle_MSE,None,https://github.com/grantdadams/Rceattle_MSE,['rce'],1,2023-10-06T00:14:36+0000,652542,0,HTML,0,[] +p0dalirius/Awesome-RCE-techniques,Awesome list of step by step techniques to achieve Remote Code Execution on various apps!,https://github.com/p0dalirius/Awesome-RCE-techniques,"['exploit', 'rce', 'remote code execution']",3,2023-10-07T08:54:45+0000,12990,1718,Dockerfile,187,[] +trellix-enterprise/ExpertRules,"This repository contains a set of rules samples that can be directly used with Trellix Endpoint Security, in the Exploit Prevention policy.",https://github.com/trellix-enterprise/ExpertRules,['exploit'],1,2023-10-12T05:40:18+0000,173,18,,2,[] +GamerHack/GamerHack.github.io,PS4 Jailbreak for all exploitable firmwares,https://github.com/GamerHack/GamerHack.github.io,['exploit'],1,2023-10-14T16:20:49+0000,23312,31,JavaScript,22,[] +firefart/stunner,"Stunner is a tool to test and exploit STUN, TURN and TURN over TCP servers.",https://github.com/firefart/stunner,['exploit'],1,2023-10-06T12:10:54+0000,152,667,Go,40,[] guyb27/Binary_exploitation_cheat_sheet,None,https://github.com/guyb27/Binary_exploitation_cheat_sheet,['exploit'],1,2023-10-04T13:33:28+0000,4343,0,JavaScript,0,[] DataDog/security-labs-pocs,Proof of concept code for Datadog Security Labs referenced exploits.,https://github.com/DataDog/security-labs-pocs,['exploit'],1,2023-10-13T11:32:57+0000,29078,383,C,55,[] alvin-tosh/Infosec-and-Hacking-Scripts,"🚀 This is a collection of hacking🔥 and pentesting 🧐 scripts to help with enumeration, OSINT, exploitation and post exploitation automated scripts to make hacking easier🌠. Have fun!😎",https://github.com/alvin-tosh/Infosec-and-Hacking-Scripts,['exploit'],1,2023-10-09T06:49:21+0000,10283,100,Python,35,[] shauntmcgovern/TaylorSwiftRemovedAll8i8lenceAndPrototyp8s_Incl-iMSDT-s---_OpenSo-u-rceG-Tx-TTxddddded,"By the Chicago8Police8Department8-f*A(a)Radar-Sonar-Thermal-addt.>?/RemoveAll8i8xlence from-(P8c'pulation-T8ch'nology-System&7-Pr8t8types8Classes(Heaps(Statics(x**((Public(Variables)*App[pen]endit[(ur)]ures,*8Attributi*n (0.00)Organizati[o]nsP:[[NodesStack",https://github.com/shauntmcgovern/TaylorSwiftRemovedAll8i8lenceAndPrototyp8s_Incl-iMSDT-s---_OpenSo-u-rceG-Tx-TTxddddded,['rce'],1,2023-10-13T21:49:57+0000,208003,0,C#,1,[] -killvxk/awesome_shell_loaders,shellcode-loaders and beacon-loaders,https://github.com/killvxk/awesome_shell_loaders,['shellcode'],1,2023-10-07T04:49:50+0000,39,45,,15,[] -budde25/switcheroo,"A cross platform, Rust implementation for the Tegra X1 bootROM exploit ",https://github.com/budde25/switcheroo,['exploit'],1,2023-10-12T00:20:11+0000,4999,44,Rust,3,[] +Anthony-sys/simple-bash-script-for-metasploit,It is a bash script for creating android payload ,https://github.com/Anthony-sys/simple-bash-script-for-metasploit,['metasploit module OR payload'],1,2023-10-13T13:31:54+0000,4,1,Shell,0,[] +babatunde-ayoade/exploit,Firmware exploit written in C/C++ and Assembly language.,https://github.com/babatunde-ayoade/exploit,['exploit'],1,2023-10-07T21:49:10+0000,5,0,C++,0,[] GeoSn0w/Pentagram-exploit-tester,A test app to check if your device is vulnerable to CVE-2021-30955,https://github.com/GeoSn0w/Pentagram-exploit-tester,['exploit'],1,2023-10-12T14:45:58+0000,105,18,C,5,['CVE-2021-30955'] -hktalent/TOP,TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things,https://github.com/hktalent/TOP,"['cve poc', 'exploit', 'rce', 'rce poc', 'vulnerability poc']",5,2023-10-09T00:10:05+0000,890,573,Shell,112,[] +hktalent/TOP,TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things,https://github.com/hktalent/TOP,"['cve poc', 'exploit', 'rce', 'rce poc', 'vulnerability poc']",5,2023-10-12T00:08:33+0000,907,577,Shell,112,[] 0xError404/b00x,cyber sec for ksa 2030,https://github.com/0xError404/b00x,"['0day', 'exploit']",2,2023-10-11T05:00:54+0000,73,0,PHP,0,[] wEquals/exploit,None,https://github.com/wEquals/exploit,['exploit'],1,2023-10-07T12:07:34+0000,909,0,Lua,0,[] fguisso/doryl-site-check,Just another vulnerable app. A Golang webapp that contains an example of a SSRF(Server Side Request Forgery) vulnerability and its main goal is to describe how a malicious user could exploit it.,https://github.com/fguisso/doryl-site-check,['exploit'],1,2023-10-12T03:33:26+0000,22,4,HTML,0,[] leistimo/RCET_ThirdSemester,None,https://github.com/leistimo/RCET_ThirdSemester,['rce'],1,2023-10-04T19:02:20+0000,704786,1,,0,[] -p0dalirius/Awesome-RCE-techniques,Awesome list of step by step techniques to achieve Remote Code Execution on various apps!,https://github.com/p0dalirius/Awesome-RCE-techniques,"['exploit', 'rce', 'remote code execution']",3,2023-10-07T08:54:45+0000,12990,1718,Dockerfile,187,[] -trellix-enterprise/ExpertRules,"This repository contains a set of rules samples that can be directly used with Trellix Endpoint Security, in the Exploit Prevention policy.",https://github.com/trellix-enterprise/ExpertRules,['exploit'],1,2023-10-12T05:40:18+0000,173,18,,2,[] +kartikchincholikar/Badminton-Analysis,"An attempt to collect and use data to find a player's ""Patterns of Play"". These can be exploited in a match.",https://github.com/kartikchincholikar/Badminton-Analysis,['exploit'],1,2023-10-15T12:41:49+0000,2066,2,Jupyter Notebook,0,[] PwnEverything/exploitresearch,Exploit Reasearch,https://github.com/PwnEverything/exploitresearch,['exploit'],1,2023-10-03T08:14:16+0000,3760,0,Python,0,[] Threekiii/Vulhub-Reproduce,一个Vulhub漏洞复现知识库,https://github.com/Threekiii/Vulhub-Reproduce,['exploit'],1,2023-10-08T07:52:17+0000,156074,221,,53,[] fzi-forschungszentrum-informatik/ros_bt_py,"This is a Behavior Tree library meant to be an alternative to SMACH, FlexBE and the like. It includes a ReactJS-based web GUI and all the building blocks you need to build moderately advanced mission control Behavior Trees without writing a single line of ",https://github.com/fzi-forschungszentrum-informatik/ros_bt_py,['remote code execution'],1,2023-10-06T08:02:46+0000,24835,11,Python,1,[] Kiosec/Linux-Exploitation,"Audit and pentest methodologies for Linux including internal enumeration, privesc, lateral movement, etc.",https://github.com/Kiosec/Linux-Exploitation,['exploit'],1,2023-10-11T20:24:50+0000,257,1,,0,[] -Kiosec/Windows-Exploitation,"Audit and pentest methodologies for Windows including internal enumeration, privesc, lateral movement, etc.",https://github.com/Kiosec/Windows-Exploitation,['exploit'],1,2023-10-11T22:31:02+0000,87,0,,0,[] +Kiosec/Windows-Exploitation,"Audit and pentest methodologies for Windows including internal enumeration, privesc, lateral movement, etc.",https://github.com/Kiosec/Windows-Exploitation,['exploit'],1,2023-10-14T14:35:07+0000,139,0,,0,[] +AtlasMediaGroup/Scissors,Minecraft server software oriented towards patching Creative Mode exploits.,https://github.com/AtlasMediaGroup/Scissors,['exploit'],1,2023-10-15T22:45:14+0000,1003,18,,3,[] EntySec/Pex,Python Exploitation is a collection of special tools for providing high quality penetration testing using pure python programming language.,https://github.com/EntySec/Pex,"['exploit', 'shellcode']",2,2023-10-04T16:58:07+0000,639,20,Python,3,[] -Anthony-sys/simple-bash-script-for-metasploit,It is a bash script for creating android payload ,https://github.com/Anthony-sys/simple-bash-script-for-metasploit,['metasploit module OR payload'],1,2023-10-13T13:31:54+0000,4,1,Shell,0,[] -babatunde-ayoade/exploit,Firmware exploit written in C/C++ and Assembly language.,https://github.com/babatunde-ayoade/exploit,['exploit'],1,2023-10-07T21:49:10+0000,5,0,C++,0,[] -alienfxfiend/Prelude-in-C,xL AUX *~My Journey Into Programming~* *~My Learning Path~* *~Diary Of A Reverse Engineer~* *~Legacy of RCE Chronicles & Code Mastery~* *~Gdev Kdev Primer Sysdev 101 Capture The Flag CTF Macro Excerpt [Codemasters]~* *~Steep Learning Curve~* :comet: —Cyber,https://github.com/alienfxfiend/Prelude-in-C,['rce'],1,2023-10-15T08:30:28+0000,545,2,,0,[] -XoticSploit/XoticSploit-Loader,None,https://github.com/XoticSploit/XoticSploit-Loader,['sploit'],1,2023-10-10T20:35:06+0000,16,0,,0,[] -tg12/PoC_CVEs,PoC_CVEs,https://github.com/tg12/PoC_CVEs,['cve poc'],1,2023-10-04T08:03:43+0000,18604,153,,21,[] -rutheniumm/Meta,A script-storage for public use.,https://github.com/rutheniumm/Meta,['exploit'],1,2023-10-15T00:45:39+0000,14,0,Lua,0,[] -r0oth3x49/ghauri,An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws,https://github.com/r0oth3x49/ghauri,['exploit'],1,2023-10-10T12:45:58+0000,386,1466,Python,177,[] -AryanVBW/ANDRO,"ANDRO Unleash Mobile Security with our Android Exploitation and Analysis Tool. Identify vulnerabilities, reverse engineer apps, and fortify defenses with ease. Stay ahead of threats and redefine mobile protection today!",https://github.com/AryanVBW/ANDRO,['exploit'],1,2023-10-11T15:24:32+0000,25623,4,Smali,0,[] -DefconParrot/DefconArsenalTools,"Defcon Arsenal Tools (DArT) is a curation of tools presented at DEF CON, the world's largest hacker con.",https://github.com/DefconParrot/DefconArsenalTools,['exploit'],1,2023-10-14T11:58:05+0000,222,11,,2,[] -eliyaoo32/DepSynt,"Tools for dependent variables in Linear Temporal Logic (LTL), including: Finding Dependent variables, Synthesis exploiting dependency.",https://github.com/eliyaoo32/DepSynt,['exploit'],1,2023-10-04T12:11:40+0000,12874,3,C,0,[] +lal0ne/vulnerability,收集、整理、修改互联网上公开的漏洞POC,https://github.com/lal0ne/vulnerability,"['vuln poc', 'vulnerability poc']",2,2023-10-08T08:09:50+0000,161247,589,Go,112,[] +nobodyisnobody/docs,"various docs (that are interesting, or not, depending on the point of view...)",https://github.com/nobodyisnobody/docs,['shellcode'],1,2023-10-13T16:31:23+0000,13456,17,Python,1,[] +sherlock-protocol/sherlock-v2-frontend,Frontend for Sherlock V2 - a protocol for decentralized exploit protection.,https://github.com/sherlock-protocol/sherlock-v2-frontend,['exploit'],1,2023-10-10T11:29:36+0000,7058,11,TypeScript,4,[] +trickest/cve,Gather and update all available and newest CVEs with their PoC.,https://github.com/trickest/cve,"['cve poc', 'exploit', 'vulnerability poc']",3,2023-10-04T11:02:13+0000,191828,5374,HTML,692,[] +isch1zo/buffy,Automated tool to exploit basic buffer overflow remotely and locally & x32 and x64 ,https://github.com/isch1zo/buffy,['exploit'],1,2023-10-07T15:26:20+0000,18,4,Python,2,[] +charfweh/infosec-labs,Repo demonstrating Local File Inclusion vulnerability how its exploited and several defense scenarios that could be placed,https://github.com/charfweh/infosec-labs,['exploit'],1,2023-10-01T13:03:40+0000,530,1,HTML,0,[] +NicolasFrantzen/cryptopals,Crypto challenges for exploiting vulnerabilities. https://cryptopals.com,https://github.com/NicolasFrantzen/cryptopals,['exploit'],1,2023-10-01T10:45:50+0000,78,2,Rust,0,[] +StevenRCE0/StevenRCE0,Hello meow!,https://github.com/StevenRCE0/StevenRCE0,['rce'],1,2023-10-08T00:10:56+0000,4216,0,,1,[] +brownsys/paralegal,Statically Enforce Privacy and Security Policies on Rust code using dataflow analysis enhanced by exploiting ownership types. You can signup for our official release at the link below,https://github.com/brownsys/paralegal,['exploit'],1,2023-10-03T04:28:22+0000,61365,3,Rust,0,[] +XoticSploit/XoticSploit,None,https://github.com/XoticSploit/XoticSploit,['sploit'],1,2023-10-11T21:02:54+0000,191097,0,HTML,0,[] +UnknownSilicon/wpictf2022-authenticated,A binary exploitation challenge using pointer authentication,https://github.com/UnknownSilicon/wpictf2022-authenticated,['exploit'],1,2023-10-04T04:32:23+0000,25,1,C,0,[] +Abhimanyu08/Notedown-rce-server,A remote code execution server written in typescript tailored to the needs of [RCE-Blog](https://rce-blog.xyz/),https://github.com/Abhimanyu08/Notedown-rce-server,"['rce', 'remote code execution']",2,2023-10-12T06:26:50+0000,42,1,TypeScript,0,[] CravateRouge/autobloody,Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound,https://github.com/CravateRouge/autobloody,['exploit'],1,2023-10-04T14:40:59+0000,40,330,Python,38,[] +iswebdevru/rce-schedule-client,Modern RCE Schedule SPA,https://github.com/iswebdevru/rce-schedule-client,['rce'],1,2023-10-15T18:21:43+0000,650,4,TypeScript,0,[] 0xPARC/zk-bug-tracker,"A community-maintained collection of bugs, vulnerabilities, and exploits in apps using ZK crypto.",https://github.com/0xPARC/zk-bug-tracker,['exploit'],1,2023-10-13T02:18:47+0000,63,449,,34,[] SolarDebris/aegis,"Automatic Exploitation Generator created with binaryninja, ROPgadget, pwntools, and angr",https://github.com/SolarDebris/aegis,['exploit'],1,2023-10-13T18:51:54+0000,511,2,Python,0,[] -3kh0/ext-remover,Bookmarklet exploit that can force-disable extensions installed on Chrome. Also has a very fancy GUI to manage all extensions!,https://github.com/3kh0/ext-remover,['exploit'],1,2023-10-01T04:53:34+0000,119,259,JavaScript,272,[] -unknownedpersoned/unlock,GoGuardian/blocker iframe exploiter,https://github.com/unknownedpersoned/unlock,['exploit'],1,2023-10-11T14:17:24+0000,3492,0,HTML,0,[] -Streikin/Power-Ware,A Roblox Exploit,https://github.com/Streikin/Power-Ware,['exploit'],1,2023-10-04T19:15:51+0000,2290,0,Lua,0,[] -m-a-leclercq/liain,Récupération des données de liain afin de les exploiter via elasticsearch et un frontend JS,https://github.com/m-a-leclercq/liain,['exploit'],1,2023-10-10T09:30:59+0000,24,0,Python,0,[] -CyberNDR/ScanExp,"ScanExp automates the scanning of any machine's open ports via the ip address and performs a brute force attack on ports 20, 21 for the FTP protocol, port 22 for the SSH protocol and port 25 for the SMTP protocol, providing the choice between the use of tw",https://github.com/CyberNDR/ScanExp,['exploit'],1,2023-10-14T10:30:25+0000,20,23,Python,2,[] +sourceincite/DashOverride,This is a pre-authenticated RCE exploit for VMware vRealize Operations Manager,https://github.com/sourceincite/DashOverride,"['exploit', 'rce']",2,2023-10-03T04:31:49+0000,6386,51,Python,18,[] +R3LI4NT/articulos,Artículos relacionados a la Ciberseguridad y Hacking.,https://github.com/R3LI4NT/articulos,['exploit'],1,2023-10-13T23:27:35+0000,8798,81,,7,[] +pcaversaccio/reentrancy-attacks,A chronological and (hopefully) complete list of reentrancy attacks to date.,https://github.com/pcaversaccio/reentrancy-attacks,['exploit'],1,2023-10-07T09:07:10+0000,178,981,,102,[] +G00Dway/BlestSploit,"BlestSploit Framework, exploitation framework for Ethical Hackers and CyberSecurity Experts & Pentesters",https://github.com/G00Dway/BlestSploit,"['exploit', 'sploit']",2,2023-10-13T15:22:45+0000,402,16,Python,3,[] imhunterand/ae-bot,Mass exploiter shell upload scanner 👽,https://github.com/imhunterand/ae-bot,['exploit'],1,2023-10-05T12:43:35+0000,756,13,Python,10,[] avorozhtsov/shipit,Exploitation vs Exploration problem stated as A/B-testing with maximum profit per unit time. ,https://github.com/avorozhtsov/shipit,['exploit'],1,2023-10-04T12:39:02+0000,5453,0,Mathematica,0,[] OpenAttackDefenseTools/ataka,"Runs exploits, fast.",https://github.com/OpenAttackDefenseTools/ataka,['exploit'],1,2023-10-01T20:00:56+0000,174,49,Python,10,[] -ShubhamJagtap2000/Metasploit-Tutorial,👽 Metasploit is the most widely used open-source exploitation framework. Learn how to use it and unlock its full potential. ,https://github.com/ShubhamJagtap2000/Metasploit-Tutorial,"['exploit', 'metasploit module OR payload']",2,2023-10-03T17:34:00+0000,158,13,,1,[] -brownsys/paralegal,Statically Enforce Privacy and Security Policies on Rust code using dataflow analysis enhanced by exploiting ownership types. You can signup for our official release at the link below,https://github.com/brownsys/paralegal,['exploit'],1,2023-10-07T14:53:18+0000,61442,3,Rust,0,[] -XoticSploit/XoticSploit,None,https://github.com/XoticSploit/XoticSploit,['sploit'],1,2023-10-11T21:02:54+0000,191097,0,HTML,0,[] -UnknownSilicon/wpictf2022-authenticated,A binary exploitation challenge using pointer authentication,https://github.com/UnknownSilicon/wpictf2022-authenticated,['exploit'],1,2023-10-04T04:32:23+0000,25,1,C,0,[] -Abhimanyu08/Notedown-rce-server,A remote code execution server written in typescript tailored to the needs of [RCE-Blog](https://rce-blog.xyz/),https://github.com/Abhimanyu08/Notedown-rce-server,"['rce', 'remote code execution']",2,2023-10-12T06:26:50+0000,42,1,TypeScript,0,[] +ShubhamJagtap2000/Metasploit-Tutorial,👽 Metasploit is the most widely used open-source exploitation framework. Learn how to use it and unlock its full potential. ,https://github.com/ShubhamJagtap2000/Metasploit-Tutorial,"['exploit', 'metasploit module OR payload']",2,2023-10-08T05:52:42+0000,159,14,,1,[] +0xricksanchez/like-dbg,Fully dockerized Linux kernel debugging environment,https://github.com/0xricksanchez/like-dbg,['exploit'],1,2023-10-03T10:00:27+0000,5258,706,Python,52,[] +AnotherPointofYou/Online-Texas-HoldEm-Poker-Analysis,"Low stake online poker analysis of the pre-flop stage, for better understanding this market to build your strategy against low stakes players as a whole and individually. An introduction to exploitative strategy.",https://github.com/AnotherPointofYou/Online-Texas-HoldEm-Poker-Analysis,['exploit'],1,2023-10-05T07:29:32+0000,104,0,Jupyter Notebook,0,[] +hktalent/scan4all,"Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...",https://github.com/hktalent/scan4all,"['0day', 'attack poc']",2,2023-10-14T05:24:54+0000,80802,4202,Go,502,[] efchatz/WPAxFuzz,A full-featured open-source Wi-Fi fuzzer,https://github.com/efchatz/WPAxFuzz,['exploit'],1,2023-10-02T14:55:05+0000,338,120,Python,11,[] -edoardottt/awesome-hacker-search-engines,"A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more",https://github.com/edoardottt/awesome-hacker-search-engines,['exploit'],1,2023-10-04T07:29:02+0000,263,5891,Shell,508,[] -sickuritywizard/zipslip-007,Tool to create payload for exploiting zipslip vulnerability,https://github.com/sickuritywizard/zipslip-007,['exploit'],1,2023-10-04T11:06:39+0000,5,1,Python,0,[] +edoardottt/awesome-hacker-search-engines,"A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more",https://github.com/edoardottt/awesome-hacker-search-engines,['exploit'],1,2023-10-10T07:34:34+0000,264,5918,Shell,514,[] +asivery/netmd-exploits,A collection of netmd exploits usable with netmd-js,https://github.com/asivery/netmd-exploits,['exploit'],1,2023-10-16T00:24:15+0000,3133,20,TypeScript,4,[] +sickuritywizard/zipslip-007,Tool to create payload for exploiting zipslip vulnerability,https://github.com/sickuritywizard/zipslip-007,['exploit'],1,2023-10-05T06:25:29+0000,6,1,Python,0,[] Rylvns/EnvisionExploits,None,https://github.com/Rylvns/EnvisionExploits,['exploit'],1,2023-10-01T03:04:10+0000,2644,5,Lua,0,[] -sourceincite/DashOverride,This is a pre-authenticated RCE exploit for VMware vRealize Operations Manager,https://github.com/sourceincite/DashOverride,"['exploit', 'rce']",2,2023-10-03T04:31:49+0000,6386,51,Python,18,[] -R3LI4NT/articulos,Artículos relacionados a la Ciberseguridad y Hacking.,https://github.com/R3LI4NT/articulos,['exploit'],1,2023-10-13T23:27:35+0000,8798,81,,7,[] -pcaversaccio/reentrancy-attacks,A chronological and (hopefully) complete list of reentrancy attacks to date.,https://github.com/pcaversaccio/reentrancy-attacks,['exploit'],1,2023-10-04T09:24:13+0000,167,978,,102,[] -G00Dway/BlestSploit,"BlestSploit Framework, exploitation framework for Ethical Hackers and CyberSecurity Experts & Pentesters",https://github.com/G00Dway/BlestSploit,"['exploit', 'sploit']",2,2023-10-13T15:22:45+0000,402,16,Python,3,[] -g1vi/CVE-2006-3392,Webmin < 1.290 / Usermin < 1.220 - Arbitrary file disclosure,https://github.com/g1vi/CVE-2006-3392,['cve-2 OR cve_2'],1,2023-10-09T21:46:04+0000,7,1,Shell,2,['CVE-2006-3392'] -Threekiii/CVE,一个CVE漏洞预警知识库 no exp/poc,https://github.com/Threekiii/CVE,['cve poc'],1,2023-10-08T03:48:14+0000,1020,54,,6,[] -adminlove520/Poc-Monitor_v1.0.1,威胁情报-漏洞存储库,https://github.com/adminlove520/Poc-Monitor_v1.0.1,"['cve poc', 'exploit']",2,2023-10-15T04:28:04+0000,141011,59,Go,11,[] -peiqiF4ck/WebFrameworkTools-5.1-main,"本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更新例如:log4jRCE,向日葵 禅道RCE 瑞友天翼应用虚拟化系统sql注入导致RCE大华智慧园区上传,金蝶云星空漏洞等等. ",https://github.com/peiqiF4ck/WebFrameworkTools-5.1-main,['rce'],1,2023-10-07T09:24:28+0000,35946,111,C#,4,[] -deandevl/RcensusPkg,Contains R script for obtaining data and Tiger simple feature geometries from the US Census API ,https://github.com/deandevl/RcensusPkg,['rce'],1,2023-10-04T14:03:50+0000,8709,0,R,0,[] -KCidevsec/Security-Learning-Hub,"Docker-based local lab with network and web application vulnerabilities, aiming to teach students on how to identify and exploit known security vulnerabilities and misconfigurations",https://github.com/KCidevsec/Security-Learning-Hub,['exploit'],1,2023-10-01T19:55:00+0000,62486,0,Python,0,[] -treddis/dotdotfarm,Fast Path Traversal exploitation tool,https://github.com/treddis/dotdotfarm,['exploit'],1,2023-10-08T19:40:44+0000,104,20,Python,1,[] -pre-alpha-final/rce2,"Remote Controlled Electronics v2. Remote control any device that is programmable and supports HTTP connections. PC, laptop, mobile, JS enabled refrigerator or a raspberry pi/arduino driving anything.",https://github.com/pre-alpha-final/rce2,['rce'],1,2023-10-01T22:08:33+0000,5777,0,C#,0,[] -Olbrychski/Exploits,Contains CVE's and Exploits,https://github.com/Olbrychski/Exploits,['exploit'],1,2023-10-04T17:28:26+0000,17,0,Python,0,[] -ScanEnts3D/ScanEnts3D.github.io,ScanEnts3D: Exploiting Phrase-to-3D-Object Correspondences for Improved Visio-Linguistic Models in 3D Scenes Paper Website,https://github.com/ScanEnts3D/ScanEnts3D.github.io,['exploit'],1,2023-10-03T10:42:37+0000,18124,0,JavaScript,0,[] -vineelsai26/RCE,Remote Code Execution engine in Go ,https://github.com/vineelsai26/RCE,"['rce', 'remote code execution']",2,2023-10-14T04:08:08+0000,119,3,Go,0,[] -AzeemIdrisi/PhoneSploit-Pro,An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.,https://github.com/AzeemIdrisi/PhoneSploit-Pro,"['exploit', 'metasploit module OR payload', 'sploit']",3,2023-10-07T10:28:32+0000,3124,3633,Python,535,[] -M-Faheem-Khan/Dockerized-Vulnerabilities,Dockerized examples of CVE and their exploitation & mitigations.,https://github.com/M-Faheem-Khan/Dockerized-Vulnerabilities,['exploit'],1,2023-10-12T22:27:13+0000,23,0,JavaScript,0,[] -D3Ext/maldev,Golang library for malware development,https://github.com/D3Ext/maldev,['shellcode'],1,2023-10-11T22:45:33+0000,1638,203,Go,23,[] -0xcrypto/exploits,Not so secret exploits and hacks,https://github.com/0xcrypto/exploits,['exploit'],1,2023-10-09T05:56:01+0000,11,0,PHP,0,[] -milahu/theyliedabout,"lies, scandals, scams, corruption, intelligence tests, psychowar, infowar, exploits, social engineering, ...",https://github.com/milahu/theyliedabout,['exploit'],1,2023-10-15T06:27:18+0000,237,1,,0,[] -jeremylong/Open-Vulnerability-Project,"Java libraries for working with available vulnerability data sources (GitHub Security Advisories, NVD, EPSS, CISA Known Exploited Vulnerabilities, etc.)",https://github.com/jeremylong/Open-Vulnerability-Project,['exploit'],1,2023-10-03T13:17:46+0000,3196,35,Java,8,[] -f1tao/awesome-iot-security-resource,awesome iot exploit resource,https://github.com/f1tao/awesome-iot-security-resource,['exploit'],1,2023-10-01T13:19:47+0000,19,19,,0,[] -HVLRED/Security-Research,0day vulnerabilities and their CVEs - which are discovered by our team,https://github.com/HVLRED/Security-Research,['0day'],1,2023-10-01T12:39:30+0000,31,2,,0,[] -hideckies/exploit-notes,"Sticky notes for pentesting, bug bounty, CTF.",https://github.com/hideckies/exploit-notes,['exploit'],1,2023-10-02T10:15:15+0000,2620,391,Nunjucks,83,[] +killvxk/awesome_shell_loaders,shellcode-loaders and beacon-loaders,https://github.com/killvxk/awesome_shell_loaders,['shellcode'],1,2023-10-07T04:49:50+0000,39,45,,15,[] +budde25/switcheroo,"A cross platform, Rust implementation for the Tegra X1 bootROM exploit ",https://github.com/budde25/switcheroo,['exploit'],1,2023-10-01T02:59:31+0000,4959,44,Rust,3,[] +krkhan/crypto-impl-exploit,"Accompanying source code for examples from the book ""Implementing and Exploiting Cryptography""",https://github.com/krkhan/crypto-impl-exploit,['exploit'],1,2023-10-11T13:49:55+0000,71,7,Go,0,[] +LI-Jialu/CVerify_Fintech-Olympiad-2022,This the Best Cross-Border Fintech Solution of Fintech Olympiad 2022. Cverify provides a blockchain-based credit information system used in the education and employment industry to solve the problems of high cost and low efficiency when verifying the infor,https://github.com/LI-Jialu/CVerify_Fintech-Olympiad-2022,['cve-2 OR cve_2'],1,2023-10-02T10:22:20+0000,82103,0,,0,[] +rf-peixoto/black_veil,A simple pseudo-crypter for python code.,https://github.com/rf-peixoto/black_veil,['exploit'],1,2023-10-14T12:57:13+0000,128,5,Python,3,[] +teknologi-umum/pesto,Remote Code Execution Engine that lets you execute any piece of code on a remote server via REST API,https://github.com/teknologi-umum/pesto,"['rce', 'remote code execution']",2,2023-10-16T02:20:16+0000,2572,21,TypeScript,3,[] +S3lrius/Nimalathatep,Nim Payload Generation,https://github.com/S3lrius/Nimalathatep,['shellcode'],1,2023-10-09T19:27:27+0000,649,47,Nim,8,[] +sari3l/Poc-Monitor,🔍 Github CVE POC 信息监控推送 🚀,https://github.com/sari3l/Poc-Monitor,['cve poc'],1,2023-10-07T04:47:47+0000,125622,134,Go,36,[] +hideckies/exploit-notes,"Sticky notes for pentesting, bug bounty, CTF.",https://github.com/hideckies/exploit-notes,['exploit'],1,2023-10-14T09:57:20+0000,2663,397,Nunjucks,88,[] msuiche/elegant-bouncer,ELEGANTBOUNCER is a detection tool for file-based mobile exploits.,https://github.com/msuiche/elegant-bouncer,['exploit'],1,2023-10-01T05:51:58+0000,4668,7,Rust,0,[] Neo-Izumi/Web-Scripts,Some basic exploiting script used to alternate burp suite pro ,https://github.com/Neo-Izumi/Web-Scripts,['exploit'],1,2023-10-10T08:14:09+0000,18,0,Python,0,[] c0dejump/HExHTTP,Header Exploitation HTTP,https://github.com/c0dejump/HExHTTP,['exploit'],1,2023-10-06T09:34:56+0000,858,16,Python,4,[] machine1337/fudrat,Generate Undetectable Metasploit Payload in a simple way,https://github.com/machine1337/fudrat,['metasploit module OR payload'],1,2023-10-10T18:51:01+0000,2,21,Python,6,[] -darksideoftheshmoo/rcell2-magick,"R tools for analyzing cytometry data from microscopy images, based on R-Shiny ImageMagick.",https://github.com/darksideoftheshmoo/rcell2-magick,['rce'],1,2023-10-10T13:12:47+0000,584,0,R,0,[] -darksideoftheshmoo/rcell2-cellid,R package bundling Cell-ID and tools to optimize its performance.,https://github.com/darksideoftheshmoo/rcell2-cellid,['rce'],1,2023-10-04T19:46:12+0000,5387,0,C,0,[] -kpcyrd/sh4d0wup,Signing-key abuse and update exploitation framework,https://github.com/kpcyrd/sh4d0wup,['exploit'],1,2023-10-11T16:55:28+0000,634,109,Rust,13,[] +Olbrychski/Exploits,Contains CVE's and Exploits,https://github.com/Olbrychski/Exploits,['exploit'],1,2023-10-04T17:28:26+0000,17,0,Python,0,[] +ScanEnts3D/ScanEnts3D.github.io,ScanEnts3D: Exploiting Phrase-to-3D-Object Correspondences for Improved Visio-Linguistic Models in 3D Scenes Paper Website,https://github.com/ScanEnts3D/ScanEnts3D.github.io,['exploit'],1,2023-10-03T10:42:37+0000,18124,0,JavaScript,0,[] +vineelsai26/RCE,Remote Code Execution engine in Go ,https://github.com/vineelsai26/RCE,"['rce', 'remote code execution']",2,2023-10-15T16:54:42+0000,125,3,Go,0,[] Gohanckz/Exploits,None,https://github.com/Gohanckz/Exploits,['exploit'],1,2023-10-12T14:08:24+0000,358,0,Python,0,[] jhftss/POC,A public collection of POCs & Exploits for the vulnerabilities I discovered,https://github.com/jhftss/POC,"['exploit', 'vulnerability poc']",2,2023-10-13T10:33:22+0000,5022,308,Objective-C,27,[] khaledsamy411/XSS_EXploiT,None,https://github.com/khaledsamy411/XSS_EXploiT,['exploit'],1,2023-10-01T21:42:35+0000,18,0,PHP,0,[] PS5Dev/PS5SDK,An SDK to build payloads/ELF files compatible with the loader in the PS5 WebKit+Kernel Exploit chain. ,https://github.com/PS5Dev/PS5SDK,['exploit'],1,2023-10-11T01:39:19+0000,3635,124,C,13,[] -openclarity/vmclarity,"VMClarity is an open source tool for agentless detection and management of Virtual Machine Software Bill Of Materials (SBOM) and security threats such as vulnerabilities, exploits, malware, rootkits, misconfigurations and leaked secrets.",https://github.com/openclarity/vmclarity,['exploit'],1,2023-10-11T05:00:12+0000,18576,60,Go,19,[] -rhkddns3459/diss,"Website Vulnerability Scanning Site(XSS, Sql Injection, Path tarversal, OS Command Injection etc ...)",https://github.com/rhkddns3459/diss,['command injection'],1,2023-10-01T14:01:25+0000,48584,2,JavaScript,0,[] -machine1337/pyobfuscate,A simple and efficent script to obfuscate python payloads to make it completely FUD,https://github.com/machine1337/pyobfuscate,['metasploit module OR payload'],1,2023-10-14T16:24:51+0000,6,19,Python,8,[] -plusgiant5/TaaprWareV3,"A light and very basic level 8 custom DLL Roblox exploit, updated weekly. UI not included.",https://github.com/plusgiant5/TaaprWareV3,['exploit'],1,2023-10-04T15:19:20+0000,1384,39,C++,12,[] -malakalmarshad/TOSA,"This repository contains the source code related to our paper ""Transformer-based Deep Learning Approach for Obstructive Sleep Apnea Detection Using Single-lead ECG"", authored by Malak Abdullah Almarshad, Saad Al-Ahmadi, Md Saiful Islam, Adel Soudani, Ahmed",https://github.com/malakalmarshad/TOSA,['exploit'],1,2023-10-03T14:53:03+0000,1770,0,HTML,0,[] -Saitle/BugBounty-2.0,Modern real world bug bounty payloads and exploitation techniques with may earn you some $$$.,https://github.com/Saitle/BugBounty-2.0,['exploit'],1,2023-10-09T17:34:01+0000,64,2,,0,[] -wand3rlust/Niernen,Niernen is a shellcode obfuscator written in Python,https://github.com/wand3rlust/Niernen,['shellcode'],1,2023-10-10T20:28:31+0000,23,2,Python,0,[] -database64128/cubic-rce-bot,Execute commands on a remote host via a Telegram bot.,https://github.com/database64128/cubic-rce-bot,['rce'],1,2023-10-05T18:10:01+0000,69,1,Go,0,[] -joaoviictorti/CVE-2022-24716,CVE-2022-24716 (Arbitrary File Disclosure Icingaweb2),https://github.com/joaoviictorti/CVE-2022-24716,['cve-2 OR cve_2'],1,2023-10-11T13:27:10+0000,14,5,Go,0,['CVE-2022-24716'] +openclarity/vmclarity,"VMClarity is an open source tool for agentless detection and management of Virtual Machine Software Bill Of Materials (SBOM) and security threats such as vulnerabilities, exploits, malware, rootkits, misconfigurations and leaked secrets.",https://github.com/openclarity/vmclarity,['exploit'],1,2023-10-04T16:43:09+0000,18019,59,Go,18,[] +jeremylong/Open-Vulnerability-Project,"Java libraries for working with available vulnerability data sources (GitHub Security Advisories, NVD, EPSS, CISA Known Exploited Vulnerabilities, etc.)",https://github.com/jeremylong/Open-Vulnerability-Project,['exploit'],1,2023-10-04T14:14:08+0000,3197,35,Java,8,[] +f1tao/awesome-iot-security-resource,awesome iot exploit resource,https://github.com/f1tao/awesome-iot-security-resource,['exploit'],1,2023-10-01T13:19:47+0000,19,19,,0,[] +HVLRED/Security-Research,0day vulnerabilities and their CVEs - which are discovered by our team,https://github.com/HVLRED/Security-Research,['0day'],1,2023-10-01T12:39:30+0000,31,2,,0,[] +rutheniumm/Meta,A script-storage for public use.,https://github.com/rutheniumm/Meta,['exploit'],1,2023-10-15T00:45:39+0000,14,0,Lua,0,[] +r0oth3x49/ghauri,An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws,https://github.com/r0oth3x49/ghauri,['exploit'],1,2023-10-10T12:45:58+0000,386,1466,Python,177,[] +AryanVBW/ANDRO,"ANDRO Unleash Mobile Security with our Android Exploitation and Analysis Tool. Identify vulnerabilities, reverse engineer apps, and fortify defenses with ease. Stay ahead of threats and redefine mobile protection today!",https://github.com/AryanVBW/ANDRO,['exploit'],1,2023-10-11T15:24:32+0000,25623,4,Smali,0,[] +DefconParrot/DefconArsenalTools,"Defcon Arsenal Tools (DArT) is a curation of tools presented at DEF CON, the world's largest hacker con.",https://github.com/DefconParrot/DefconArsenalTools,['exploit'],1,2023-10-14T11:58:05+0000,222,11,,2,[] +eliyaoo32/DepSynt,"Tools for dependent variables in Linear Temporal Logic (LTL), including: Finding Dependent variables, Synthesis exploiting dependency.",https://github.com/eliyaoo32/DepSynt,['exploit'],1,2023-10-06T21:04:56+0000,13370,3,C,0,[] +darksideoftheshmoo/rcell2-magick,"R tools for analyzing cytometry data from microscopy images, based on R-Shiny ImageMagick.",https://github.com/darksideoftheshmoo/rcell2-magick,['rce'],1,2023-10-10T13:12:47+0000,584,0,R,0,[] +darksideoftheshmoo/rcell2-cellid,R package bundling Cell-ID and tools to optimize its performance.,https://github.com/darksideoftheshmoo/rcell2-cellid,['rce'],1,2023-10-04T19:46:12+0000,5387,0,C,0,[] +kpcyrd/sh4d0wup,Signing-key abuse and update exploitation framework,https://github.com/kpcyrd/sh4d0wup,['exploit'],1,2023-10-11T16:55:28+0000,634,109,Rust,13,[] +3kh0/ext-remover,Bookmarklet exploit that can force-disable extensions installed on Chrome. Also has a very fancy GUI to manage all extensions!,https://github.com/3kh0/ext-remover,['exploit'],1,2023-10-01T04:53:34+0000,119,259,JavaScript,272,[] +unknownedpersoned/unlock,GoGuardian/blocker iframe exploiter,https://github.com/unknownedpersoned/unlock,['exploit'],1,2023-10-04T12:35:44+0000,3491,0,HTML,0,[] +Streikin/Power-Ware,A Roblox Exploit,https://github.com/Streikin/Power-Ware,['exploit'],1,2023-10-01T11:38:07+0000,2289,0,,0,[] +m-a-leclercq/liain,Récupération des données de liain afin de les exploiter via elasticsearch et un frontend JS,https://github.com/m-a-leclercq/liain,['exploit'],1,2023-10-10T09:30:59+0000,24,0,Python,0,[] +CyberNDR/ScanExp,"ScanExp automates the scanning of any machine's open ports via the ip address and performs a brute force attack on ports 20, 21 for the FTP protocol, port 22 for the SSH protocol and port 25 for the SMTP protocol, providing the choice between the use of tw",https://github.com/CyberNDR/ScanExp,['exploit'],1,2023-10-14T10:30:25+0000,20,23,Python,2,[] +alienfxfiend/Prelude-in-C,xL AUX *~My Journey Into Programming~* *~My Learning Path~* *~Diary Of A Reverse Engineer~* *~Legacy of RCE Chronicles & Code Mastery~* *~Gdev Kdev Primer Sysdev 101 Capture The Flag CTF Macro Excerpt [Codemasters]~* *~Steep Learning Curve~* :comet: —Cyber,https://github.com/alienfxfiend/Prelude-in-C,['rce'],1,2023-10-15T08:30:28+0000,545,2,,0,[] +XoticSploit/XoticSploit-Loader,None,https://github.com/XoticSploit/XoticSploit-Loader,['sploit'],1,2023-10-10T20:35:06+0000,16,0,,0,[] +tg12/PoC_CVEs,PoC_CVEs,https://github.com/tg12/PoC_CVEs,['cve poc'],1,2023-10-01T08:03:37+0000,21412,153,,21,[] +Sidhsksjsjsh/Fe-Vortex-admin-V2,Exploit Client Administration System,https://github.com/Sidhsksjsjsh/Fe-Vortex-admin-V2,['exploit'],1,2023-10-11T12:53:30+0000,2778,2,Lua,0,[] +machine1337/fudransome,"Generate FUD Ransomeware For Windows, Linux and MAC OS",https://github.com/machine1337/fudransome,['exploit'],1,2023-10-14T17:02:28+0000,2,9,Python,4,[] +D3Ext/Hooka,"Evasive shellcode loader, hooks detector and more",https://github.com/D3Ext/Hooka,['shellcode'],1,2023-10-13T11:36:35+0000,879,103,Go,18,[] +Pieeees/0x,roblox 0x exploit,https://github.com/Pieeees/0x,['exploit'],1,2023-10-11T07:15:16+0000,230,4,C#,1,[] +Argonx21/CVE-2022-47373,Reflected Cross Site Scripting Vulnerability in PandoraFMS <= v766,https://github.com/Argonx21/CVE-2022-47373,['cve-2 OR cve_2'],1,2023-10-15T15:07:16+0000,2,0,,0,['CVE-2022-47373'] pmihsan/Security-Attacks,"Buffer Overflows, Format Strings, Return Over Pointers and Shellcode Execution Attacks",https://github.com/pmihsan/Security-Attacks,['shellcode'],1,2023-10-08T03:08:54+0000,41,0,C,0,[] pwncollege/software-exploitation-dojo,Software Exploitation,https://github.com/pwncollege/software-exploitation-dojo,['exploit'],1,2023-10-05T05:19:32+0000,6625,1,Python,1,[] vamsi-120304/Transfer-Tools,windows post exploitation transfer tools,https://github.com/vamsi-120304/Transfer-Tools,['exploit'],1,2023-10-15T06:46:41+0000,34920,1,Shell,0,[] -kannkyo/epss-api,EPSS(Exploit Prediction Scoring System) API client,https://github.com/kannkyo/epss-api,['exploit'],1,2023-10-06T21:37:37+0000,209,10,Python,3,[] -ChickenHook/AndroidExploits-Common,Common classees of AndroidExploits project,https://github.com/ChickenHook/AndroidExploits-Common,['exploit'],1,2023-10-14T16:54:00+0000,104,1,Kotlin,0,[] -zipponnova/Microservices-Exploitation,Recognisance and exploitation of some of the most popular microservices. ,https://github.com/zipponnova/Microservices-Exploitation,['exploit'],1,2023-10-13T10:24:49+0000,18,0,Python,0,[] -GTFOArgs/GTFOArgs.github.io,"GTFOArgs is a curated list of programs and their associated arguments that can be exploited to gain privileged access or execute arbitrary commands, using argument injection.",https://github.com/GTFOArgs/GTFOArgs.github.io,"['command injection', 'exploit']",2,2023-10-03T13:35:13+0000,676,78,HTML,1,[] -stollerdaws/CTF-CyberSec,Repository to store Capture the Flag problems and programmatic exploits as well as tools developed.,https://github.com/stollerdaws/CTF-CyberSec,['exploit'],1,2023-10-02T14:40:50+0000,41894,2,Python,0,[] +CleasbyCode/pdvrdt,"CLI tool to encrypt, compress & embed any file type within a PNG image. Share Image on compatible sites.",https://github.com/CleasbyCode/pdvrdt,['exploit'],1,2023-10-06T14:35:00+0000,51902,9,C++,0,[] +EpicDev2232/Lithium-UI,open sourced exploit ui library,https://github.com/EpicDev2232/Lithium-UI,['exploit'],1,2023-10-09T05:44:03+0000,565,0,Lua,0,[] +g1vi/CVE-2010-0426,sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4 - Privilege escalation with sudo and sudoedit,https://github.com/g1vi/CVE-2010-0426,['cve-2 OR cve_2'],1,2023-10-09T21:44:28+0000,4,0,Shell,1,['CVE-2010-0426'] +AryanVBW/LinuxDroid,"Kali Linux NetHunter Rootless: The most powerful security toolkit for Android, without rooting your device. Run security tools like Nmap, Metasploit, and Wireshark on your Android device without voiding your warranty. Access a wide range of penetration tes",https://github.com/AryanVBW/LinuxDroid,['metasploit module OR payload'],1,2023-10-10T12:12:12+0000,692,19,Shell,0,[] +CMEPW/myph,shellcode loader for your evasion needs,https://github.com/CMEPW/myph,['shellcode'],1,2023-10-15T01:43:42+0000,199,85,Go,14,[] Vagenas7119/4ALIEN-Biostatistical-Analysis,The present repository consists of the major outputs derived through biostatistical analyses of biological data based on four invasive species of the Hellenic Seas. The repository has been created within the framework of the project“ 4ALIEN: Biology and th,https://github.com/Vagenas7119/4ALIEN-Biostatistical-Analysis,['exploit'],1,2023-10-03T09:00:49+0000,6,0,,0,[] dadevel/mssql-spider,Automated exploitation of MSSQL servers at scale,https://github.com/dadevel/mssql-spider,['exploit'],1,2023-10-07T16:06:01+0000,272,76,Python,5,[] CARTOON01/alx-system_engineering-devops,Alx System engineering Devops,https://github.com/CARTOON01/alx-system_engineering-devops,['shellcode'],1,2023-10-11T01:11:57+0000,752,1,Shell,0,[] -Sidhsksjsjsh/Fe-Vortex-admin-V2,Exploit Client Administration System,https://github.com/Sidhsksjsjsh/Fe-Vortex-admin-V2,['exploit'],1,2023-10-13T12:26:24+0000,4079,2,Lua,0,[] -machine1337/fudransome,"Generate FUD Ransomeware For Windows, Linux and MAC OS",https://github.com/machine1337/fudransome,['exploit'],1,2023-10-14T17:02:28+0000,2,9,Python,4,[] -D3Ext/Hooka,"Evasive shellcode loader, hooks detector and more",https://github.com/D3Ext/Hooka,['shellcode'],1,2023-10-13T11:36:35+0000,879,103,Go,18,[] -Pieeees/0x,roblox 0x exploit,https://github.com/Pieeees/0x,['exploit'],1,2023-10-11T07:15:16+0000,230,4,C#,1,[] -Argonx21/CVE-2022-47373,Reflected Cross Site Scripting Vulnerability in PandoraFMS <= v766,https://github.com/Argonx21/CVE-2022-47373,['cve-2 OR cve_2'],1,2023-10-15T15:07:16+0000,2,0,,0,['CVE-2022-47373'] +peiqiF4ck/WebFrameworkTools-5.1-main,"本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更新例如:log4jRCE,向日葵 禅道RCE 瑞友天翼应用虚拟化系统sql注入导致RCE大华智慧园区上传,金蝶云星空漏洞等等. ",https://github.com/peiqiF4ck/WebFrameworkTools-5.1-main,['rce'],1,2023-10-07T09:24:28+0000,35946,111,C#,4,[] +deandevl/RcensusPkg,Contains R script for obtaining data and Tiger simple feature geometries from the US Census API ,https://github.com/deandevl/RcensusPkg,['rce'],1,2023-10-04T14:03:50+0000,8709,0,R,0,[] +KCidevsec/Security-Learning-Hub,"Docker-based local lab with network and web application vulnerabilities, aiming to teach students on how to identify and exploit known security vulnerabilities and misconfigurations",https://github.com/KCidevsec/Security-Learning-Hub,['exploit'],1,2023-10-02T15:07:04+0000,62488,0,Python,0,[] +treddis/dotdotfarm,Fast Path Traversal exploitation tool,https://github.com/treddis/dotdotfarm,['exploit'],1,2023-10-08T19:40:44+0000,104,20,Python,1,[] +pre-alpha-final/rce2,"Remote Controlled Electronics v2. Remote control any device that is programmable and supports HTTP connections. PC, laptop, mobile, JS enabled refrigerator or a raspberry pi/arduino driving anything.",https://github.com/pre-alpha-final/rce2,['rce'],1,2023-10-05T12:58:37+0000,5778,0,C#,0,[] Lossless-Cash/exploit-db,None,https://github.com/Lossless-Cash/exploit-db,['exploit'],1,2023-10-02T15:32:48+0000,50,1,,0,[] mysurvive/pf2e-thaum-vuln,Improvement for Thaumaturge Exploit Vulnerability,https://github.com/mysurvive/pf2e-thaum-vuln,['exploit'],1,2023-10-09T19:03:11+0000,81978,6,JavaScript,5,[] BrandonHarrisonCode/RCE,Rust Chess Engine,https://github.com/BrandonHarrisonCode/RCE,['rce'],1,2023-10-11T21:24:00+0000,65,0,Rust,0,[] -CleasbyCode/pdvrdt,"CLI tool to encrypt, compress & embed any file type within a PNG image. Share Image on compatible sites.",https://github.com/CleasbyCode/pdvrdt,['exploit'],1,2023-10-06T14:35:00+0000,51902,9,C++,0,[] -EpicDev2232/Lithium-UI,open sourced exploit ui library,https://github.com/EpicDev2232/Lithium-UI,['exploit'],1,2023-10-09T05:44:03+0000,565,0,Lua,0,[] -g1vi/CVE-2010-0426,sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4 - Privilege escalation with sudo and sudoedit,https://github.com/g1vi/CVE-2010-0426,['cve-2 OR cve_2'],1,2023-10-09T21:44:28+0000,4,0,Shell,1,['CVE-2010-0426'] -AryanVBW/LinuxDroid,"Kali Linux NetHunter Rootless: The most powerful security toolkit for Android, without rooting your device. Run security tools like Nmap, Metasploit, and Wireshark on your Android device without voiding your warranty. Access a wide range of penetration tes",https://github.com/AryanVBW/LinuxDroid,['metasploit module OR payload'],1,2023-10-10T12:12:12+0000,692,19,Shell,0,[] -CMEPW/myph,shellcode loader for your evasion needs,https://github.com/CMEPW/myph,['shellcode'],1,2023-10-14T00:55:57+0000,187,85,Go,14,[] -ruycr4ft/CVE-2022-46169,Exploit for cacti version 1.2.22,https://github.com/ruycr4ft/CVE-2022-46169,"['cve-2 OR cve_2', 'exploit']",2,2023-10-11T14:48:53+0000,9,2,Python,0,['CVE-2022-46169'] -daffainfo/suricata-rules,"Suricata rules that can detect a wide range of threats, including malware, exploits, and other malicious activity especially web application attacks",https://github.com/daffainfo/suricata-rules,['exploit'],1,2023-10-04T12:58:50+0000,28,15,Python,2,[] -RevokeCash/approval-exploit-list,📝 List of known exploits that abuse token approvals,https://github.com/RevokeCash/approval-exploit-list,['exploit'],1,2023-10-07T14:57:26+0000,55,15,,2,[] -jrson83/savescum,"A command-line tool & webinterface, to efficiently save scum on an exploitable PS4/PS5.",https://github.com/jrson83/savescum,['exploit'],1,2023-10-02T03:06:04+0000,1457,0,TypeScript,0,[] -Guardsquare/strandhogg-detection,A POC for detecting StrandHogg attacks,https://github.com/Guardsquare/strandhogg-detection,['attack poc'],1,2023-10-09T10:13:57+0000,123,1,Java,1,[] -EugenMayer/cisa-known-exploited-mirror,None,https://github.com/EugenMayer/cisa-known-exploited-mirror,['exploit'],1,2023-10-03T00:06:31+0000,2135,5,,0,[] -DataDog/KubeHound,Kubernetes Attack Graph,https://github.com/DataDog/KubeHound,['exploit'],1,2023-10-03T10:27:42+0000,4471,123,Go,5,[] -AshtonDavies/LTMEAT-Web,Freeze and bypass admin-forced extensions on managed Chromebooks,https://github.com/AshtonDavies/LTMEAT-Web,['exploit'],1,2023-10-04T02:36:07+0000,15665,0,HTML,0,[] -xanhacks/OffensiveWeb,"Offensive Web is a documentation website about security research, difficult concepts, bypass and new exploitation techniques.",https://github.com/xanhacks/OffensiveWeb,['exploit'],1,2023-10-03T11:36:15+0000,245,4,HTML,0,[] -stilllearningsoumya/acconotate,"This is public code repository for the paper Acconotate: Exploiting Acoustic Changes for Automatic Annotation of Inertial Data at the Source, accepted in IEEE DCOSS-IoT 2023",https://github.com/stilllearningsoumya/acconotate,['exploit'],1,2023-10-05T05:45:34+0000,19635,0,Python,1,[] -JJoosh/ScVPort,Tool that scans ports but also with the help of artificial intelligence provides us with an exploit if there is a vulnerability in the version of the system running on the port,https://github.com/JJoosh/ScVPort,['exploit'],1,2023-10-14T03:41:29+0000,6,0,Python,0,[] -openclarity/exploit-db-server,Combined server and periodic updater based on https://github.com/vulsio/go-exploitdb,https://github.com/openclarity/exploit-db-server,['exploit'],1,2023-10-15T09:04:54+0000,28,2,Shell,0,[] -rosemgo/MalwareXPlatform,Piattaforma per la creazione di file PE (.exe) contenenti exploit e malware signature ,https://github.com/rosemgo/MalwareXPlatform,['exploit'],1,2023-10-04T17:33:24+0000,27950,0,Java,1,[] -DarkenedBreeze/darkeneds-exploit-things,None,https://github.com/DarkenedBreeze/darkeneds-exploit-things,['exploit'],1,2023-10-09T21:18:55+0000,145,0,Lua,0,[] -34zY/GitHarvest3r,Simple CVE github exploit gathering tool written in python.,https://github.com/34zY/GitHarvest3r,['exploit'],1,2023-10-12T16:53:36+0000,37,7,Python,0,[] -zerodayone-in/zerodayone.in,"Repository containing all the information which zerodayone works with like, brand colors, schemes and ideas.",https://github.com/zerodayone-in/zerodayone.in,['zeroday'],1,2023-10-01T15:26:37+0000,1747,0,TypeScript,0,[] -Oracle-Security/Published-Exploits,"A repository of exploits that I have discovered. These are disclosed responsibly and vendors have been contacted. In any instance where it works against the live version, the vendor has not responded to my emails.",https://github.com/Oracle-Security/Published-Exploits,['exploit'],1,2023-10-07T19:51:01+0000,25,3,Python,0,[] -CleasbyCode/jdvrif,CLI tool to encrypt & embed any file type within a JPG image. Share Image on compatible sites.,https://github.com/CleasbyCode/jdvrif,['exploit'],1,2023-10-06T14:33:29+0000,104155,5,C++,0,[] +AzeemIdrisi/PhoneSploit-Pro,An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.,https://github.com/AzeemIdrisi/PhoneSploit-Pro,"['exploit', 'metasploit module OR payload', 'sploit']",3,2023-10-07T10:28:32+0000,3124,3633,Python,535,[] +M-Faheem-Khan/Dockerized-Vulnerabilities,Dockerized examples of CVE and their exploitation & mitigations.,https://github.com/M-Faheem-Khan/Dockerized-Vulnerabilities,['exploit'],1,2023-10-12T22:27:13+0000,23,0,JavaScript,0,[] +D3Ext/maldev,Golang library for malware development,https://github.com/D3Ext/maldev,['shellcode'],1,2023-10-11T22:45:33+0000,1638,203,Go,23,[] +0xcrypto/exploits,None,https://github.com/0xcrypto/exploits,['exploit'],1,2023-10-11T08:45:00+0000,12,0,PHP,0,[] +milahu/theyliedabout,"lies, scandals, scams, corruption, intelligence tests, psychowar, infowar, exploits, social engineering, ...",https://github.com/milahu/theyliedabout,['exploit'],1,2023-10-15T06:27:18+0000,237,1,,0,[] +g1vi/CVE-2006-3392,Webmin < 1.290 / Usermin < 1.220 - Arbitrary file disclosure,https://github.com/g1vi/CVE-2006-3392,['cve-2 OR cve_2'],1,2023-10-09T21:46:04+0000,7,1,Shell,2,['CVE-2006-3392'] +Threekiii/CVE,一个CVE漏洞预警知识库 no exp/poc,https://github.com/Threekiii/CVE,['cve poc'],1,2023-10-12T01:48:53+0000,1024,56,,6,[] +adminlove520/Poc-Monitor_v1.0.1,威胁情报-漏洞存储库,https://github.com/adminlove520/Poc-Monitor_v1.0.1,"['cve poc', 'exploit']",2,2023-10-11T04:49:13+0000,137710,57,Go,11,[] zek-c/Securly-Kill-V111,The only working securly disabler. ,https://github.com/zek-c/Securly-Kill-V111,['exploit'],1,2023-10-05T16:01:46+0000,1642,20,HTML,15,[] -ceciliaaii/CVE_2020_3992,Create CVE_2020_3992 Poc && exp,https://github.com/ceciliaaii/CVE_2020_3992,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-14T12:56:57+0000,13,0,Python,0,['CVE-2020-3992'] +ceciliaaii/CVE_2020_3992,Create CVE_2020_3992 Poc && exp,https://github.com/ceciliaaii/CVE_2020_3992,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-07T13:31:48+0000,12,0,Python,0,['CVE-2020-3992'] mwager/nodejs_exploit,Simple demo of a Remote Code Execution (RCE) Vulnerability in Node.js and how using distroless prevents it. ,https://github.com/mwager/nodejs_exploit,"['exploit', 'rce', 'remote code execution']",3,2023-10-06T04:58:50+0000,10,0,JavaScript,0,[] -qwqdanchun/Pillager,A tool for browser recovery,https://github.com/qwqdanchun/Pillager,['shellcode'],1,2023-10-07T11:11:08+0000,74,75,C#,15,[] +qwqdanchun/Pillager,A tool for browser recovery,https://github.com/qwqdanchun/Pillager,['shellcode'],1,2023-10-14T14:20:00+0000,76,77,C#,15,[] maxDcb/PeDropper,Dopper,https://github.com/maxDcb/PeDropper,['shellcode'],1,2023-10-10T08:21:19+0000,230,3,C++,2,[] darksideoftheshmoo/rcell2,R package to load Cell-ID data in a tidy framework.,https://github.com/darksideoftheshmoo/rcell2,['rce'],1,2023-10-10T13:19:45+0000,5978,1,R,0,[] -MickaelFontes/noplp-stats,Python project to exploit and present data about NOPLP from dedicated Fandom Wiki.,https://github.com/MickaelFontes/noplp-stats,['exploit'],1,2023-10-14T19:40:09+0000,4705,0,Python,0,[] -purplg/treebundel,Exploit git-worktrees to create inter-related project workspaces.,https://github.com/purplg/treebundel,['exploit'],1,2023-10-05T22:21:40+0000,188,16,Emacs Lisp,1,[] +xanhacks/OffensiveWeb,"Offensive Web is a documentation website about security research, difficult concepts, bypass and new exploitation techniques.",https://github.com/xanhacks/OffensiveWeb,['exploit'],1,2023-10-03T11:36:15+0000,245,4,HTML,0,[] +stilllearningsoumya/acconotate,"This is public code repository for the paper Acconotate: Exploiting Acoustic Changes for Automatic Annotation of Inertial Data at the Source, accepted in IEEE DCOSS-IoT 2023",https://github.com/stilllearningsoumya/acconotate,['exploit'],1,2023-10-05T05:45:34+0000,19635,0,Python,1,[] makcfd/exploiting-ml-multimodality,Research of ML multimodality,https://github.com/makcfd/exploiting-ml-multimodality,['exploit'],1,2023-10-15T16:05:44+0000,261230,0,Jupyter Notebook,0,[] IceClear/StableSR,Exploiting Diffusion Prior for Real-World Image Super-Resolution,https://github.com/IceClear/StableSR,['exploit'],1,2023-10-08T06:39:16+0000,9226,1190,Python,68,[] wglobke/Apple-ARM64-shellcode,Assembly code for bind shells and reverse shells on Apple systems based on ARM64 processors (Apple Silicon).,https://github.com/wglobke/Apple-ARM64-shellcode,['shellcode'],1,2023-10-07T20:25:49+0000,4516,0,Assembly,0,[] mrpentst/xmlrpc-checker,"XMLRPC in wordpress checker, and help to exploit it:)",https://github.com/mrpentst/xmlrpc-checker,['exploit'],1,2023-10-02T11:57:33+0000,8,0,Python,0,[] GuilhermeRSK/Exploits,None,https://github.com/GuilhermeRSK/Exploits,['exploit'],1,2023-10-03T16:54:33+0000,1,0,,0,[] 0xFNDH/MERSA,PoC misconfiguration vulnerability for bypassing point-to-point network restrictions,https://github.com/0xFNDH/MERSA,['vulnerability poc'],1,2023-10-05T16:36:21+0000,126,1,Python,0,[] -zhaoyumi/WeaverExploit_All,泛微最近的漏洞利用工具(PS:2023),https://github.com/zhaoyumi/WeaverExploit_All,['exploit'],1,2023-10-10T07:43:04+0000,911,260,Go,31,[] -cultureelerfgoed/thesauri,"Voorlopige plaats om issues, vragen en verzoeken voor door RCE-beheerde thesauri",https://github.com/cultureelerfgoed/thesauri,['rce'],1,2023-10-10T14:42:56+0000,13999,1,HTML,0,[] -Jsmoreira02/CVE-2014-6271,"Exploitation of ""Shellshock"" Vulnerability. Remote code execution in Apache with mod_cgi",https://github.com/Jsmoreira02/CVE-2014-6271,"['cve-2 OR cve_2', 'exploit', 'remote code execution']",3,2023-10-07T22:13:07+0000,14,0,Python,0,['CVE-2014-6271'] -lem0nSec/ShellGhost,A memory-based evasion technique which makes shellcode invisible from process start to end.,https://github.com/lem0nSec/ShellGhost,['shellcode'],1,2023-10-13T07:08:41+0000,883,906,C,105,[] -ChaiChengXun2/picoCTF-Writeup,"This repository contains comprehensive writeups for various picoCTF challenges, covering domains such as Web Exploitation, Cryptography, Reverse Engineering, Forensics, General Skills, Binary Exploitation, and Uncategorised. Join me on this journey as we e",https://github.com/ChaiChengXun2/picoCTF-Writeup,['exploit'],1,2023-10-11T02:33:15+0000,631,0,Python,0,[] -guarnicolo/spa_to_png_csv,Plot .spa as .png files and export also as .csv exploiting python read_spa code from lerkoah,https://github.com/guarnicolo/spa_to_png_csv,['exploit'],1,2023-10-09T13:57:05+0000,49,0,Python,0,[] -pitipatw/RCExplorer,None,https://github.com/pitipatw/RCExplorer,['rce'],1,2023-10-13T23:00:25+0000,1333,0,HTML,0,[] -UniboSecurityResearch/P4-Forch_KatharaTopo,Exploiting Data Plane Programmability to Enhance Service Orchestration in the Edge: a focus on Industrial Security,https://github.com/UniboSecurityResearch/P4-Forch_KatharaTopo,['exploit'],1,2023-10-13T11:29:01+0000,3295,0,Python,0,[] -CrispTails/main,"Exploits you can use for the macintosh, also helping you avoid getting hacked.",https://github.com/CrispTails/main,['exploit'],1,2023-10-11T14:04:40+0000,69,0,HTML,0,[] -TomKing062/CVE-2022-38694_unlock_bootloader,"User can execute unsigned binaries with BootROM privileges, which can be used to unlock bootloader",https://github.com/TomKing062/CVE-2022-38694_unlock_bootloader,['cve-2 OR cve_2'],1,2023-10-14T08:02:40+0000,1139,102,C,17,['CVE-2022-38694'] -pcaversaccio/malleable-signatures,This repository implements a simplified PoC that demonstrates how signature malleability attacks using compact signatures can be executed.,https://github.com/pcaversaccio/malleable-signatures,"['attack poc', 'exploit']",2,2023-10-06T11:01:42+0000,51,99,Solidity,7,[] -S-PScripts/roblox-exploits,None,https://github.com/S-PScripts/roblox-exploits,['exploit'],1,2023-10-01T20:12:50+0000,26,0,,0,[] -AlSploit/AlSploit,None,https://github.com/AlSploit/AlSploit,['sploit'],1,2023-10-13T12:47:25+0000,15911,0,,0,[] -cefriel/mapping-template,A template-based component exploiting Apache Velocity to define declarative mappings for schema and data transformations.,https://github.com/cefriel/mapping-template,['exploit'],1,2023-10-03T12:20:41+0000,312,2,Java,0,[] -iliciuv/rsurvey-spain,Exploiting surveys from INE and BDE ( EFF and ECV basically) using R package surveyr and data.table features,https://github.com/iliciuv/rsurvey-spain,['exploit'],1,2023-10-05T02:33:45+0000,7360,0,R,0,[] -Loginsoft-Research/Linux-Exploit-Detection,Linux based vulnerabilities (CVE) exploit detection through runtime security using Falco/Osquery/Yara/Sigma,https://github.com/Loginsoft-Research/Linux-Exploit-Detection,['exploit'],1,2023-10-11T09:26:09+0000,63,16,Open Policy Agent,1,[] -pcaversaccio/tornado-cash-exploit,This repository implements a simplified PoC that showcases how a contract can morph. A similar approach was used as part of the governance attack on Tornado Cash in May 2023.,https://github.com/pcaversaccio/tornado-cash-exploit,"['attack poc', 'exploit']",2,2023-10-06T11:02:24+0000,42,37,Solidity,6,[] -Krimson-Squad/andro-predom,A Pentesting tool aimed to expose the possible risks of exploiting an android phone through adb commands simulated through the programme which comprises a range of exploiting and exposing features.,https://github.com/Krimson-Squad/andro-predom,['exploit'],1,2023-10-07T18:46:29+0000,178,3,Shell,1,[] +Oracle-Security/Published-Exploits,"A repository of exploits that I have discovered. These are disclosed responsibly and vendors have been contacted. In any instance where it works against the live version, the vendor has not responded to my emails.",https://github.com/Oracle-Security/Published-Exploits,['exploit'],1,2023-10-07T19:51:01+0000,25,3,Python,0,[] +CleasbyCode/jdvrif,CLI tool to encrypt & embed any file type within a JPG image. Share Image on compatible sites.,https://github.com/CleasbyCode/jdvrif,['exploit'],1,2023-10-06T14:33:29+0000,104155,5,C++,0,[] +malakalmarshad/TOSA,"This repository contains the source code related to our paper ""Transformer-based Deep Learning Approach for Obstructive Sleep Apnea Detection Using Single-lead ECG"", authored by Malak Abdullah Almarshad, Saad Al-Ahmadi, Md Saiful Islam, Adel Soudani, Ahmed",https://github.com/malakalmarshad/TOSA,['exploit'],1,2023-10-06T05:45:36+0000,1771,0,HTML,0,[] +Saitle/BugBounty-2.0,Modern real world bug bounty payloads and exploitation techniques with may earn you some $$$.,https://github.com/Saitle/BugBounty-2.0,['exploit'],1,2023-10-09T17:34:01+0000,64,2,,0,[] +wand3rlust/Niernen,Niernen is a shellcode obfuscator written in Python,https://github.com/wand3rlust/Niernen,['shellcode'],1,2023-10-10T20:28:31+0000,23,2,Python,0,[] +database64128/cubic-rce-bot,Execute commands on a remote host via a Telegram bot.,https://github.com/database64128/cubic-rce-bot,['rce'],1,2023-10-05T18:10:01+0000,69,1,Go,0,[] +her3ticAVI/TITANII,"C2 Server for pentesting, exploitation, and payload creation",https://github.com/her3ticAVI/TITANII,['exploit'],1,2023-10-16T01:10:12+0000,57,2,,0,[] +joaoviictorti/CVE-2022-24716,CVE-2022-24716 _ Arbitrary File Disclosure Icingaweb2,https://github.com/joaoviictorti/CVE-2022-24716,['cve-2 OR cve_2'],1,2023-10-02T19:41:21+0000,10,5,Go,0,['CVE-2022-24716'] +MickaelFontes/noplp-stats,Python project to exploit and present data about NOPLP from dedicated Fandom Wiki.,https://github.com/MickaelFontes/noplp-stats,['exploit'],1,2023-10-14T19:40:09+0000,4705,0,Python,0,[] +purplg/treebundel,Exploit git-worktrees to create inter-related project workspaces.,https://github.com/purplg/treebundel,['exploit'],1,2023-10-07T14:25:07+0000,208,16,Emacs Lisp,1,[] +kannkyo/epss-api,EPSS(Exploit Prediction Scoring System) API client,https://github.com/kannkyo/epss-api,['exploit'],1,2023-10-10T21:27:28+0000,212,10,Python,3,[] +ChickenHook/AndroidExploits-Common,Common classees of AndroidExploits project,https://github.com/ChickenHook/AndroidExploits-Common,['exploit'],1,2023-10-14T16:54:00+0000,104,1,Kotlin,0,[] +zipponnova/Microservices-Exploitation,Recognisance and exploitation of some of the most popular microservices. ,https://github.com/zipponnova/Microservices-Exploitation,['exploit'],1,2023-10-13T10:24:49+0000,18,0,Python,0,[] +GTFOArgs/GTFOArgs.github.io,"GTFOArgs is a curated list of programs and their associated arguments that can be exploited to gain privileged access or execute arbitrary commands, using argument injection.",https://github.com/GTFOArgs/GTFOArgs.github.io,"['command injection', 'exploit']",2,2023-10-03T13:35:13+0000,676,78,HTML,1,[] +stollerdaws/CTF-CyberSec,Repository to store Capture the Flag problems and programmatic exploits as well as tools developed.,https://github.com/stollerdaws/CTF-CyberSec,['exploit'],1,2023-10-04T17:54:14+0000,41902,2,Python,0,[] +rhkddns3459/diss,"Website Vulnerability Scanning Site(XSS, Sql Injection, Path tarversal, OS Command Injection etc ...)",https://github.com/rhkddns3459/diss,['command injection'],1,2023-10-01T14:01:25+0000,48584,2,JavaScript,0,[] +machine1337/pyobfuscate,A simple and efficent script to obfuscate python payloads to make it completely FUD,https://github.com/machine1337/pyobfuscate,['metasploit module OR payload'],1,2023-10-10T18:49:27+0000,6,19,Python,8,[] +plusgiant5/TaaprWareV3,"A light and very basic level 8 custom DLL Roblox exploit, updated weekly. UI not included.",https://github.com/plusgiant5/TaaprWareV3,['exploit'],1,2023-10-04T15:19:20+0000,1384,39,C++,12,[] X-3306/Exploit-Mobile-Phone-SIM-Card-for-Eavesdropping,the hacker sends a binary SMS to the target's phone. The SMS contains a special payload executed by the operating system of the phone's SIM card,https://github.com/X-3306/Exploit-Mobile-Phone-SIM-Card-for-Eavesdropping,['exploit'],1,2023-10-14T12:33:14+0000,10,2,,0,[] -alternation1337/exploit,:),https://github.com/alternation1337/exploit,['exploit'],1,2023-10-07T21:21:07+0000,911,0,PHP,0,[] +alternation1337/exploit,:),https://github.com/alternation1337/exploit,['exploit'],1,2023-10-14T04:13:11+0000,931,0,PHP,0,[] ccelikanil/CVEs,CVEs and/or PoCs of the vulnerabilities that have been identified by me.,https://github.com/ccelikanil/CVEs,"['cve poc', 'vulnerability poc']",2,2023-10-01T12:39:15+0000,31,0,,0,[] HALLOOO178/GodMode,"an exploit installer for Windows to run custom apps, for more info join my discord server",https://github.com/HALLOOO178/GodMode,['exploit'],1,2023-10-02T17:19:27+0000,3,1,,0,[] jity16/BEE,"Website for Paper ""Seizing Serendipity: Exploiting the Value of Past Success in Off-Policy Actor-Critic""",https://github.com/jity16/BEE,['exploit'],1,2023-10-12T16:21:51+0000,35978,0,HTML,0,[] ellxzyie/Text2Emoji,Text2Emoji Converter for Microsoft store roblox (Designed for lego exploits or maybe it works on your game),https://github.com/ellxzyie/Text2Emoji,['exploit'],1,2023-10-04T18:23:10+0000,49,2,Lua,0,[] -yajan-singh/go-discord-bot,Discord bot for ethical exploits server. For payment and auto roles.,https://github.com/yajan-singh/go-discord-bot,['exploit'],1,2023-10-11T16:59:34+0000,32,0,Go,0,[] -Creeeeger/Metasploit_in_Termux,Script to install Metasploit Framework in Termux ,https://github.com/Creeeeger/Metasploit_in_Termux,['metasploit module OR payload'],1,2023-10-02T08:24:10+0000,4,0,Shell,0,[] +CrispTails/main,"Exploits you can use for the macintosh, also helping you avoid getting hacked.",https://github.com/CrispTails/main,['exploit'],1,2023-10-11T14:04:40+0000,69,0,HTML,0,[] +TomKing062/CVE-2022-38694_unlock_bootloader,"User can execute unsigned binaries with BootROM privileges, which can be used to unlock bootloader",https://github.com/TomKing062/CVE-2022-38694_unlock_bootloader,['cve-2 OR cve_2'],1,2023-10-08T13:43:56+0000,1136,97,C,15,['CVE-2022-38694'] projectdiscovery/nuclei-ai-extension,Nuclei AI - Browser Extension for Rapid Nuclei Template Generation,https://github.com/projectdiscovery/nuclei-ai-extension,['exploit'],1,2023-10-10T12:48:09+0000,2257,15,JavaScript,0,[] -vulncheck-oss/go-exploit,A Go-based Exploit Framework,https://github.com/vulncheck-oss/go-exploit,['exploit'],1,2023-10-12T09:54:28+0000,239,147,Go,15,[] +vulncheck-oss/go-exploit,A Go-based Exploit Framework,https://github.com/vulncheck-oss/go-exploit,['exploit'],1,2023-10-13T17:48:52+0000,242,150,Go,16,[] WaterMeloDev/TheHive,TheHive is made based on the old bot from SmokeeBee's server. This version has many updates and 0 exploits from the last one.,https://github.com/WaterMeloDev/TheHive,['exploit'],1,2023-10-02T02:02:27+0000,244,0,Python,0,[] -CTXz/stm32f1-picopwner,"Dump read-out protected STM32F1's with a Pi Pico - A Pi Pico implementation of @JohannesObermaier's, Marc Schink's and Kosma Moczek's Glitch and FPB attack to bypass RDP (read-out protection) level 1 on STM32F1 chips",https://github.com/CTXz/stm32f1-picopwner,['exploit'],1,2023-10-03T01:51:38+0000,23572,98,Python,8,[] +CTXz/stm32f1-picopwner,"Dump read-out protected STM32F1's with a Pi Pico - A Pi Pico implementation of @JohannesObermaier's, Marc Schink's and Kosma Moczek's Glitch and FPB attack to bypass RDP (read-out protection) level 1 on STM32F1 chips",https://github.com/CTXz/stm32f1-picopwner,['exploit'],1,2023-10-01T23:34:23+0000,23561,98,Python,8,[] zeroday-v/zeroday-v,nan,https://github.com/zeroday-v/zeroday-v,['zeroday'],1,2023-10-02T07:36:11+0000,27,0,,0,[] Shockp/CVE-Exploits,None,https://github.com/Shockp/CVE-Exploits,['exploit'],1,2023-10-09T10:52:28+0000,41,1,Python,0,[] -LuffyExploits/LuffyExploits,Luffyscripts,https://github.com/LuffyExploits/LuffyExploits,['exploit'],1,2023-10-08T17:01:10+0000,29125,0,,1,[] -VulnExpo/ExploitHunter,None,https://github.com/VulnExpo/ExploitHunter,['exploit'],1,2023-10-09T14:34:30+0000,21,0,Python,0,[] -mogolicoo/techware,shitty stuff from roblox exploit scripts i make,https://github.com/mogolicoo/techware,['exploit'],1,2023-10-10T00:15:14+0000,198,0,Lua,0,[] -car-axle-client/car-axle-client,"Bookmarklet hacks, exploits, and games. Unblocked, in one place.",https://github.com/car-axle-client/car-axle-client,['exploit'],1,2023-10-04T21:32:46+0000,1917,10,TypeScript,7,[] -nickvourd/Supernova,Real fucking shellcode encryption tool,https://github.com/nickvourd/Supernova,['shellcode'],1,2023-10-13T15:32:59+0000,4528,389,Go,53,[] -DevVj-1/Sub-Ringan-Framework,Tool for automate bug hunting process 🔍 --> 🍭,https://github.com/DevVj-1/Sub-Ringan-Framework,['exploit'],1,2023-10-12T12:26:51+0000,15412,5,Shell,1,[] -Geta1005/RobloxExploit,None,https://github.com/Geta1005/RobloxExploit,['exploit'],1,2023-10-03T14:12:40+0000,79,0,,0,[] -hennneh/override,42 Project about exploiting (elf-like) binaries.,https://github.com/hennneh/override,['exploit'],1,2023-10-01T18:59:49+0000,30,0,C,0,[] -securezeron/CVE-2023-38646,POC for CVE-2023-38646,https://github.com/securezeron/CVE-2023-38646,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-14T20:52:44+0000,6,13,Python,6,['CVE-2023-38646'] -Nambers/TempFiles4CTF_Exploit,None,https://github.com/Nambers/TempFiles4CTF_Exploit,['exploit'],1,2023-10-13T22:43:59+0000,23,0,HTML,0,[] -Sjossa/cvenligne2,None,https://github.com/Sjossa/cvenligne2,['cve-2 OR cve_2'],1,2023-10-11T14:40:27+0000,44223,0,JavaScript,0,[] -Mxyiwa/Exploiting-AWS-1-Flaws.cloud,None,https://github.com/Mxyiwa/Exploiting-AWS-1-Flaws.cloud,['exploit'],1,2023-10-04T18:10:52+0000,37,0,,0,[] -kotik98/crv-eth_exploit,None,https://github.com/kotik98/crv-eth_exploit,['exploit'],1,2023-10-12T12:39:17+0000,176,2,Solidity,0,[] -kirakundev/exploitHub,The exploit source code ,https://github.com/kirakundev/exploitHub,['exploit'],1,2023-10-05T16:38:23+0000,93,1,PHP,0,[] -jygttgyy/DeltaExploits,None,https://github.com/jygttgyy/DeltaExploits,['exploit'],1,2023-10-14T01:18:02+0000,252,0,Lua,0,[] -getdrive/PoC,PoC. Severity critical.,https://github.com/getdrive/PoC,['exploit'],1,2023-10-04T10:33:59+0000,477,9,Ruby,7,[] -BenjiTrapp/cisa-known-vuln-scraper,Scraper for daily renewal of the Known Exploited Vulnerabilities Catalog by CISA,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,['exploit'],1,2023-10-06T00:20:17+0000,27141,1,Jupyter Notebook,1,[] +pcaversaccio/tornado-cash-exploit,This repository implements a simplified PoC that showcases how a contract can morph. A similar approach was used as part of the governance attack on Tornado Cash in May 2023.,https://github.com/pcaversaccio/tornado-cash-exploit,"['attack poc', 'exploit']",2,2023-10-03T14:54:15+0000,41,36,Solidity,6,[] +Krimson-Squad/andro-predom,A Pentesting tool aimed to expose the possible risks of exploiting an android phone through adb commands simulated through the programme which comprises a range of exploiting and exposing features.,https://github.com/Krimson-Squad/andro-predom,['exploit'],1,2023-10-07T18:46:29+0000,178,3,Shell,1,[] +RevokeCash/approval-exploit-list,📝 List of known exploits that abuse token approvals,https://github.com/RevokeCash/approval-exploit-list,['exploit'],1,2023-10-08T10:38:49+0000,56,15,,2,[] +jrson83/savescum,"A command-line tool & webinterface, to efficiently save scum on an exploitable PS4/PS5.",https://github.com/jrson83/savescum,['exploit'],1,2023-10-02T03:06:04+0000,1457,0,TypeScript,0,[] +Guardsquare/strandhogg-detection,A POC for detecting StrandHogg attacks,https://github.com/Guardsquare/strandhogg-detection,['attack poc'],1,2023-10-09T10:13:57+0000,123,1,Java,1,[] +EugenMayer/cisa-known-exploited-mirror,None,https://github.com/EugenMayer/cisa-known-exploited-mirror,['exploit'],1,2023-10-11T00:06:26+0000,167,5,,0,[] +DataDog/KubeHound,Kubernetes Attack Graph,https://github.com/DataDog/KubeHound,['exploit'],1,2023-10-05T16:44:25+0000,4453,209,Go,10,[] +AshtonDavies/LTMEAT-Web,Freeze and bypass admin-forced extensions on managed Chromebooks,https://github.com/AshtonDavies/LTMEAT-Web,['exploit'],1,2023-10-04T02:36:07+0000,15665,0,HTML,0,[] +yajan-singh/go-discord-bot,Discord bot for ethical exploits server. For payment and auto roles.,https://github.com/yajan-singh/go-discord-bot,['exploit'],1,2023-10-11T16:59:34+0000,32,0,Go,0,[] +Creeeeger/Metasploit_in_Termux,Script to install Metasploit Framework in Termux ,https://github.com/Creeeeger/Metasploit_in_Termux,['metasploit module OR payload'],1,2023-10-02T08:24:10+0000,4,0,Shell,0,[] +JJoosh/ScVPort,Tool that scans ports but also with the help of artificial intelligence provides us with an exploit if there is a vulnerability in the version of the system running on the port,https://github.com/JJoosh/ScVPort,['exploit'],1,2023-10-14T03:41:29+0000,6,0,Python,0,[] +openclarity/exploit-db-server,Combined server and periodic updater based on https://github.com/vulsio/go-exploitdb,https://github.com/openclarity/exploit-db-server,['exploit'],1,2023-10-15T09:04:54+0000,28,2,Shell,0,[] +rosemgo/MalwareXPlatform,Piattaforma per la creazione di file PE (.exe) contenenti exploit e malware signature ,https://github.com/rosemgo/MalwareXPlatform,['exploit'],1,2023-10-02T16:58:28+0000,27923,0,Java,1,[] +DarkenedBreeze/darkeneds-exploit-things,None,https://github.com/DarkenedBreeze/darkeneds-exploit-things,['exploit'],1,2023-10-09T21:18:55+0000,145,0,Lua,0,[] +34zY/GitHarvest3r,Simple CVE github exploit gathering tool written in python.,https://github.com/34zY/GitHarvest3r,['exploit'],1,2023-10-15T16:49:54+0000,52,7,Python,0,[] +zerodayone-in/zerodayone.in,"Repository containing all the information which zerodayone works with like, brand colors, schemes and ideas.",https://github.com/zerodayone-in/zerodayone.in,['zeroday'],1,2023-10-01T15:26:37+0000,1747,0,TypeScript,0,[] +ruycr4ft/CVE-2022-46169,Exploit for cacti version 1.2.22,https://github.com/ruycr4ft/CVE-2022-46169,"['cve-2 OR cve_2', 'exploit']",2,2023-10-11T14:48:53+0000,9,2,Python,0,['CVE-2022-46169'] +daffainfo/suricata-rules,"Suricata rules that can detect a wide range of threats, including malware, exploits, and other malicious activity especially web application attacks",https://github.com/daffainfo/suricata-rules,['exploit'],1,2023-10-04T12:58:50+0000,28,15,Python,2,[] abrahim7112/hackers_CVE_2023_poc,"The largest hacking program with new tools CVE-2023-PoC for the year 2023 It contains all the attack and exploitation tools for testing websites, as well as a graphical interface to facilitate its use for beginners",https://github.com/abrahim7112/hackers_CVE_2023_poc,"['attack poc', 'cve poc', 'cve-2 OR cve_2', 'exploit']",4,2023-10-10T17:51:43+0000,17974,9,Python,2,[] -Ha0-Y/kernel-exploit-cve,Learn kernel exploit from CVE.,https://github.com/Ha0-Y/kernel-exploit-cve,['exploit'],1,2023-10-13T13:01:41+0000,5416,1,C,0,[] -The-Flash/code-racer,A fast remote code execution engine built with Go,https://github.com/The-Flash/code-racer,['remote code execution'],1,2023-10-01T18:41:39+0000,76,0,Go,0,[] +Ha0-Y/kernel-exploit-cve,Learn kernel exploit from CVE.,https://github.com/Ha0-Y/kernel-exploit-cve,['exploit'],1,2023-10-08T03:54:04+0000,5412,1,C,0,[] +The-Flash/code-racer,A fast remote code execution engine built with Go,https://github.com/The-Flash/code-racer,['remote code execution'],1,2023-10-02T11:12:51+0000,82,0,Go,0,[] nijithwilson/VulnScanX,"The Security Testing Tool is a command-line app for web app security. It checks XSS, SQLi, and RCE vulnerabilities. Easy to use, customizable payloads, and detailed results empower developers and security pros to enhance web app security ethically.",https://github.com/nijithwilson/VulnScanX,['rce'],1,2023-10-14T06:47:31+0000,185,4,Python,2,[] -Syncline-blip/UN-RCE-WA-Database,Professional Computing 2023 Project,https://github.com/Syncline-blip/UN-RCE-WA-Database,['rce'],1,2023-10-09T10:58:50+0000,21223,0,CSS,0,[] +Syncline-blip/UN-RCE-WA-Database,Professional Computing 2023 Project,https://github.com/Syncline-blip/UN-RCE-WA-Database,['rce'],1,2023-10-13T04:23:17+0000,21114,0,CSS,0,[] smashcoder2003/Remote_Code_Execution_Engine,A remote code execution engine with frontend and backend.,https://github.com/smashcoder2003/Remote_Code_Execution_Engine,['remote code execution'],1,2023-10-15T04:06:48+0000,5228,0,JavaScript,0,[] -AndrePatri/OmniCustomGym,"Custom implementations of tasks and gyms for Robotics, based on Omniverse Isaac Sim and Gymnasium. Easy URDF and SRDF import/cloning and simulation configuration exploiting Omniverse API",https://github.com/AndrePatri/OmniCustomGym,['exploit'],1,2023-10-11T14:43:14+0000,81,3,Python,0,[] -omershaik0/Handmade_Exploits,"Within Handmade_Exploits repo, you can expect to find a range of exploits that demonstrate my expertise in identifying and leveraging security weaknesses effectively. Each exploit uploaded to the repository is thoroughly tested and vetted, ensuring its fun",https://github.com/omershaik0/Handmade_Exploits,['exploit'],1,2023-10-13T10:46:37+0000,247,0,Python,0,[] -NotSoTypicalGamer/NSTG-Exploit-Host-for-PS5-PS4,NSTG Exploit Host for PS5 & PS4,https://github.com/NotSoTypicalGamer/NSTG-Exploit-Host-for-PS5-PS4,['exploit'],1,2023-10-01T17:20:08+0000,16395,3,HTML,3,[] +AndrePatri/OmniCustomGym,"Custom implementations of tasks and gyms for Robotics, based on Omniverse Isaac Sim and Gymnasium. Easy URDF and SRDF import/cloning and simulation configuration exploiting Omniverse API",https://github.com/AndrePatri/OmniCustomGym,['exploit'],1,2023-10-02T16:07:17+0000,104,3,Python,0,[] +securezeron/CVE-2023-38646,POC for CVE-2023-38646,https://github.com/securezeron/CVE-2023-38646,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-14T20:52:44+0000,6,13,Python,6,['CVE-2023-38646'] ItzzExcel/FluxAPI,"FluxAPI, simple exploit API.",https://github.com/ItzzExcel/FluxAPI,['exploit'],1,2023-10-01T00:10:23+0000,62,6,C#,2,[] +diegovester/zeroday,nan,https://github.com/diegovester/zeroday,['zeroday'],1,2023-10-15T17:50:53+0000,351,0,JavaScript,0,[] AndreaScale/Fantasy-Soccer-in-C-environment,"Contructed a Fantasy soccer league in C++ exploiting the object oriented programming. Each team has players that have personal skill and health, which can vary. Teams can buy and sell players. Matches are simulated through an algorith that takes into accou",https://github.com/AndreaScale/Fantasy-Soccer-in-C-environment,['exploit'],1,2023-10-08T10:03:17+0000,55,0,C++,0,[] spookier/Maltrail-v0.53-Exploit,None,https://github.com/spookier/Maltrail-v0.53-Exploit,['exploit'],1,2023-10-14T08:47:23+0000,12,9,Python,2,[] Gutierre0x80/IronCorp,Here is my Python exploit to explore the SSRF vulnerability in the IronCorp machine on TryHackMe.,https://github.com/Gutierre0x80/IronCorp,['exploit'],1,2023-10-10T01:09:40+0000,27,0,Python,0,[] -sussystuff/apple,The sussy adventures of an Apple exploit.,https://github.com/sussystuff/apple,['exploit'],1,2023-10-06T09:51:01+0000,7471,0,,0,[] +sussystuff/apple,The sussy adventures of an Apple exploit.,https://github.com/sussystuff/apple,['exploit'],1,2023-10-07T12:28:48+0000,7510,0,,0,[] vpxuser/Central-Management-System-Exploitation-Cheat-Sheet,内网集权系统渗透测试笔记,https://github.com/vpxuser/Central-Management-System-Exploitation-Cheat-Sheet,['exploit'],1,2023-10-13T08:40:15+0000,133002,94,,9,[] -wixworm/wix,wixwoor exeuter ✅✅,https://github.com/wixworm/wix,['exploit'],1,2023-10-14T12:07:40+0000,29492,2,Python,0,[] -KingImanSlayer05/Roblox-Exploits,Here you will find Roblox Exploits Created By King Exploit On Youtube,https://github.com/KingImanSlayer05/Roblox-Exploits,['exploit'],1,2023-10-05T14:16:27+0000,1666,1,,0,[] -moaathalrajab/JavaFxDBSQL_ShellCode,None,https://github.com/moaathalrajab/JavaFxDBSQL_ShellCode,['shellcode'],1,2023-10-03T16:12:23+0000,5,0,Java,0,[] -themmokhtar/CVE-2020-0022,A fully public exploit of the CVE-2020-0022 BlueFrag Android RCE Vulnerability (tested on Pixel 3 XL),https://github.com/themmokhtar/CVE-2020-0022,"['cve-2 OR cve_2', 'exploit', 'rce']",3,2023-10-06T12:09:21+0000,1860,0,C,1,['CVE-2020-0022'] -wildonion/thecry,"🥲 my whole knowledge of low level coding, decrypting, decompiling and shellcode injection",https://github.com/wildonion/thecry,['shellcode'],1,2023-10-01T14:34:45+0000,565,1,Rust,0,[] -ywChen-NTUST/CVE-POC,POC for CVE,https://github.com/ywChen-NTUST/CVE-POC,['cve poc'],1,2023-10-13T15:29:37+0000,651939,0,Rich Text Format,0,[] -Daviddust95/Pentest-em-windows-7,Pentest em Windows 7.,https://github.com/Daviddust95/Pentest-em-windows-7,['metasploit module OR payload'],1,2023-10-12T18:49:04+0000,7,1,,0,[] -Bremsridhar/Exploitary-data-analysis-using-employees-data-of-two-different-countries,Employee_data_of_New Zealand and India,https://github.com/Bremsridhar/Exploitary-data-analysis-using-employees-data-of-two-different-countries,['exploit'],1,2023-10-03T11:19:49+0000,302,0,,0,[] -RENANZG/My-Forensics,Digital Forensics and Incident Response (DFIR),https://github.com/RENANZG/My-Forensics,['zeroday'],1,2023-10-10T16:16:52+0000,4488,54,,8,[] -JeffOfTheSixPaths/Multiplication_ASIC,The code for a circuit which exploits Ohm's law in order to do multiplication.,https://github.com/JeffOfTheSixPaths/Multiplication_ASIC,['exploit'],1,2023-10-01T19:37:10+0000,12002,0,Python,0,[] -ACECLEZ/zaobaoLibExploit,None,https://github.com/ACECLEZ/zaobaoLibExploit,['exploit'],1,2023-10-10T04:26:11+0000,500,0,JavaScript,0,[] -synfinner/KEVin,The missing API for the CISA Known Exploited Vulnerabilities Catalog. ,https://github.com/synfinner/KEVin,['exploit'],1,2023-10-02T12:24:18+0000,145,1,Python,0,[] -b9natwo/Python-Projects,"A repository for all of my Python throwaways that I make within a couple hours. This is nothing serious, it lists mainly exploits but that's okay.",https://github.com/b9natwo/Python-Projects,['exploit'],1,2023-10-11T19:47:14+0000,5,0,Python,0,[] -Abhishek-Dirisipo/Ultimate-XSS-Initiator,"a super tool to analyse given urls for xss, rce, ssrf , ssti and sql error indicator ",https://github.com/Abhishek-Dirisipo/Ultimate-XSS-Initiator,['rce'],1,2023-10-07T18:47:40+0000,7512,2,Python,1,[] -BellaHere/RobloxIslandsMacros,"This is a little thing I made for roblox islands, that will have all of my macro scripts (Not exploits, just macros and even a boss recognization and fighting script)",https://github.com/BellaHere/RobloxIslandsMacros,['exploit'],1,2023-10-02T13:04:30+0000,75,0,Roff,0,[] -Broco8Dev/Flux,"iOS 15-17,18,19… Customization Toolbox (No Exploits, No PC, Untethered)",https://github.com/Broco8Dev/Flux,['exploit'],1,2023-10-14T06:57:43+0000,80545,1,,0,[] -ShibuShivansh40/Exploiting_Machines,None,https://github.com/ShibuShivansh40/Exploiting_Machines,['exploit'],1,2023-10-02T16:34:06+0000,1419,0,,0,[] +BenjiTrapp/cisa-known-vuln-scraper,Scraper for daily renewal of the Known Exploited Vulnerabilities Catalog by CISA,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,['exploit'],1,2023-10-01T10:10:17+0000,1917,1,Jupyter Notebook,1,[] +Jsmoreira02/CVE-2014-6271,"Exploitation of ""Shellshock"" Vulnerability. Remote code execution in Apache with mod_cgi",https://github.com/Jsmoreira02/CVE-2014-6271,"['cve-2 OR cve_2', 'exploit', 'remote code execution']",3,2023-10-07T22:13:07+0000,14,0,Python,0,['CVE-2014-6271'] +lem0nSec/ShellGhost,A memory-based evasion technique which makes shellcode invisible from process start to end.,https://github.com/lem0nSec/ShellGhost,['shellcode'],1,2023-10-13T07:08:41+0000,883,906,C,105,[] +ChaiChengXun2/picoCTF-Writeup,"This repository contains comprehensive writeups for various picoCTF challenges, covering domains such as Web Exploitation, Cryptography, Reverse Engineering, Forensics, General Skills, Binary Exploitation, and Uncategorised. Join me on this journey as we e",https://github.com/ChaiChengXun2/picoCTF-Writeup,['exploit'],1,2023-10-02T04:54:31+0000,100,0,Python,0,[] +guarnicolo/spa_to_png_csv,Plot .spa as .png files and export also as .csv exploiting python read_spa code from lerkoah,https://github.com/guarnicolo/spa_to_png_csv,['exploit'],1,2023-10-09T13:57:05+0000,49,0,Python,0,[] +pitipatw/RCExplorer,None,https://github.com/pitipatw/RCExplorer,['rce'],1,2023-10-15T22:16:18+0000,1344,0,HTML,0,[] +UniboSecurityResearch/P4-Forch_KatharaTopo,Exploiting Data Plane Programmability to Enhance Service Orchestration in the Edge: a focus on Industrial Security,https://github.com/UniboSecurityResearch/P4-Forch_KatharaTopo,['exploit'],1,2023-10-13T11:29:01+0000,3295,0,Python,0,[] +omershaik0/Handmade_Exploits,"Within Handmade_Exploits repo, you can expect to find a range of exploits that demonstrate my expertise in identifying and leveraging security weaknesses effectively. Each exploit uploaded to the repository is thoroughly tested and vetted, ensuring its fun",https://github.com/omershaik0/Handmade_Exploits,['exploit'],1,2023-10-13T10:46:37+0000,247,0,Python,0,[] +NotSoTypicalGamer/NSTG-Exploit-Host-for-PS5-PS4,NSTG Exploit Host for PS5 & PS4,https://github.com/NotSoTypicalGamer/NSTG-Exploit-Host-for-PS5-PS4,['exploit'],1,2023-10-11T11:44:05+0000,16396,3,HTML,3,[] +pcaversaccio/malleable-signatures,This repository implements a simplified PoC that demonstrates how signature malleability attacks using compact signatures can be executed.,https://github.com/pcaversaccio/malleable-signatures,"['attack poc', 'exploit']",2,2023-10-01T09:47:20+0000,49,99,Solidity,7,[] +S-PScripts/roblox-exploits,None,https://github.com/S-PScripts/roblox-exploits,['exploit'],1,2023-10-01T20:12:50+0000,26,0,,0,[] +AlSploit/AlSploit,nan,https://github.com/AlSploit/AlSploit,['sploit'],1,2023-10-12T17:17:45+0000,15510,0,,0,[] +cefriel/mapping-template,A template-based component exploiting Apache Velocity to define declarative mappings for schema and data transformations.,https://github.com/cefriel/mapping-template,['exploit'],1,2023-10-03T12:20:41+0000,312,2,Java,0,[] +iliciuv/rsurvey-spain,Exploiting surveys from INE and BDE ( EFF and ECV basically) using R package surveyr and data.table features,https://github.com/iliciuv/rsurvey-spain,['exploit'],1,2023-10-05T02:33:45+0000,7360,0,R,0,[] +Loginsoft-Research/Linux-Exploit-Detection,Linux based vulnerabilities (CVE) exploit detection through runtime security using Falco/Osquery/Yara/Sigma,https://github.com/Loginsoft-Research/Linux-Exploit-Detection,['exploit'],1,2023-10-11T09:26:09+0000,63,16,Open Policy Agent,1,[] +zhaoyumi/WeaverExploit_All,泛微最近的漏洞利用工具(PS:2023),https://github.com/zhaoyumi/WeaverExploit_All,['exploit'],1,2023-10-10T07:43:04+0000,911,260,Go,31,[] +cultureelerfgoed/thesauri,"Voorlopige plaats om issues, vragen en verzoeken voor door RCE-beheerde thesauri",https://github.com/cultureelerfgoed/thesauri,['rce'],1,2023-10-10T14:42:56+0000,13999,1,HTML,0,[] +ShibuShivansh40/Exploiting_Machines,None,https://github.com/ShibuShivansh40/Exploiting_Machines,['exploit'],1,2023-10-04T19:21:03+0000,1328,0,,0,[] Nexus42Dev/MacSploit,Roblox MacOS Executor,https://github.com/Nexus42Dev/MacSploit,['sploit'],1,2023-10-07T23:44:52+0000,26509,0,Shell,0,[] aol1306/shellcode-encoder,CLI utility to encode msfvenom generated shellcode,https://github.com/aol1306/shellcode-encoder,['shellcode'],1,2023-10-08T14:24:57+0000,9,1,Rust,0,[] -Whoopsunix/JavaRce,对照实战场景梳理较通用的 Java Rce 相关漏洞的利用方式,https://github.com/Whoopsunix/JavaRce,['rce'],1,2023-10-09T02:42:52+0000,195,136,Java,10,[] +Whoopsunix/JavaRce,对照实战场景梳理较通用的 Java Rce 相关漏洞的利用方式,https://github.com/Whoopsunix/JavaRce,['rce'],1,2023-10-12T12:55:24+0000,210,138,Java,11,[] Mehdi0x90/Web_Hacking,Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.,https://github.com/Mehdi0x90/Web_Hacking,['exploit'],1,2023-10-01T05:45:16+0000,372,4,,1,[] -lucagrippa/cisa-kev-archive,Storing historical snapshots of the CISA Known Exploited Vulnerabilities (KEV) list,https://github.com/lucagrippa/cisa-kev-archive,['exploit'],1,2023-10-12T23:34:11+0000,1053,0,,0,[] +lucagrippa/cisa-kev-archive,Storing historical snapshots of the CISA Known Exploited Vulnerabilities (KEV) list,https://github.com/lucagrippa/cisa-kev-archive,['exploit'],1,2023-10-07T23:33:54+0000,755,0,,0,[] SoTraore/Web_Security_Academy,Python scripts for hands-on web security training labs. These scripts accompany write-ups that demonstrate practical exploits and exercises for web vulnerabilities and defense. Training leed by Rana Khalil ;-),https://github.com/SoTraore/Web_Security_Academy,['exploit'],1,2023-10-08T15:34:06+0000,27405,2,Python,0,[] mitsiu-carreno/shellcode_tutorial,None,https://github.com/mitsiu-carreno/shellcode_tutorial,['shellcode'],1,2023-10-13T04:05:35+0000,6,0,Assembly,0,[] Emmanuel-Dominic/nextjs-moment,"In this project, the various technologies used in Nextjs are exploited as well as the server and client side approaches to any project implementation.",https://github.com/Emmanuel-Dominic/nextjs-moment,['exploit'],1,2023-10-06T01:30:37+0000,2946,0,JavaScript,0,[] Kiosec/AD-Exploitation,"Audit and pentest methodologies for Active Directory including internal enumeration, privesc, lateral movement, etc.",https://github.com/Kiosec/AD-Exploitation,['exploit'],1,2023-10-04T16:38:06+0000,435,0,,0,[] Sharma-IT/Penetration-Testing-Toolkit,"Penetration Testing Toolkit: Comprehensive all-in-one Python script that automates the employment of multiple types of penetration tests and security assessment tasks onto a target website, such as information gathering, vulnerability scanning, manual test",https://github.com/Sharma-IT/Penetration-Testing-Toolkit,['exploit'],1,2023-10-01T02:08:13+0000,45,0,Python,0,[] PrasoonPratham/Simple-XSS-exploit-example,A simple example of an XSS attack,https://github.com/PrasoonPratham/Simple-XSS-exploit-example,['exploit'],1,2023-10-15T06:07:43+0000,6,1,HTML,1,[] -pentagridsec/archive_pwn,"A Python-based tool to create zip, tar and cpio archives to exploit common archive library issues and developer mistakes",https://github.com/pentagridsec/archive_pwn,['exploit'],1,2023-10-04T15:28:26+0000,165,0,Python,1,[] -kohlersbtuh15/accesskey_tools,"阿里云aliyun/腾讯云tencentcloud/华为云huaweicloud/aws等各种云厂商的accesskey运维安全工具,包括但不限于创建ecs、ecs查询和命令执行、oss查询和批量下载等各种功能,aws accesskey rce;remote command execute",https://github.com/kohlersbtuh15/accesskey_tools,['rce'],1,2023-10-12T03:15:15+0000,44,225,Python,35,[] +pentagridsec/archive_pwn,"A Python-based tool to create zip, tar and cpio archives to exploit common archive library issues and developer mistakes",https://github.com/pentagridsec/archive_pwn,['exploit'],1,2023-10-10T09:24:55+0000,166,2,Python,1,[] +kohlersbtuh15/accesskey_tools,"阿里云aliyun/腾讯云tencentcloud/华为云huaweicloud/aws等各种云厂商的accesskey运维安全工具,包括但不限于创建ecs、ecs查询和命令执行、oss查询和批量下载等各种功能,aws accesskey rce;remote command execute",https://github.com/kohlersbtuh15/accesskey_tools,['rce'],1,2023-10-09T04:00:53+0000,39,218,Python,34,[] blechschmidt/pallium,Linux network and security sandbox with support for kernel exploit protection as well as VPN and proxy chaining ,https://github.com/blechschmidt/pallium,['exploit'],1,2023-10-15T00:10:39+0000,195,1,Python,0,[] -BGuerrero825/exp301-exploits,None,https://github.com/BGuerrero825/exp301-exploits,['exploit'],1,2023-10-11T15:06:48+0000,774,0,Python,0,[] -w31rdr4v3n/Web-Exploitation,Lab and writeups,https://github.com/w31rdr4v3n/Web-Exploitation,['exploit'],1,2023-10-05T09:41:22+0000,3115,0,CSS,0,[] -K3rnel-Dev/KatanaFramework,Katana-Framework это фреймворк для энтузиастов по тестированию на проникновение на данный момент еще находится в разработке.,https://github.com/K3rnel-Dev/KatanaFramework,['metasploit module OR payload'],1,2023-10-03T19:25:49+0000,53074,5,HTML,0,[] -Jordanmacia/Web-Exploit-Scripts,"In this repository, you will find automated scripts that I created for the detection and analysis of web vulnerabilities during my cybersecurity training.",https://github.com/Jordanmacia/Web-Exploit-Scripts,['exploit'],1,2023-10-01T20:10:51+0000,36,0,Python,0,[] -Dannicrufti/Image-Logger-Everything,Not only logs rbx cookies but cookies for every website and discord token,https://github.com/Dannicrufti/Image-Logger-Everything,['exploit'],1,2023-10-02T12:21:11+0000,18586,0,Batchfile,0,[] -Anthony-T-N/CTF-Binary-Exploitation,None,https://github.com/Anthony-T-N/CTF-Binary-Exploitation,['exploit'],1,2023-10-09T13:30:27+0000,40,0,,0,[] -FranAlc/RutaHacking,"Subiré todo lo que voy aprendiendo para poder progresar en este rubro, tanto exploits a puertos, informes de lo que hago, utilización de Python e Bash, destacar mi entendimiento en Redes y manejo de diferentes SO (Kali Linux, Parrot, Windows Server, Window",https://github.com/FranAlc/RutaHacking,['exploit'],1,2023-10-04T02:56:54+0000,12797,0,Python,0,[] -drsinaway/Exploit_Wordpress,None,https://github.com/drsinaway/Exploit_Wordpress,['exploit'],1,2023-10-11T17:04:16+0000,4,1,Python,0,[] -oogaD/rust_ac,An Assault Cube external exploit made in Rust using the Windows API,https://github.com/oogaD/rust_ac,['exploit'],1,2023-10-13T01:24:04+0000,13,2,Rust,0,[] -ramsy0dev/smashorpass.ai-scrapper,Scrapp all the images straight from the backend of smashorpass.ai,https://github.com/ramsy0dev/smashorpass.ai-scrapper,['exploit'],1,2023-10-02T19:18:25+0000,57189,0,Python,0,[] -Forseti93/ship-engineer-s-calculations,The app for offline calculations. For ships engineers (exploitation).,https://github.com/Forseti93/ship-engineer-s-calculations,['exploit'],1,2023-10-12T13:44:58+0000,951,0,TypeScript,0,[] -RoStudioGames/RoStudio-Games-Hub,"As a Roblox Exploiter I coded my own hub that has games, scripts and more.",https://github.com/RoStudioGames/RoStudio-Games-Hub,['exploit'],1,2023-10-14T18:16:44+0000,90,0,,0,[] -Raventic/rce-carousel-gtm-template,GTM template for the Recommendation Carousel,https://github.com/Raventic/rce-carousel-gtm-template,['rce'],1,2023-10-08T17:21:59+0000,24,0,Smarty,0,[] -dipamgoswami/FeCAM,Code for NeurIPS 2023 paper - FeCAM: Exploiting the Heterogeneity of Class Distributions in Exemplar-Free Continual Learning,https://github.com/dipamgoswami/FeCAM,['exploit'],1,2023-10-13T10:32:47+0000,96,5,Python,0,[] -LovelyWei/clash_for_windows_1click_RCE,clash_for_windows_1click_RCE,https://github.com/LovelyWei/clash_for_windows_1click_RCE,['rce'],1,2023-10-15T04:14:49+0000,119,0,Python,0,[] -runabol/code-execution-demo,A demo of a remote code execution engine using Tork,https://github.com/runabol/code-execution-demo,['remote code execution'],1,2023-10-01T17:23:02+0000,306,2,TypeScript,2,[] -Eiernase/NeverGonnaCloseATab,Helps to not keep too many old tabs open by exploiting the human reward system after closing one that has been open for a long time.,https://github.com/Eiernase/NeverGonnaCloseATab,['exploit'],1,2023-10-01T12:13:36+0000,413,1,JavaScript,0,[] +BGuerrero825/exp301-exploits,None,https://github.com/BGuerrero825/exp301-exploits,['exploit'],1,2023-10-13T04:04:31+0000,779,0,Python,0,[] +LuffyExploits/LuffyExploits,Luffyscripts,https://github.com/LuffyExploits/LuffyExploits,['exploit'],1,2023-10-08T17:01:10+0000,29125,0,,1,[] +VulnExpo/ExploitHunter,None,https://github.com/VulnExpo/ExploitHunter,['exploit'],1,2023-10-08T02:01:41+0000,15,0,Python,0,[] +mogolicoo/techware,shitty stuff from roblox exploit scripts i make,https://github.com/mogolicoo/techware,['exploit'],1,2023-10-10T00:15:14+0000,198,0,Lua,0,[] +car-axle-client/car-axle-client,"Bookmarklet hacks, exploits, and games. Unblocked, in one place.",https://github.com/car-axle-client/car-axle-client,['exploit'],1,2023-10-03T03:31:49+0000,1925,10,TypeScript,7,[] +nickvourd/Supernova,Real fucking shellcode encryption tool,https://github.com/nickvourd/Supernova,['shellcode'],1,2023-10-04T09:27:32+0000,3620,345,Go,50,[] +DevVj-1/Sub-Ringan-Framework,Tool for automate bug hunting process 🔍 --> 🍭,https://github.com/DevVj-1/Sub-Ringan-Framework,['exploit'],1,2023-10-12T12:26:51+0000,15412,5,Shell,1,[] +Geta1005/RobloxExploit,None,https://github.com/Geta1005/RobloxExploit,['exploit'],1,2023-10-03T14:12:40+0000,79,0,,0,[] +hennneh/override,42 Project about exploiting (elf-like) binaries.,https://github.com/hennneh/override,['exploit'],1,2023-10-01T18:59:49+0000,30,0,C,0,[] +Nambers/TempFiles4CTF_Exploit,None,https://github.com/Nambers/TempFiles4CTF_Exploit,['exploit'],1,2023-10-13T22:43:59+0000,23,0,HTML,0,[] +kasem545/Exploitalert,Exploitalert Exploits found on the INTERNET,https://github.com/kasem545/Exploitalert,['exploit'],1,2023-10-15T22:12:02+0000,22,1,Python,0,[] +Sjossa/cvenligne2,None,https://github.com/Sjossa/cvenligne2,['cve-2 OR cve_2'],1,2023-10-11T14:40:27+0000,44223,0,JavaScript,0,[] +Mxyiwa/Exploiting-AWS-1-Flaws.cloud,None,https://github.com/Mxyiwa/Exploiting-AWS-1-Flaws.cloud,['exploit'],1,2023-10-04T18:10:52+0000,37,0,,0,[] +kotik98/crv-eth_exploit,None,https://github.com/kotik98/crv-eth_exploit,['exploit'],1,2023-10-12T12:39:17+0000,176,2,Solidity,0,[] +kirakundev/exploitHub,The exploit source code ,https://github.com/kirakundev/exploitHub,['exploit'],1,2023-10-05T16:38:23+0000,93,1,PHP,0,[] +jygttgyy/DeltaExploits,None,https://github.com/jygttgyy/DeltaExploits,['exploit'],1,2023-10-01T04:10:21+0000,234,0,Lua,0,[] +getdrive/PoC,PoC. Severity critical.,https://github.com/getdrive/PoC,['exploit'],1,2023-10-14T11:06:37+0000,460,15,Ruby,9,[] Daviddust95/Pentest-em-linux,Pentest em Linux.,https://github.com/Daviddust95/Pentest-em-linux,['metasploit module OR payload'],1,2023-10-12T18:48:09+0000,3,1,,0,[] Daviddust95/Pentest-em-Windows-7-com-ant-virus,Pentest em Windows 7 com ant virus,https://github.com/Daviddust95/Pentest-em-Windows-7-com-ant-virus,['metasploit module OR payload'],1,2023-10-12T18:46:37+0000,3,1,,0,[] Daviddust95/Pentest-em-windows-10,Pentest em Windows 10.,https://github.com/Daviddust95/Pentest-em-windows-10,['metasploit module OR payload'],1,2023-10-12T18:45:54+0000,5,1,,0,[] -kwafula/CSC-748,CSC-748 Software Exploitation,https://github.com/kwafula/CSC-748,['exploit'],1,2023-10-13T03:54:25+0000,575,0,Python,0,[] +kwafula/CSC-748,CSC-748 Software Exploitation,https://github.com/kwafula/CSC-748,['exploit'],1,2023-10-14T01:28:01+0000,581,0,Python,0,[] rodolfomarianocy/Unauthenticated-RCE-FUXA-CVE-2023-33831,Description and exploit of CVE-2023-33831 affecting FUXA web-based Process Visualization (SCADA/HMI/Dashboard) software.,https://github.com/rodolfomarianocy/Unauthenticated-RCE-FUXA-CVE-2023-33831,"['cve-2 OR cve_2', 'exploit', 'rce']",3,2023-10-02T13:23:21+0000,4,5,Python,1,['CVE-2023-33831'] HouseHouseHause1/L2X9RebootCore-NoTablist,The main plugin used by l2x9.me to add features such as /home and /ignore and to fix exploits BUT now without a tablist and with some other features !,https://github.com/HouseHouseHause1/L2X9RebootCore-NoTablist,['exploit'],1,2023-10-12T19:53:48+0000,1443,4,Java,0,[] -capy-zhiao/auto_exploit,easy exploit,https://github.com/capy-zhiao/auto_exploit,['exploit'],1,2023-10-08T10:32:17+0000,13,1,Python,0,[] -T0ngMystic/Vulnerability_List,T0ngMystic复现漏洞并提供POC或EXP(vulnerabilitu_list`s POC or EXP by T0ngMystic),https://github.com/T0ngMystic/Vulnerability_List,"['vuln poc', 'vulnerability poc']",2,2023-10-14T12:23:18+0000,2269,1,Python,2,[] +capy-zhiao/auto_exploit,easy exploit,https://github.com/capy-zhiao/auto_exploit,['exploit'],1,2023-10-07T08:17:56+0000,13,1,Python,0,[] +T0ngMystic/Vulnerability_List,复现漏洞并提供POC或EXP(vulnerabilitu_list`s POC or EXP by my self),https://github.com/T0ngMystic/Vulnerability_List,"['vuln poc', 'vulnerability poc']",2,2023-10-02T15:00:54+0000,52,1,Python,0,[] Bremsridhar/Exploitary-data-analysis-usind-employee-data-set,"Employee Data of two Different Countries --- Tried Effective Filter And recursive Design, Used as data Model, Used power query to create and load data model, stated female and male employee per country , effective and elegant dashboard using Excel,Used fo",https://github.com/Bremsridhar/Exploitary-data-analysis-usind-employee-data-set,['exploit'],1,2023-10-03T11:10:11+0000,151,0,,0,[] -redhat-appstudio-appdata/tap-demo-kJZoW-hang-exploit,GitOps Repository,https://github.com/redhat-appstudio-appdata/tap-demo-kJZoW-hang-exploit,['exploit'],1,2023-10-03T06:14:19+0000,13,0,,0,[] +redhat-appstudio-appdata/tap-demo-kJZoW-hang-exploit,GitOps Repository,https://github.com/redhat-appstudio-appdata/tap-demo-kJZoW-hang-exploit,['exploit'],1,2023-10-04T08:39:40+0000,13,0,,0,[] Frost0001/Metasploit-Solution,يمكنك الآن التخلص من جميع مشاكل الميتاسبلويت على جميع إصدارات أندرويد المختلفة من خلال هذه الاداه ,https://github.com/Frost0001/Metasploit-Solution,['metasploit module OR payload'],1,2023-10-03T11:20:21+0000,12,2,Shell,1,[] DevTech-Services/DevHaxx,DevHaxx is the BEST Homework Utility,https://github.com/DevTech-Services/DevHaxx,['exploit'],1,2023-10-13T22:19:14+0000,951,80,,6,[] -richard-hartnell/delt-housing,"a fairer housing model that would reward, not exploit, tenants for paying off rental housing equity",https://github.com/richard-hartnell/delt-housing,['exploit'],1,2023-10-10T00:04:44+0000,25,0,HTML,0,[] +richard-hartnell/delt-housing,"a fairer housing model that would reward, not exploit, tenants for paying off rental housing equity",https://github.com/richard-hartnell/delt-housing,['exploit'],1,2023-10-08T04:14:00+0000,20,0,HTML,0,[] totekuh/function-hooks,"A Linux shared library for hooking, monitoring, and manipulating system calls and functions for offensive security research and binary exploitation",https://github.com/totekuh/function-hooks,['exploit'],1,2023-10-02T19:58:54+0000,35,0,C,0,[] 0xVienna/Hunter-Z,The best exploit for Roblox! Now coming for free using keys. Supports UWP (Microsoft Store) and more.,https://github.com/0xVienna/Hunter-Z,['exploit'],1,2023-10-02T08:26:44+0000,65,0,HTML,0,[] glennuke1/GrossiSploit,nan,https://github.com/glennuke1/GrossiSploit,['sploit'],1,2023-10-08T19:37:23+0000,81512,0,,0,[] -eackkk/linux_exploit,None,https://github.com/eackkk/linux_exploit,['exploit'],1,2023-10-08T02:14:47+0000,17,0,C,0,[] -dralxs/shellcoderunner,Shell code runner ,https://github.com/dralxs/shellcoderunner,['shellcode'],1,2023-10-04T13:02:45+0000,46,0,C,0,[] -Leakathr1n/Cr-er-et-exploiter-des-bases-de-donn-es---Creating-and-Exploiting-Databases,None,https://github.com/Leakathr1n/Cr-er-et-exploiter-des-bases-de-donn-es---Creating-and-Exploiting-Databases,['exploit'],1,2023-10-03T14:27:51+0000,11,0,TSQL,0,[] -michaelf97/shellcode_injector,Will inject shellcode into a hardcoded address to aid in analysis.,https://github.com/michaelf97/shellcode_injector,['shellcode'],1,2023-10-10T09:30:09+0000,45,0,C,0,[] -axelhd/Taipan,"Taipan is an opensource, cross-platform C2 post exploitation framework written in nim an python.",https://github.com/axelhd/Taipan,['exploit'],1,2023-10-08T09:21:24+0000,1558,1,Python,0,[] -git5loxosec/rMETAshell,rMETAshell: Inject reverse shell commands into metadata and generate one-liner execution methods.,https://github.com/git5loxosec/rMETAshell,['command injection'],1,2023-10-02T16:07:29+0000,702,5,Shell,0,[] -Fandel-Lin/LOAM,LOAM: Exploiting Polygon Metadata to Understand Raster Maps - Accurate Polygonal Feature Extraction,https://github.com/Fandel-Lin/LOAM,['exploit'],1,2023-10-04T01:19:17+0000,1375,0,Jupyter Notebook,0,[] -Nero22k/cve-2023-29360,Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver,https://github.com/Nero22k/cve-2023-29360,"['cve-2 OR cve_2', 'exploit']",2,2023-10-12T19:18:32+0000,97,53,C++,17,['CVE-2023-29360'] -jounikor/demotool,Amiga demotool for remote execution of code.,https://github.com/jounikor/demotool,['remote code execution'],1,2023-10-05T19:56:32+0000,102,0,C,0,[] -PixelatedColors/Hydrox4Roblox,Universal script hub for roblox exploiting.,https://github.com/PixelatedColors/Hydrox4Roblox,['exploit'],1,2023-10-07T15:43:35+0000,56,0,,0,[] -p0dalirius/ExtractBitlockerKeys,A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.,https://github.com/p0dalirius/ExtractBitlockerKeys,['exploit'],1,2023-10-08T09:18:28+0000,315,182,Python,22,[] -X1naa2/Apk-to-Png-Spoofer,Apk/Exe Exploit Spoofer v3,https://github.com/X1naa2/Apk-to-Png-Spoofer,['exploit'],1,2023-10-13T22:05:53+0000,11,0,,1,[] -guanizojames/CPE232_GuanizoRceljamesD,None,https://github.com/guanizojames/CPE232_GuanizoRceljamesD,['rce'],1,2023-10-11T16:40:35+0000,1,0,,0,[] -VillainsRule/BlooketRedirect,The Blooket Redirect exploit.,https://github.com/VillainsRule/BlooketRedirect,['exploit'],1,2023-10-07T22:19:02+0000,4,0,CSS,1,[] -instriq/exploits,None,https://github.com/instriq/exploits,['exploit'],1,2023-10-09T20:02:26+0000,1,1,Python,0,[] -mistymntncop/CVE-2023-4863,None,https://github.com/mistymntncop/CVE-2023-4863,['cve-2 OR cve_2'],1,2023-10-05T23:33:49+0000,780,204,C,31,['CVE-2023-4863'] +wixworm/wix,wixwoor exeuter ✅✅,https://github.com/wixworm/wix,['exploit'],1,2023-10-11T16:05:58+0000,29518,2,Python,0,[] +KingImanSlayer05/Roblox-Exploits,Here you will find Roblox Exploits Created By King Exploit On Youtube,https://github.com/KingImanSlayer05/Roblox-Exploits,['exploit'],1,2023-10-08T13:29:36+0000,2757,1,,0,[] +moaathalrajab/JavaFxDBSQL_ShellCode,None,https://github.com/moaathalrajab/JavaFxDBSQL_ShellCode,['shellcode'],1,2023-10-03T16:12:23+0000,5,0,Java,0,[] +themmokhtar/CVE-2020-0022,A fully public exploit of the CVE-2020-0022 BlueFrag Android RCE Vulnerability (tested on Pixel 3 XL),https://github.com/themmokhtar/CVE-2020-0022,"['cve-2 OR cve_2', 'exploit', 'rce']",3,2023-10-06T12:09:21+0000,1860,0,C,1,['CVE-2020-0022'] +wildonion/thecry,"🥲 my whole knowledge of low level coding, decrypting, decompiling and shellcode injection",https://github.com/wildonion/thecry,['shellcode'],1,2023-10-01T14:34:45+0000,565,1,Rust,0,[] +ywChen-NTUST/CVE-POC,POC for CVE,https://github.com/ywChen-NTUST/CVE-POC,['cve poc'],1,2023-10-02T06:19:05+0000,651937,0,Rich Text Format,0,[] +Daviddust95/Pentest-em-windows-7,Pentest em Windows 7.,https://github.com/Daviddust95/Pentest-em-windows-7,['metasploit module OR payload'],1,2023-10-12T18:49:04+0000,7,1,,0,[] +Bremsridhar/Exploitary-data-analysis-using-employees-data-of-two-different-countries,Employee_data_of_New Zealand and India,https://github.com/Bremsridhar/Exploitary-data-analysis-using-employees-data-of-two-different-countries,['exploit'],1,2023-10-03T11:19:49+0000,302,0,,0,[] +RENANZG/My-Forensics,Digital Forensics and Incident Response (DFIR),https://github.com/RENANZG/My-Forensics,['zeroday'],1,2023-10-10T16:16:52+0000,4488,54,,8,[] +JeffOfTheSixPaths/Multiplication_ASIC,The code for a circuit which exploits Ohm's law in order to do multiplication.,https://github.com/JeffOfTheSixPaths/Multiplication_ASIC,['exploit'],1,2023-10-01T19:37:10+0000,12002,0,Python,0,[] +ACECLEZ/zaobaoLibExploit,None,https://github.com/ACECLEZ/zaobaoLibExploit,['exploit'],1,2023-10-06T12:12:42+0000,149,0,JavaScript,0,[] +synfinner/KEVin,The missing API for the CISA Known Exploited Vulnerabilities Catalog. ,https://github.com/synfinner/KEVin,['exploit'],1,2023-10-08T15:41:06+0000,149,1,Python,0,[] +b9natwo/Python-Projects,"A repository for all of my Python throwaways that I make within a couple hours. This is nothing serious, it lists mainly exploits but that's okay.",https://github.com/b9natwo/Python-Projects,['exploit'],1,2023-10-11T19:47:14+0000,5,0,Python,0,[] +Abhishek-Dirisipo/Ultimate-XSS-Initiator,"a super tool to analyse given urls for xss, rce, ssrf , ssti and sql error indicator ",https://github.com/Abhishek-Dirisipo/Ultimate-XSS-Initiator,['rce'],1,2023-10-07T18:47:40+0000,7512,2,Python,1,[] +BellaHere/RobloxIslandsMacros,"This is a little thing I made for roblox islands, that will have all of my macro scripts (Not exploits, just macros and even a boss recognization and fighting script)",https://github.com/BellaHere/RobloxIslandsMacros,['exploit'],1,2023-10-08T04:11:07+0000,86,0,AutoHotkey,0,[] +Broco8Dev/Flux,"iOS 15-17,18,19… Customization Toolbox (No Exploits, No PC, Untethered)",https://github.com/Broco8Dev/Flux,['exploit'],1,2023-10-01T07:36:35+0000,18671,0,,0,[] +futurezayka/CVE-2011-3192,None,https://github.com/futurezayka/CVE-2011-3192,['cve-2 OR cve_2'],1,2023-10-07T08:45:48+0000,3,1,Python,0,['CVE-2011-3192'] DCFBGFSDTHFSD/Exploit,Hello im Sugat Nikam VA l VM l VAPT l CWAPT Specialist at MrWeb. Thanks to Mr.Harshil Shah Sir & Mrwebsecure who teach me how to do Testing. & Thanks to Github who provide Platform to publish projects.,https://github.com/DCFBGFSDTHFSD/Exploit,['exploit'],1,2023-10-03T13:30:19+0000,27336,1,,0,[] redhat-appstudio-appdata/sync2jira-PkBxd-exploit-paint,GitOps Repository,https://github.com/redhat-appstudio-appdata/sync2jira-PkBxd-exploit-paint,['exploit'],1,2023-10-03T06:13:09+0000,16,0,,0,[] -CaledoniaProject/common-bugs-uncommon-exploits,Security testing guide with practical solutions and real-world vulnerability examples,https://github.com/CaledoniaProject/common-bugs-uncommon-exploits,['exploit'],1,2023-10-14T01:23:10+0000,31,0,,0,[] +CaledoniaProject/common-bugs-uncommon-exploits,Security testing guide with practical solutions and real-world vulnerability examples,https://github.com/CaledoniaProject/common-bugs-uncommon-exploits,['exploit'],1,2023-10-13T11:51:10+0000,27,0,,0,[] gemhunterheh/solana-arbitrage-bot,A Solana arbitrage bot operating on various decentralized exchanges (DEXs) to exploit price differences.,https://github.com/gemhunterheh/solana-arbitrage-bot,['exploit'],1,2023-10-04T19:47:03+0000,1418,1,,0,[] -Dismalitie/ProtoSploit,The official repo for ProtoSploit,https://github.com/Dismalitie/ProtoSploit,['sploit'],1,2023-10-03T21:18:23+0000,9,0,,0,[] -rottaj/Malware-Techniques,Collection of Malware Exploitation Techniques,https://github.com/rottaj/Malware-Techniques,['exploit'],1,2023-10-08T04:52:06+0000,23,0,C,0,[] +Dismalitie/ProtoSploit,The official repo for ProtoSploit,https://github.com/Dismalitie/ProtoSploit,['sploit'],1,2023-10-04T14:50:45+0000,2035,0,,0,[] +rottaj/Malware-Techniques,Collection of Malware Exploitation Techniques,https://github.com/rottaj/Malware-Techniques,['exploit'],1,2023-10-10T15:55:09+0000,52,0,C,0,[] Marcos-noel/the-literature-exploits,None,https://github.com/Marcos-noel/the-literature-exploits,['exploit'],1,2023-10-02T15:26:06+0000,123071,0,CSS,0,[] -MishimaPorte/gms-exploit-zygisk,None,https://github.com/MishimaPorte/gms-exploit-zygisk,['exploit'],1,2023-10-02T07:25:44+0000,4443,0,C++,0,[] p3rception/p3rception,// my bio,https://github.com/p3rception/p3rception,['rce'],1,2023-10-02T19:57:31+0000,3,0,,0,[] hacks570/Custom,Block game exploit,https://github.com/hacks570/Custom,['exploit'],1,2023-10-05T01:42:09+0000,221,0,JavaScript,0,[] adanalvarez/AWS-Attack-Scenarios,A collection of real-world scenarios and code samples demonstrating potential exploitation techniques in AWS services. Designed for educational purposes and security awareness.,https://github.com/adanalvarez/AWS-Attack-Scenarios,['exploit'],1,2023-10-03T16:34:00+0000,845,2,HCL,0,[] +crllect/Zorro,"Frontend-only game and unblock website with a pretty big lib. Only a fun side-project, dont expect daily updates",https://github.com/crllect/Zorro,['exploit'],1,2023-10-16T04:46:33+0000,5881928,2,HTML,0,[] darius12121/DavidSploitX,None,https://github.com/darius12121/DavidSploitX,['sploit'],1,2023-10-13T17:27:16+0000,4070,0,,0,[] GuillaumeDorschner/HackMe,"HackME is an interactive web platform designed to offer a safe and legal environment for aspiring ethical hackers to hone their skills. The platform features a range of challenges that simulate real-world vulnerabilities, providing users with the opportuni",https://github.com/GuillaumeDorschner/HackMe,['exploit'],1,2023-10-09T14:33:53+0000,3575,0,Svelte,0,[] ntnu-arl/colpred_nmpc,"This repository contains the software and data for the ICRA2023 submitted article ""NMPC for Deep Neural Network-Based Collision Avoidance exploiting Depth Images""",https://github.com/ntnu-arl/colpred_nmpc,['exploit'],1,2023-10-02T14:15:27+0000,39,0,Python,0,[] MinoTauro2020/CVE-2023-43148,CVE CSRF DELETE ACCOUNT,https://github.com/MinoTauro2020/CVE-2023-43148,['cve-2 OR cve_2'],1,2023-10-12T16:09:28+0000,5,0,,0,['CVE-2023-43148'] -futurezayka/CVE-2011-3192,None,https://github.com/futurezayka/CVE-2011-3192,['cve-2 OR cve_2'],1,2023-10-07T08:45:48+0000,3,1,Python,0,['CVE-2011-3192'] -jakabakos/CVE-2023-36884-MS-Office-HTML-RCE,MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit,https://github.com/jakabakos/CVE-2023-36884-MS-Office-HTML-RCE,"['cve poc', 'cve-2 OR cve_2', 'exploit', 'rce', 'rce poc']",5,2023-10-12T07:07:18+0000,6,2,Python,3,['CVE-2023-36884'] -ItsIronicIInsist/scudo_exploits,None,https://github.com/ItsIronicIInsist/scudo_exploits,['exploit'],1,2023-10-02T00:30:43+0000,227,0,C,0,[] -lee-1980-jun/Discord-RAT-2.0,"Discord Remote Administration Tool fully written in c#, stub size of ~75kb, over 40 post exploitations modules - GitHub - moom825/Discord-RAT-2.0: Discord Remote Administration Tool fully written in c#, stub size of ~75kb, over 40 post exploitations module",https://github.com/lee-1980-jun/Discord-RAT-2.0,['exploit'],1,2023-10-06T04:36:51+0000,11164,0,C#,0,[] -Wh04m1001/CVE-2023-36723,None,https://github.com/Wh04m1001/CVE-2023-36723,['cve-2 OR cve_2'],1,2023-10-10T17:29:32+0000,396,8,C++,0,['CVE-2023-36723'] -ragellistiyono/Learn-Golang-from-zero,"Learn GO-Lang from ""0day"" to Expert",https://github.com/ragellistiyono/Learn-Golang-from-zero,['0day'],1,2023-10-07T03:55:19+0000,25,0,Go,0,[] -zaenhaxor/CVE-2023-36845,CVE-2023-36845 ,https://github.com/zaenhaxor/CVE-2023-36845,['cve-2 OR cve_2'],1,2023-10-07T03:25:04+0000,279,2,Shell,2,['CVE-2023-36845'] -neohiro/ExploitProtection,Windows Exploit Protection Settings (Ultimate),https://github.com/neohiro/ExploitProtection,['exploit'],1,2023-10-07T15:43:08+0000,271,16,PowerShell,2,[] -Lukman-01/Smart-Contract-Security,This repository provides a deep dive into Ethereum smart contract vulnerabilities by not only listing and explaining them but also showcasing attacking contracts that exploit these vulnerabilities and tests to implement and understand these attacks in a co,https://github.com/Lukman-01/Smart-Contract-Security,['exploit'],1,2023-10-10T06:08:45+0000,817,0,JavaScript,0,[] -Itskmishra/PicoCTF,"PicoCTF is an educational cybersecurity competition for beginners. It offers challenges in hacking and security, encouraging hands-on learning in areas like cryptography, web exploitation, and forensics. Participants can compete individually or in teams to",https://github.com/Itskmishra/PicoCTF,['exploit'],1,2023-10-12T13:28:13+0000,8,0,,0,[] -cuzureau/42-Rainfall,This project is an introduction to the exploitation of (elf-like) binary.,https://github.com/cuzureau/42-Rainfall,['exploit'],1,2023-10-02T09:15:35+0000,50,0,C,0,[] -s3cb0y/CVE-2023-43770-POC,A Proof-Of-Concept for the CVE-2023-43770 vulnerability. ,https://github.com/s3cb0y/CVE-2023-43770-POC,"['cve poc', 'cve-2 OR cve_2', 'vulnerability poc']",3,2023-10-02T17:41:10+0000,100,25,Python,8,['CVE-2023-43770'] -C3lt1cHacker/Introduction_To_Bug_Bounty_Hunting,"Here is a very simple GitHub version of my E-Book ""Introduction to Bug Bounty Hunting"" in which we discuss how to get into this world, how to discover targets, and find vulnerabilities and exploit them! Then we follow up with writting proper reviews and mu",https://github.com/C3lt1cHacker/Introduction_To_Bug_Bounty_Hunting,['exploit'],1,2023-10-03T04:57:42+0000,9,0,,0,[] -WinstonShine/f23-binary-exploitation,None,https://github.com/WinstonShine/f23-binary-exploitation,['exploit'],1,2023-10-09T18:16:31+0000,65845,0,Python,0,[] -marwan37/pennant-flask-server,This repository contains the Python remote code execution engine for the pennant-notebook project.,https://github.com/marwan37/pennant-flask-server,['remote code execution'],1,2023-10-04T03:06:23+0000,17,0,Python,0,[] -win3zz/CVE-2023-43261,CVE-2023-43261 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption,https://github.com/win3zz/CVE-2023-43261,['cve-2 OR cve_2'],1,2023-10-01T08:36:06+0000,16,0,Python,0,['CVE-2023-43261'] -pyn3rd/CVE-2023-34040,Spring-Kafka-Deserialization-Remote-Code-Execution,https://github.com/pyn3rd/CVE-2023-34040,"['cve-2 OR cve_2', 'remote code execution']",2,2023-10-07T03:23:28+0000,32,7,Java,4,['CVE-2023-34040'] +w31rdr4v3n/Web-Exploitation,Lab and writeups,https://github.com/w31rdr4v3n/Web-Exploitation,['exploit'],1,2023-10-05T09:41:22+0000,3115,0,CSS,0,[] +K3rnel-Dev/KatanaFramework,Katana-Framework это фреймворк для энтузиастов по тестированию на проникновение на данный момент еще находится в разработке.,https://github.com/K3rnel-Dev/KatanaFramework,['metasploit module OR payload'],1,2023-10-03T19:25:49+0000,53074,5,HTML,0,[] +Jordanmacia/Web-Exploit-Scripts,"In this repository, you will find automated scripts that I created for the detection and analysis of web vulnerabilities during my cybersecurity training.",https://github.com/Jordanmacia/Web-Exploit-Scripts,['exploit'],1,2023-10-12T19:33:02+0000,38,0,Python,0,[] +Dannicrufti/Image-Logger-Everything,Not only logs rbx cookies but cookies for every website and discord token,https://github.com/Dannicrufti/Image-Logger-Everything,['exploit'],1,2023-10-02T12:21:11+0000,18586,0,Batchfile,0,[] +Anthony-T-N/CTF-Binary-Exploitation,None,https://github.com/Anthony-T-N/CTF-Binary-Exploitation,['exploit'],1,2023-10-01T09:30:38+0000,24,0,,0,[] +FranAlc/RutaHacking,"Subiré todo lo que voy aprendiendo para poder progresar en este rubro, tanto exploits a puertos, informes de lo que hago, utilización de Python e Bash, destacar mi entendimiento en Redes y manejo de diferentes SO (Kali Linux, Parrot, Windows Server, Window",https://github.com/FranAlc/RutaHacking,['exploit'],1,2023-10-05T01:25:41+0000,16352,0,Python,0,[] +drsinaway/Exploit_Wordpress,None,https://github.com/drsinaway/Exploit_Wordpress,['exploit'],1,2023-10-11T17:04:16+0000,4,1,Python,0,[] +oogaD/rust_ac,An Assault Cube external exploit made in Rust using the Windows API,https://github.com/oogaD/rust_ac,['exploit'],1,2023-10-13T01:24:04+0000,13,2,Rust,0,[] +ramsy0dev/smashorpass.ai-scrapper,Scrapp all the images straight from the backend of smashorpass.ai,https://github.com/ramsy0dev/smashorpass.ai-scrapper,['exploit'],1,2023-10-02T19:18:25+0000,57189,0,Python,0,[] +Forseti93/ship-engineer-s-calculations,The app for offline calculations. For ships engineers (exploitation).,https://github.com/Forseti93/ship-engineer-s-calculations,['exploit'],1,2023-10-12T13:44:58+0000,951,0,TypeScript,0,[] +RoStudioGames/RoStudio-Games-Hub,"As a Roblox Exploiter I coded my own hub that has games, scripts and more.",https://github.com/RoStudioGames/RoStudio-Games-Hub,['exploit'],1,2023-10-09T15:24:25+0000,94,0,,0,[] +Raventic/rce-carousel-gtm-template,GTM template for the Recommendation Carousel,https://github.com/Raventic/rce-carousel-gtm-template,['rce'],1,2023-10-08T17:21:59+0000,24,0,Smarty,0,[] +dipamgoswami/FeCAM,Code for NeurIPS 2023 paper - FeCAM: Exploiting the Heterogeneity of Class Distributions in Exemplar-Free Continual Learning,https://github.com/dipamgoswami/FeCAM,['exploit'],1,2023-10-08T08:13:36+0000,74,2,Python,0,[] +LovelyWei/clash_for_windows_1click_RCE,clash_for_windows_1click_RCE,https://github.com/LovelyWei/clash_for_windows_1click_RCE,['rce'],1,2023-10-15T04:14:49+0000,119,0,Python,0,[] +runabol/code-execution-demo,A demo of a remote code execution engine using Tork,https://github.com/runabol/code-execution-demo,['remote code execution'],1,2023-10-01T17:23:02+0000,306,2,TypeScript,2,[] +Eiernase/NeverGonnaCloseATab,Helps to not keep too many old tabs open by exploiting the human reward system after closing one that has been open for a long time.,https://github.com/Eiernase/NeverGonnaCloseATab,['exploit'],1,2023-10-10T07:00:49+0000,932,1,JavaScript,0,[] +Exploit89/exploit89.github.io,My landing page,https://github.com/Exploit89/exploit89.github.io,['exploit'],1,2023-10-04T10:34:12+0000,2570,0,JavaScript,0,[] iliketwertles/checkm8-rs,Checkm8 exploit for a10 written in rust (NOT WORKING),https://github.com/iliketwertles/checkm8-rs,['exploit'],1,2023-10-02T01:59:29+0000,9,0,Rust,0,[] ahrixia/CVE-2023-45542,mooSocial v3.1.8 is vulnerable to cross-site scripting on search function.,https://github.com/ahrixia/CVE-2023-45542,['cve-2 OR cve_2'],1,2023-10-14T04:47:15+0000,5,0,,0,['CVE-2023-45542'] ahrixia/CVE-2023-44811,mooSocial v3.1.8 is vulnerable to Cross Site Request Forgery (CSRF) which allows attacker to change admin password.,https://github.com/ahrixia/CVE-2023-44811,['cve-2 OR cve_2'],1,2023-10-07T01:31:05+0000,5,0,HTML,0,['CVE-2023-44811'] @@ -533,71 +514,71 @@ ahrixia/CVE-2023-44812,mooSocial v3.1.8 is vulnerable to cross-site scripting on ahrixia/CVE-2023-44813,mooSocial v3.1.8 is vulnerable to cross-site scripting on Invite Friend function.,https://github.com/ahrixia/CVE-2023-44813,['cve-2 OR cve_2'],1,2023-10-07T01:35:39+0000,3,0,,0,['CVE-2023-44813'] maxcai314/ctf-practice,A repository where i learn how to exploit computers,https://github.com/maxcai314/ctf-practice,['exploit'],1,2023-10-01T15:55:49+0000,2169,0,Python,0,[] HolyGu/CVE-2023-42442,None,https://github.com/HolyGu/CVE-2023-42442,['cve-2 OR cve_2'],1,2023-10-12T05:03:19+0000,6,35,Go,7,['CVE-2023-42442'] -cerberauth/api-vulns-challenges,"Provide a collection of deliberately vulnerable APIs along with corresponding challenges to help enhancing their skills in identifying, exploiting, and securing API vulnerabilities.",https://github.com/cerberauth/api-vulns-challenges,['exploit'],1,2023-10-13T17:40:45+0000,53,0,Go,0,[] +Nero22k/cve-2023-29360,Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver,https://github.com/Nero22k/cve-2023-29360,"['cve-2 OR cve_2', 'exploit']",2,2023-10-12T19:18:32+0000,97,53,C++,17,['CVE-2023-29360'] mszatanik/goloader,a shellcode loader written in GO,https://github.com/mszatanik/goloader,['shellcode'],1,2023-10-09T08:23:05+0000,11,0,Go,0,[] -onis4n/query_fofa_for_cnvd,本项目已解决fofa签名问题!!!通过在fofa上搜索可能存在通用产品的公司,原理是判断网站标题数目以及独立IP数达到一定条件时将该标题以及公司名称导出。 如果想挖掘cnvd证书,可导出注册资金大于5000w的公司名称到company.txt文件中,使用这个脚本收集通用系统。,https://github.com/onis4n/query_fofa_for_cnvd,['cnvd-c OR cnvd-2 OR cnnvd-2'],1,2023-10-07T07:40:13+0000,53,1,Python,0,[] -0xRafaelnicolau/solsec,Comprehensive compilation of Solidity Security Vulnerabilities with PoC's and recommended mitigations.,https://github.com/0xRafaelnicolau/solsec,['vulnerability poc'],1,2023-10-01T11:06:16+0000,24,0,Solidity,0,[] +onis4n/query_fofa_for_cnvd,本项目已解决fofa签名问题!!!通过在fofa上搜索可能存在通用产品的公司,原理是判断网站标题数目以及独立IP数达到一定条件时将该标题以及公司名称导出。 如果想挖掘cnvd证书,可导出注册资金大于5000w的公司名称到company.txt文件中,使用这个脚本收集通用系统。,https://github.com/onis4n/query_fofa_for_cnvd,['cnvd-c OR cnvd-2 OR cnnvd-2'],1,2023-10-13T06:06:22+0000,26,2,Python,1,[] +0xRafaelnicolau/solsec,Comprehensive compilation of Solidity Security Vulnerabilities with PoC's and recommended mitigations.,https://github.com/0xRafaelnicolau/solsec,['vulnerability poc'],1,2023-10-03T15:28:30+0000,29,0,Solidity,0,[] arsh939/arsh-inventory,qb inventory with zero exploits,https://github.com/arsh939/arsh-inventory,['exploit'],1,2023-10-07T01:31:36+0000,8,0,,0,[] fqAdrian/Foxs-Exploits,None,https://github.com/fqAdrian/Foxs-Exploits,['exploit'],1,2023-10-07T14:13:35+0000,384,0,,0,[] b0marek/CVE-2023-43263,Repository for CVE-2023-43263 vulnerability. ,https://github.com/b0marek/CVE-2023-43263,['cve-2 OR cve_2'],1,2023-10-10T07:17:42+0000,1,1,,0,['CVE-2023-43263'] -chenxzhen/HSAENet,Hybrid Spatial-Angular Exploitation Network,https://github.com/chenxzhen/HSAENet,['exploit'],1,2023-10-07T11:00:50+0000,29679,3,,0,[] -Exploit89/exploit89.github.io,My landing page,https://github.com/Exploit89/exploit89.github.io,['exploit'],1,2023-10-10T21:40:34+0000,2749,0,JavaScript,0,[] -Shad0wC0ntr0ller/VXUGShellcodeExecutionCSharp,Evasion - Process Creation and Shellcode Execution CSharp,https://github.com/Shad0wC0ntr0ller/VXUGShellcodeExecutionCSharp,['shellcode'],1,2023-10-01T20:33:06+0000,33,0,C#,0,[] -TakishoVision/Fortnite-Hack-Esp-Exploits-With-Menu,Features : Fully functional ESP - Lines aligned to target hitbox allowing for easier auto-aim.,https://github.com/TakishoVision/Fortnite-Hack-Esp-Exploits-With-Menu,['exploit'],1,2023-10-01T22:11:15+0000,7449,0,C++,0,[] -codingcore12/SILENT-PDF-EXPLOIT-CLEANui,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANui,['exploit'],1,2023-10-01T23:11:04+0000,1,1,,0,[] -codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANui,None,https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANui,['exploit'],1,2023-10-01T23:12:26+0000,1,1,,0,[] -codingcore12/SILENT-DOC-EXPLOIT-CLEANui,None,https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANui,['exploit'],1,2023-10-01T23:13:22+0000,1,1,,0,[] -codingcore12/Extremely-Silent-JPG-Exploit-NEWiu,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWiu,['exploit'],1,2023-10-01T23:14:35+0000,1,1,,0,[] -blue0x1/uac-bypass-oneliners,Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applications to elevate privileges.,https://github.com/blue0x1/uac-bypass-oneliners,['exploit'],1,2023-10-02T03:25:35+0000,3,0,,0,[] -PetrusViet/CVE-2023-38743,ManageEngine ADManager Command Injection,https://github.com/PetrusViet/CVE-2023-38743,"['command injection', 'cve-2 OR cve_2']",2,2023-10-02T04:49:19+0000,2,0,Python,0,['CVE-2023-38743'] -MaximilianoMeyer/rce,None,https://github.com/MaximilianoMeyer/rce,['rce'],1,2023-10-01T15:44:19+0000,84,0,C#,0,[] -JayYang-rcer/Jay_rcer,Jay的个人仓库,https://github.com/JayYang-rcer/Jay_rcer,['rce'],1,2023-10-06T08:54:24+0000,22243,2,C,0,[] -IJustLikeUnblocking/bloxflip-utilities,"currently storing images and assets for it, real exploits and utilities will be avalible later.",https://github.com/IJustLikeUnblocking/bloxflip-utilities,['exploit'],1,2023-10-01T16:22:56+0000,0,0,,0,[] -MinicoderPool/Fortnite-Hack-Esp-Exploits-With-Menu-main,"Features : Fully functional ESP - Lines aligned to target hitbox allowing for easier auto-aim. Smooth auto-aim, you can alter the code to assign your own keybind for this. Default is Mouse4 Anti-detection methods - multiple methods used making this virtual",https://github.com/MinicoderPool/Fortnite-Hack-Esp-Exploits-With-Menu-main,['exploit'],1,2023-10-01T16:29:03+0000,0,0,C++,0,[] -Lounes78/Digit-Recognition-model-without-using-TensorFlow,A simple 2-layer neural network for digit recognition using the MNIST data set coded just using basic Linear Algebra exploiting Gradient Descent formulas.,https://github.com/Lounes78/Digit-Recognition-model-without-using-TensorFlow,['exploit'],1,2023-10-02T21:25:43+0000,12,0,Python,0,[] -UtkarshDhagat/Cyber0Day,GitHub repo for binary exploitation,https://github.com/UtkarshDhagat/Cyber0Day,['exploit'],1,2023-10-01T21:56:04+0000,3,0,,0,[] -venox59/robloxExploit,None,https://github.com/venox59/robloxExploit,['exploit'],1,2023-10-02T15:23:55+0000,5,0,,0,[] -keowu/BadRentdrv2,"A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64.",https://github.com/keowu/BadRentdrv2,['exploit'],1,2023-10-01T22:45:05+0000,5250,1,Hack,1,[] -Sivnerof/Hacking-The-Art-Of-Exploitation,"My personal notes and programs for the book ""Hacking: The Art Of Exploitation."" (https://nostarch.com/hacking2.htm) ",https://github.com/Sivnerof/Hacking-The-Art-Of-Exploitation,['exploit'],1,2023-10-02T03:53:11+0000,305,0,C,0,[] +chenxzhen/HSAENet,Hybrid Spatial-Angular Exploitation Network,https://github.com/chenxzhen/HSAENet,['exploit'],1,2023-10-10T01:31:43+0000,39022,3,,0,[] +mistymntncop/CVE-2023-4863,None,https://github.com/mistymntncop/CVE-2023-4863,['cve-2 OR cve_2'],1,2023-10-05T23:33:49+0000,780,204,C,31,['CVE-2023-4863'] +eackkk/linux_exploit,None,https://github.com/eackkk/linux_exploit,['exploit'],1,2023-10-13T03:26:28+0000,74,0,C,0,[] +dralxs/shellcoderunner,Shell code runner ,https://github.com/dralxs/shellcoderunner,['shellcode'],1,2023-10-05T19:14:50+0000,49,0,C,0,[] +Leakathr1n/Cr-er-et-exploiter-des-bases-de-donn-es---Creating-and-Exploiting-Databases,None,https://github.com/Leakathr1n/Cr-er-et-exploiter-des-bases-de-donn-es---Creating-and-Exploiting-Databases,['exploit'],1,2023-10-03T14:27:51+0000,11,0,TSQL,0,[] +michaelf97/shellcode_injector,Will inject shellcode into a hardcoded address to aid in analysis.,https://github.com/michaelf97/shellcode_injector,['shellcode'],1,2023-10-10T09:30:09+0000,45,0,C,0,[] +axelhd/Taipan,"Taipan is an opensource, cross-platform C2 post exploitation framework written in nim an python.",https://github.com/axelhd/Taipan,['exploit'],1,2023-10-08T09:21:24+0000,1558,1,Python,0,[] +git5loxosec/rMETAshell,rMETAshell: Inject reverse shell commands into metadata and generate one-liner execution methods.,https://github.com/git5loxosec/rMETAshell,['command injection'],1,2023-10-01T00:25:53+0000,655,5,Shell,0,[] +Fandel-Lin/LOAM,LOAM: Exploiting Polygon Metadata to Understand Raster Maps - Accurate Polygonal Feature Extraction,https://github.com/Fandel-Lin/LOAM,['exploit'],1,2023-10-06T05:35:35+0000,1377,0,Jupyter Notebook,0,[] +MishimaPorte/gms-exploit-zygisk,None,https://github.com/MishimaPorte/gms-exploit-zygisk,['exploit'],1,2023-10-02T07:25:44+0000,4443,0,C++,0,[] +jounikor/demotool,Amiga demotool for remote execution of code.,https://github.com/jounikor/demotool,['remote code execution'],1,2023-10-04T16:54:56+0000,72,0,C,0,[] +PixelatedColors/Hydrox4Roblox,Universal script hub for roblox exploiting.,https://github.com/PixelatedColors/Hydrox4Roblox,['exploit'],1,2023-10-07T15:43:35+0000,56,0,,0,[] +p0dalirius/ExtractBitlockerKeys,A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.,https://github.com/p0dalirius/ExtractBitlockerKeys,['exploit'],1,2023-10-08T09:18:28+0000,315,182,Python,22,[] +X1naa2/Apk-to-Png-Spoofer,Apk/Exe Exploit Spoofer v3,https://github.com/X1naa2/Apk-to-Png-Spoofer,['exploit'],1,2023-10-08T19:25:52+0000,10,0,,1,[] +guanizojames/CPE232_GuanizoRceljamesD,None,https://github.com/guanizojames/CPE232_GuanizoRceljamesD,['rce'],1,2023-10-11T16:40:35+0000,1,0,,0,[] +VillainsRule/BlooketRedirect,The Blooket Redirect exploit.,https://github.com/VillainsRule/BlooketRedirect,['exploit'],1,2023-10-07T22:19:02+0000,4,0,CSS,1,[] +instriq/exploits,None,https://github.com/instriq/exploits,['exploit'],1,2023-10-09T20:02:26+0000,1,1,Python,0,[] +AiGptCode/Ai-Security-URL,"functions to exploit common web application vulnerabilities such as SQL Injection, Cross-Site Scripting (XSS), Server-Side Request Forgery (SSRF), and Path Traversal.",https://github.com/AiGptCode/Ai-Security-URL,['exploit'],1,2023-10-07T17:58:15+0000,18,3,Python,1,[] +Sivnerof/Hacking-The-Art-Of-Exploitation,"My personal notes and programs for the book ""Hacking: The Art Of Exploitation."" (https://nostarch.com/hacking2.htm) ",https://github.com/Sivnerof/Hacking-The-Art-Of-Exploitation,['exploit'],1,2023-10-03T03:50:00+0000,305,0,C,0,[] moTorky/CVE-2018-6574-POC,None,https://github.com/moTorky/CVE-2018-6574-POC,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-01T06:07:07+0000,0,0,,0,['CVE-2018-6574'] redhat-appstudio-qe/mc-three-scenarios-mhsM5-wash-exploit,GitOps Repository,https://github.com/redhat-appstudio-qe/mc-three-scenarios-mhsM5-wash-exploit,['exploit'],1,2023-10-01T07:55:55+0000,8,0,,0,[] 0range1337/CVE-2022-1015,None,https://github.com/0range1337/CVE-2022-1015,['cve-2 OR cve_2'],1,2023-10-14T23:23:45+0000,25656,0,,0,['CVE-2022-1015'] MinusFrost/Exploiting-Warfare-Script,None,https://github.com/MinusFrost/Exploiting-Warfare-Script,['exploit'],1,2023-10-01T11:38:57+0000,3,0,Lua,0,[] spcilvly/Metasploit_in_termux,None,https://github.com/spcilvly/Metasploit_in_termux,['metasploit module OR payload'],1,2023-10-01T11:43:14+0000,4,0,Shell,0,[] WhiteDevil-GS/FOOT_PRINT_TARGET,used for web scraping and to find the open ports of the website to attack through it or exploit the bug,https://github.com/WhiteDevil-GS/FOOT_PRINT_TARGET,['exploit'],1,2023-10-01T13:47:20+0000,3,0,Python,0,[] -lLouu/exploiter,don't mind me i'm exploiting some box on htb,https://github.com/lLouu/exploiter,['exploit'],1,2023-10-01T13:54:03+0000,24,0,C#,0,[] -leistimo/RCET3_Lab,RCET Third Semester Lab Documentation,https://github.com/leistimo/RCET3_Lab,['rce'],1,2023-10-03T15:18:03+0000,477,0,,0,[] +Lukman-01/Smart-Contract-Security,This repository provides a deep dive into Ethereum smart contract vulnerabilities by not only listing and explaining them but also showcasing attacking contracts that exploit these vulnerabilities and tests to implement and understand these attacks in a co,https://github.com/Lukman-01/Smart-Contract-Security,['exploit'],1,2023-10-09T05:59:03+0000,739,0,JavaScript,0,[] +leistimo/RCET3_Lab,RCET Third Semester Lab Documentation,https://github.com/leistimo/RCET3_Lab,['rce'],1,2023-10-04T15:22:24+0000,1247,0,,0,[] theawkwardchild/test-challenge,A test CTF challenge for exploiting a vulnerable server component,https://github.com/theawkwardchild/test-challenge,['exploit'],1,2023-10-01T01:30:26+0000,5596,0,JavaScript,0,[] Hank0626/WFTNet,"Official implementation of ""WFTNet: Exploiting Global and Local Periodicity in Long-term Time Series Forecasting""",https://github.com/Hank0626/WFTNet,['exploit'],1,2023-10-07T02:54:39+0000,25,6,Python,1,[] -nigeldouglas-itcarlow/pentesting-xss,The goal is to fix 11 PHP webpages that can be exploited by Cross-Site Scripting (XSS).,https://github.com/nigeldouglas-itcarlow/pentesting-xss,['exploit'],1,2023-10-08T20:01:14+0000,178,0,HTML,0,[] +nigeldouglas-itcarlow/pentesting-xss,The goal is to fix 11 PHP webpages that can be exploited by Cross-Site Scripting (XSS).,https://github.com/nigeldouglas-itcarlow/pentesting-xss,['exploit'],1,2023-10-03T13:37:56+0000,218,0,HTML,0,[] aliabdelmalek00/zerochallenge,zeroday ctf,https://github.com/aliabdelmalek00/zerochallenge,['zeroday'],1,2023-10-14T13:06:54+0000,3084,0,HTML,0,[] LuemmelSec/CVE-2023-29357,None,https://github.com/LuemmelSec/CVE-2023-29357,['cve-2 OR cve_2'],1,2023-10-01T06:23:28+0000,15,12,C#,1,['CVE-2023-29357'] simrotion13/CVE-2023-36845,None,https://github.com/simrotion13/CVE-2023-36845,['cve-2 OR cve_2'],1,2023-10-01T03:43:07+0000,1,0,,0,['CVE-2023-36845'] -AiGptCode/Ai-Security-URL,"functions to exploit common web application vulnerabilities such as SQL Injection, Cross-Site Scripting (XSS), Server-Side Request Forgery (SSRF), and Path Traversal.",https://github.com/AiGptCode/Ai-Security-URL,['exploit'],1,2023-10-01T05:01:04+0000,6,1,Python,0,[] -rhtap-perf-test/ciq5s-0098-app-VeIMm-exploit-face,GitOps Repository,https://github.com/rhtap-perf-test/ciq5s-0098-app-VeIMm-exploit-face,['exploit'],1,2023-10-02T17:05:25+0000,0,0,,0,[] -GuardingTheGalaxy/cFS-Ransomware-POCs,Proof of concepts for various ransomware attack vectors on Core Flight System space vehicles ,https://github.com/GuardingTheGalaxy/cFS-Ransomware-POCs,['attack poc'],1,2023-10-06T03:28:56+0000,22,0,C,0,[] -LSEG-API-Samples/Article.EikonAPI.Python.LNG.arbitrage,"In the LNG market, arbitrage can be defined as a strategy of diverting a physical cargo from one market to another which offers a higher price. Price differentials can occur between regional markets due to different pricing structures and imbalances betwee",https://github.com/LSEG-API-Samples/Article.EikonAPI.Python.LNG.arbitrage,['exploit'],1,2023-10-02T18:41:26+0000,311,0,Jupyter Notebook,0,[] -redhat-appstudio-qe/rhtap-demo-app-NNC0Q-exploit-note,GitOps Repository,https://github.com/redhat-appstudio-qe/rhtap-demo-app-NNC0Q-exploit-note,['exploit'],1,2023-10-02T18:19:02+0000,0,0,,0,[] -m4rcelo01/m4rcelo01,Config files for my GitHub profile.,https://github.com/m4rcelo01/m4rcelo01,['rce'],1,2023-10-02T18:45:47+0000,0,0,,0,[] -AntoninJarolim/RceNeuralNetworkAnimation,None,https://github.com/AntoninJarolim/RceNeuralNetworkAnimation,['rce'],1,2023-10-03T18:27:07+0000,10894,0,Python,0,[] -mr-r0ot/WordPress_CRON_Exploit__DownSite,Your Can Down All WordPress Site With CRON_EXPLOIT! Working On All WordPress Version!,https://github.com/mr-r0ot/WordPress_CRON_Exploit__DownSite,['exploit'],1,2023-10-02T20:22:54+0000,7,1,Python,0,[] -RapierXbox/ESP32-Sour-Apple,Crashes iOS 17 Devices using a ESP32 or a RPi,https://github.com/RapierXbox/ESP32-Sour-Apple,['exploit'],1,2023-10-10T19:39:52+0000,51,125,Python,11,[] -Kr9jd/AntiQQkey,AntiQQkey.拦截shellcode以及dll注入的QQkey木马,https://github.com/Kr9jd/AntiQQkey,['shellcode'],1,2023-10-02T14:07:04+0000,1809,0,,0,[] -newtondotcom/autorisation-exploitation-image,"a multilanguages version of the french autorisation for ""exploitation de l'image""",https://github.com/newtondotcom/autorisation-exploitation-image,['exploit'],1,2023-10-13T09:04:33+0000,633,0,TypeScript,0,[] -kenbuckler/WS_FTP-CVE-2023-40044,Analysis of WS_FTP CVE,https://github.com/kenbuckler/WS_FTP-CVE-2023-40044,['cve-2 OR cve_2'],1,2023-10-02T15:23:30+0000,7,0,,0,['CVE-2023-40044'] -nevermoe/CVE-2021-44906,None,https://github.com/nevermoe/CVE-2021-44906,['cve-2 OR cve_2'],1,2023-10-02T15:58:08+0000,14,0,JavaScript,0,['CVE-2021-44906'] -rootd4ddy/CVE-2023-43838,Public disclosure for CVE-2023-31584.,https://github.com/rootd4ddy/CVE-2023-43838,['cve-2 OR cve_2'],1,2023-10-02T15:32:30+0000,1,0,,0,"['CVE-2023-31584', 'CVE-2023-43838']" -hacks570/pet-sim,pet sim dupe exploit,https://github.com/hacks570/pet-sim,['exploit'],1,2023-10-02T15:33:57+0000,0,0,,0,[] -rhtap-perf-test/ciq5s-0066-app-4q3Ot-shut-exploit,GitOps Repository,https://github.com/rhtap-perf-test/ciq5s-0066-app-4q3Ot-shut-exploit,['exploit'],1,2023-10-02T17:05:15+0000,0,0,,0,[] -rhtap-perf-test/ciq5s-0057-app-t9G8p-select-exploit,GitOps Repository,https://github.com/rhtap-perf-test/ciq5s-0057-app-t9G8p-select-exploit,['exploit'],1,2023-10-02T16:54:47+0000,0,0,,0,[] +pyn3rd/CVE-2023-34040,Spring-Kafka-Deserialization-Remote-Code-Execution,https://github.com/pyn3rd/CVE-2023-34040,"['cve-2 OR cve_2', 'remote code execution']",2,2023-10-07T03:23:28+0000,32,7,Java,4,['CVE-2023-34040'] +jakabakos/CVE-2023-36884-MS-Office-HTML-RCE,MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit,https://github.com/jakabakos/CVE-2023-36884-MS-Office-HTML-RCE,"['cve poc', 'cve-2 OR cve_2', 'exploit', 'rce', 'rce poc']",5,2023-10-12T07:07:18+0000,6,2,Python,3,['CVE-2023-36884'] +ItsIronicIInsist/scudo_exploits,None,https://github.com/ItsIronicIInsist/scudo_exploits,['exploit'],1,2023-10-02T00:30:43+0000,227,0,C,0,[] +lee-1980-jun/Discord-RAT-2.0,"Discord Remote Administration Tool fully written in c#, stub size of ~75kb, over 40 post exploitations modules - GitHub - moom825/Discord-RAT-2.0: Discord Remote Administration Tool fully written in c#, stub size of ~75kb, over 40 post exploitations module",https://github.com/lee-1980-jun/Discord-RAT-2.0,['exploit'],1,2023-10-11T04:08:30+0000,11179,0,C#,0,[] +Wh04m1001/CVE-2023-36723,None,https://github.com/Wh04m1001/CVE-2023-36723,['cve-2 OR cve_2'],1,2023-10-10T17:29:32+0000,396,8,C++,0,['CVE-2023-36723'] +ragellistiyono/Learn-Golang-from-zero,"Learn GO-Lang from ""0day"" to Expert",https://github.com/ragellistiyono/Learn-Golang-from-zero,['0day'],1,2023-10-07T03:55:19+0000,25,0,Go,0,[] +zaenhaxor/CVE-2023-36845,CVE-2023-36845 ,https://github.com/zaenhaxor/CVE-2023-36845,['cve-2 OR cve_2'],1,2023-10-07T03:25:04+0000,279,2,Shell,2,['CVE-2023-36845'] +neohiro/ExploitProtection,Windows Exploit Protection Settings (Ultimate),https://github.com/neohiro/ExploitProtection,['exploit'],1,2023-10-09T17:04:51+0000,732,20,PowerShell,2,[] +cerberauth/api-vulns-challenges,"Provide a collection of deliberately vulnerable APIs along with corresponding challenges to help enhancing their skills in identifying, exploiting, and securing API vulnerabilities.",https://github.com/cerberauth/api-vulns-challenges,['exploit'],1,2023-10-08T21:27:43+0000,49,0,Go,0,[] +Itskmishra/PicoCTF,"PicoCTF is an educational cybersecurity competition for beginners. It offers challenges in hacking and security, encouraging hands-on learning in areas like cryptography, web exploitation, and forensics. Participants can compete individually or in teams to",https://github.com/Itskmishra/PicoCTF,['exploit'],1,2023-10-12T13:28:13+0000,8,0,,0,[] +cuzureau/42-Rainfall,This project is an introduction to the exploitation of (elf-like) binary.,https://github.com/cuzureau/42-Rainfall,['exploit'],1,2023-10-06T13:27:43+0000,67,0,C,0,[] +s3cb0y/CVE-2023-43770-POC,A Proof-Of-Concept for the CVE-2023-43770 vulnerability. ,https://github.com/s3cb0y/CVE-2023-43770-POC,"['cve poc', 'cve-2 OR cve_2', 'vulnerability poc']",3,2023-10-02T17:41:10+0000,100,25,Python,8,['CVE-2023-43770'] +C3lt1cHacker/Introduction_To_Bug_Bounty_Hunting,"Here is a very simple GitHub version of my E-Book ""Introduction to Bug Bounty Hunting"" in which we discuss how to get into this world, how to discover targets, and find vulnerabilities and exploit them! Then we follow up with writting proper reviews and mu",https://github.com/C3lt1cHacker/Introduction_To_Bug_Bounty_Hunting,['exploit'],1,2023-10-03T04:57:42+0000,9,0,,0,[] +WinstonShine/f23-binary-exploitation,None,https://github.com/WinstonShine/f23-binary-exploitation,['exploit'],1,2023-10-09T18:16:31+0000,65845,0,Python,0,[] +marwan37/pennant-flask-server,This repository contains the Python remote code execution engine for the pennant-notebook project.,https://github.com/marwan37/pennant-flask-server,['remote code execution'],1,2023-10-04T03:06:23+0000,17,0,Python,0,[] +win3zz/CVE-2023-43261,CVE-2023-43261 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption,https://github.com/win3zz/CVE-2023-43261,['cve-2 OR cve_2'],1,2023-10-01T08:36:06+0000,16,0,Python,0,['CVE-2023-43261'] +aaaalmassri/Network_Hacking_Scripts,Python Prototype Scripts to Exploit or Discover Network vulnerabilities and misconfiguration. ,https://github.com/aaaalmassri/Network_Hacking_Scripts,['exploit'],1,2023-10-02T11:10:39+0000,15,0,Python,0,[] hassaney08/Information-and-Software-Security---Vulnerability-Assessment-and-Exploitation,None,https://github.com/hassaney08/Information-and-Software-Security---Vulnerability-Assessment-and-Exploitation,['exploit'],1,2023-10-02T10:51:17+0000,19,0,Python,0,[] -HKTB2804/Lua-Roblox-Exploit,None,https://github.com/HKTB2804/Lua-Roblox-Exploit,['exploit'],1,2023-10-10T13:18:24+0000,132,0,Lua,0,[] +HKTB2804/Lua-Roblox-Exploit,None,https://github.com/HKTB2804/Lua-Roblox-Exploit,['exploit'],1,2023-10-02T11:54:29+0000,53,0,Lua,0,[] Rosayxy/Recreate-cve-2023-21768,recreating exp for cve-2023-21768.,https://github.com/Rosayxy/Recreate-cve-2023-21768,['cve-2 OR cve_2'],1,2023-10-02T12:06:54+0000,9,1,C,0,['CVE-2023-21768'] -DanyPankrat/exploit-extensible-paradigms,создан,https://github.com/DanyPankrat/exploit-extensible-paradigms,['exploit'],1,2023-10-10T21:22:20+0000,20,0,Python,0,[] +DanyPankrat/exploit-extensible-paradigms,создан,https://github.com/DanyPankrat/exploit-extensible-paradigms,['exploit'],1,2023-10-09T20:12:39+0000,18,0,Python,0,[] SuccesTeam/Exodus-Exploit-Stealer-Login-Bypass-Hack-Any-Account,After the Virus is ran it hides itself in the victims computer and deletes the server so they cant find the file. Exodus Stealer Has A Microsoft Excel Exploit Built in along with a File pumper which boosts the file size to any specific size such as kb mb g,https://github.com/SuccesTeam/Exodus-Exploit-Stealer-Login-Bypass-Hack-Any-Account,['exploit'],1,2023-10-02T11:59:51+0000,1638,0,C#,0,[] redhat-appstudio-appdata-staging/devfile-sample-go-basic-hnjv7-exploit-concentrate,GitOps Repository,https://github.com/redhat-appstudio-appdata-staging/devfile-sample-go-basic-hnjv7-exploit-concentrate,['exploit'],1,2023-10-02T13:25:48+0000,2,0,,0,[] asaase-yaa/Metasploitable2-Pentest,None,https://github.com/asaase-yaa/Metasploitable2-Pentest,['metasploit module OR payload'],1,2023-10-02T13:56:56+0000,0,0,,0,[] -ssrikanthreddy/clearTrade,An app/service that enables full transparency in the whole supply chain of a product. Goal: To reduce farmer and consumer exploitation by the middlemen in India.,https://github.com/ssrikanthreddy/clearTrade,['exploit'],1,2023-10-11T04:58:36+0000,3260,2,JavaScript,0,[] +PetrusViet/CVE-2023-38743,ManageEngine ADManager Command Injection,https://github.com/PetrusViet/CVE-2023-38743,"['command injection', 'cve-2 OR cve_2']",2,2023-10-02T04:49:19+0000,2,0,Python,0,['CVE-2023-38743'] client-233444013/AdbSploit,nan,https://github.com/client-233444013/AdbSploit,['sploit'],1,2023-10-02T03:21:41+0000,0,0,,0,[] Kyrie-Zhao/Miriam-Multi-DNN-Inference,Miriam: Exploiting Elastic Kernels for Real-time Multi-DNN Inference on Edge GPU [SenSys'23],https://github.com/Kyrie-Zhao/Miriam-Multi-DNN-Inference,['exploit'],1,2023-10-02T03:32:35+0000,0,0,,0,[] rhtap-perf-test/ciq5s-0051-app-lRIxU-exploit-speak,GitOps Repository,https://github.com/rhtap-perf-test/ciq5s-0051-app-lRIxU-exploit-speak,['exploit'],1,2023-10-02T05:00:10+0000,0,0,,0,[] @@ -605,55 +586,55 @@ cyberh3als/CVE-2023-36845-POC,"CVE-2023-36845 PoC script automates the PoC for C luna97/matrix-adaptation-exploiting-gradient-evolution-strategy,This repository contains an improvement for any covariance-matix-adaptation-like evolution strategy exploiting gradient or its estimation,https://github.com/luna97/matrix-adaptation-exploiting-gradient-evolution-strategy,['exploit'],1,2023-10-02T10:16:20+0000,4580,0,Jupyter Notebook,0,[] e2e-world-organisation/integ-app-gqym-nGGVS-exploit-exist,GitOps Repository,https://github.com/e2e-world-organisation/integ-app-gqym-nGGVS-exploit-exist,['exploit'],1,2023-10-02T10:01:40+0000,2,0,,0,[] hehirm/heapexploitation,A heap exploitation tutorial,https://github.com/hehirm/heapexploitation,['exploit'],1,2023-10-02T10:32:10+0000,1,0,HTML,0,[] -aaaalmassri/Network_Hacking_Scripts,Python Prototype Scripts to Exploit or Discover Network vulnerabilities and misconfiguration. ,https://github.com/aaaalmassri/Network_Hacking_Scripts,['exploit'],1,2023-10-02T11:10:39+0000,15,0,Python,0,[] -u238/Elasticsearch-CVE-2023-31419,Elasticsearch DoS CVE-2023-31419 exploit,https://github.com/u238/Elasticsearch-CVE-2023-31419,"['cve-2 OR cve_2', 'exploit']",2,2023-10-03T13:57:37+0000,0,0,Python,0,['CVE-2023-31419'] -SofianeHamlaoui/vsc-rce,/,https://github.com/SofianeHamlaoui/vsc-rce,['rce'],1,2023-10-03T14:25:06+0000,86,0,C#,0,[] -redhat-appstudio-qe/test-app-169634203-NA_QT-mark-exploit,GitOps Repository,https://github.com/redhat-appstudio-qe/test-app-169634203-NA_QT-mark-exploit,['exploit'],1,2023-10-03T14:11:52+0000,2,0,,0,[] -rhtap-perf-test/ci10t-776-0079-app-Pxv8--pray-exploit,GitOps Repository,https://github.com/rhtap-perf-test/ci10t-776-0079-app-Pxv8--pray-exploit,['exploit'],1,2023-10-03T14:54:57+0000,2,0,,0,[] -zodi4cx/OpenSesame,A bootkit to bypass Windows login (WIP),https://github.com/zodi4cx/OpenSesame,['UEFI bootkit'],1,2023-10-06T16:35:43+0000,43,0,Rust,0,[] -rafe-sh/HPSO-LS,Metaheuristic optimization algorithm that combines the strengths of Particle Swarm Optimization (PSO) and local search techniques. This hybrid approach aims to enhance the exploration and exploitation capabilities of the algorithm to find optimal or near-o,https://github.com/rafe-sh/HPSO-LS,['exploit'],1,2023-10-03T16:37:39+0000,0,0,Jupyter Notebook,0,[] -Solorats3/APK-TO-JPG-EXPLOIT,Demo and Trials for Check channel,https://github.com/Solorats3/APK-TO-JPG-EXPLOIT,['exploit'],1,2023-10-03T16:56:16+0000,0,1,,0,[] -rhtap-perf-test/ciq5s-0070-app-kFQ5i-pursue-exploit,GitOps Repository,https://github.com/rhtap-perf-test/ciq5s-0070-app-kFQ5i-pursue-exploit,['exploit'],1,2023-10-03T16:54:54+0000,0,0,,0,[] -Trinadh465/platform_frameworks_base_CVE-2023-21281,None,https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21281,['cve-2 OR cve_2'],1,2023-10-03T10:31:18+0000,673917,0,Java,0,['CVE-2023-21281'] -test4apk/rce,None,https://github.com/test4apk/rce,['rce'],1,2023-10-03T11:28:33+0000,88,0,C#,0,[] -Trinadh465/platform_frameworks_base_CVE-2023-21286,None,https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21286,['cve-2 OR cve_2'],1,2023-10-03T11:06:09+0000,673917,0,Java,0,['CVE-2023-21286'] -pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918,None,https://github.com/pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918,['cve-2 OR cve_2'],1,2023-10-03T11:29:14+0000,673917,0,Java,0,['CVE-2023-20918'] -Trinadh465/platform_frameworks_base_CVE-2023-20918,None,https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-20918,['cve-2 OR cve_2'],1,2023-10-03T11:58:12+0000,673916,0,Java,0,['CVE-2023-20918'] -noluvv/msfselect,Automatically generate Metasploit payloads!,https://github.com/noluvv/msfselect,['metasploit module OR payload'],1,2023-10-03T12:10:05+0000,1,0,Python,0,[] -d3ndr1t30x/exploit-dev-cheat-sheet,Full credit to @ovid. Hosting here for personal use.,https://github.com/d3ndr1t30x/exploit-dev-cheat-sheet,['exploit'],1,2023-10-03T12:06:56+0000,733,0,,0,[] -RobloxCoding/roblox-discord-image-cookie-logger1,Image logger. Exploit for discord. Grabbs user cookies and passwords. [ PRIVATE ],https://github.com/RobloxCoding/roblox-discord-image-cookie-logger1,['exploit'],1,2023-10-03T12:48:15+0000,4,1,C++,0,[] -EgarJ/exploit-virtual-e-services,создан,https://github.com/EgarJ/exploit-virtual-e-services,['exploit'],1,2023-10-12T13:37:58+0000,25,0,Python,0,[] +keowu/BadRentdrv2,"A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64.",https://github.com/keowu/BadRentdrv2,['exploit'],1,2023-10-01T22:45:05+0000,5250,1,Hack,1,[] +Shad0wC0ntr0ller/VXUGShellcodeExecutionCSharp,Evasion - Process Creation and Shellcode Execution CSharp,https://github.com/Shad0wC0ntr0ller/VXUGShellcodeExecutionCSharp,['shellcode'],1,2023-10-01T20:33:06+0000,33,0,C#,0,[] +TakishoVision/Fortnite-Hack-Esp-Exploits-With-Menu,Features : Fully functional ESP - Lines aligned to target hitbox allowing for easier auto-aim.,https://github.com/TakishoVision/Fortnite-Hack-Esp-Exploits-With-Menu,['exploit'],1,2023-10-01T22:11:15+0000,7449,0,C++,0,[] +codingcore12/SILENT-PDF-EXPLOIT-CLEANui,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANui,['exploit'],1,2023-10-01T23:11:04+0000,1,1,,0,[] +codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANui,None,https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANui,['exploit'],1,2023-10-01T23:12:26+0000,1,1,,0,[] +codingcore12/SILENT-DOC-EXPLOIT-CLEANui,None,https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANui,['exploit'],1,2023-10-01T23:13:22+0000,1,1,,0,[] +codingcore12/Extremely-Silent-JPG-Exploit-NEWiu,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWiu,['exploit'],1,2023-10-01T23:14:35+0000,1,1,,0,[] +blue0x1/uac-bypass-oneliners,Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applications to elevate privileges.,https://github.com/blue0x1/uac-bypass-oneliners,['exploit'],1,2023-10-02T03:25:35+0000,3,0,,0,[] +lLouu/exploiter,don't mind me i'm exploiting some box on htb,https://github.com/lLouu/exploiter,['exploit'],1,2023-10-01T13:54:03+0000,24,0,C#,0,[] +MaximilianoMeyer/rce,None,https://github.com/MaximilianoMeyer/rce,['rce'],1,2023-10-01T15:44:19+0000,84,0,C#,0,[] +JayYang-rcer/Jay_rcer,Jay的个人仓库,https://github.com/JayYang-rcer/Jay_rcer,['rce'],1,2023-10-02T09:42:04+0000,19650,1,C,0,[] +IJustLikeUnblocking/bloxflip-utilities,"currently storing images and assets for it, real exploits and utilities will be avalible later.",https://github.com/IJustLikeUnblocking/bloxflip-utilities,['exploit'],1,2023-10-01T16:22:56+0000,0,0,,0,[] +MinicoderPool/Fortnite-Hack-Esp-Exploits-With-Menu-main,"Features : Fully functional ESP - Lines aligned to target hitbox allowing for easier auto-aim. Smooth auto-aim, you can alter the code to assign your own keybind for this. Default is Mouse4 Anti-detection methods - multiple methods used making this virtual",https://github.com/MinicoderPool/Fortnite-Hack-Esp-Exploits-With-Menu-main,['exploit'],1,2023-10-01T16:29:03+0000,0,0,C++,0,[] +Lounes78/Digit-Recognition-model-without-using-TensorFlow,A simple 2-layer neural network for digit recognition using the MNIST data set coded just using basic Linear Algebra exploiting Gradient Descent formulas.,https://github.com/Lounes78/Digit-Recognition-model-without-using-TensorFlow,['exploit'],1,2023-10-02T21:25:43+0000,12,0,Python,0,[] +UtkarshDhagat/Cyber0Day,GitHub repo for binary exploitation,https://github.com/UtkarshDhagat/Cyber0Day,['exploit'],1,2023-10-01T21:56:04+0000,3,0,,0,[] +venox59/robloxExploit,None,https://github.com/venox59/robloxExploit,['exploit'],1,2023-10-01T18:22:26+0000,1,0,,0,[] +Haunted-Banshee/Shellcode-Hastur,Shellcode Reductio Entropy Tools,https://github.com/Haunted-Banshee/Shellcode-Hastur,['shellcode'],1,2023-10-03T01:38:14+0000,5718,5,,1,[] +EgarJ/exploit-virtual-e-services,создан,https://github.com/EgarJ/exploit-virtual-e-services,['exploit'],1,2023-10-10T11:18:24+0000,20,0,Python,0,[] zzqq0212/MoonPie,Linux Kernel Fuzzing via Exploit-Driven Seed Generation,https://github.com/zzqq0212/MoonPie,['exploit'],1,2023-10-03T03:01:57+0000,0,0,,0,[] kyukazamiqq/CVE-2022-0441,Checker for CVE-2022-0441,https://github.com/kyukazamiqq/CVE-2022-0441,['cve-2 OR cve_2'],1,2023-10-03T07:09:53+0000,51,0,Python,0,['CVE-2022-0441'] PePeLLee/home-assistant-rce,integration for Rynkowa cena energii elektrycznej (RCE),https://github.com/PePeLLee/home-assistant-rce,['rce'],1,2023-10-10T08:01:11+0000,18,0,Python,0,[] redhat-appstudio-qe/mc-unsupported-runtime-TIpsH-exploit-advise,GitOps Repository,https://github.com/redhat-appstudio-qe/mc-unsupported-runtime-TIpsH-exploit-advise,['exploit'],1,2023-10-03T07:59:19+0000,0,0,,0,[] redhat-appstudio-qe/e2e-java-OX7w9-explain-exploit,GitOps Repository,https://github.com/redhat-appstudio-qe/e2e-java-OX7w9-explain-exploit,['exploit'],1,2023-10-03T08:57:51+0000,1,0,,0,[] yazan225/exploit.exe,None,https://github.com/yazan225/exploit.exe,['exploit'],1,2023-10-03T10:45:44+0000,52,0,C,0,[] -Jkrathod/CyberSploit1,OffSec Machine - CyberSploit1,https://github.com/Jkrathod/CyberSploit1,['sploit'],1,2023-10-03T11:46:44+0000,1,0,,0,[] +RapierXbox/ESP32-Sour-Apple,Crashes iOS 17 Devices using a ESP32 or a RPi,https://github.com/RapierXbox/ESP32-Sour-Apple,['exploit'],1,2023-10-12T19:00:22+0000,54,137,Python,12,[] ErikLearningSec/Exploits,None,https://github.com/ErikLearningSec/Exploits,['exploit'],1,2023-10-02T20:38:14+0000,0,0,,0,[] -codeb0ss/galaxy-exploitdb,None,https://github.com/codeb0ss/galaxy-exploitdb,['exploit'],1,2023-10-02T23:15:05+0000,23,0,HTML,0,[] +codeb0ss/galaxy-exploitdb,None,https://github.com/codeb0ss/galaxy-exploitdb,['exploit'],1,2023-10-04T03:26:32+0000,66,0,HTML,0,[] codingcore12/SILENT-PDF-EXPLOIT-CLEANhe,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANhe,['exploit'],1,2023-10-03T00:28:38+0000,1,1,,0,[] codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANhe,None,https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANhe,['exploit'],1,2023-10-03T00:29:44+0000,1,1,,0,[] codingcore12/SILENT-DOC-EXPLOIT-CLEANhe,None,https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANhe,['exploit'],1,2023-10-03T00:31:03+0000,1,1,,0,[] codingcore12/Extremely-Silent-JPG-Exploit-NEWhe,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWhe,['exploit'],1,2023-10-03T00:31:50+0000,1,1,,0,[] MarceloAlejandroQuispe/RCeballos-Proyecto.Final-UTN,None,https://github.com/MarceloAlejandroQuispe/RCeballos-Proyecto.Final-UTN,['rce'],1,2023-10-03T01:42:21+0000,4348,0,TypeScript,0,[] -Haunted-Banshee/Shellcode-Hastur,Shellcode Reductio Entropy Tools,https://github.com/Haunted-Banshee/Shellcode-Hastur,['shellcode'],1,2023-10-08T16:41:05+0000,5718,13,,3,[] -phsh1m1zu/E-learning-Sql-RCE,E-Learning System 1.0 - Authentication Bypass Via SQL Injection + Remote Code Execution ,https://github.com/phsh1m1zu/E-learning-Sql-RCE,"['rce', 'remote code execution']",2,2023-10-04T11:16:45+0000,2,0,Python,0,[] -Green-Avocado/CVE-2023-4911-PoC,https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt,https://github.com/Green-Avocado/CVE-2023-4911-PoC,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-04T12:02:57+0000,937,3,C,1,['CVE-2023-4911'] -xBMCode/CsrfPoc,"Creating a file in HTML and Javascript that exploits the ""Cross Site Request Forgery (CSRF)"" vulnerability.",https://github.com/xBMCode/CsrfPoc,"['exploit', 'vulnerability poc']",2,2023-10-04T13:25:06+0000,3,0,Python,0,[] -MateusTesser/CVE-2023-43284,DLink DIR-846 Authenticated Remote Code Execution,https://github.com/MateusTesser/CVE-2023-43284,"['cve-2 OR cve_2', 'remote code execution']",2,2023-10-04T13:31:59+0000,27,0,Python,0,['CVE-2023-43284'] -vinetsuicide/scf_exploit,SCF File Attack - SMB Share,https://github.com/vinetsuicide/scf_exploit,['exploit'],1,2023-10-04T13:32:45+0000,3,0,,0,[] -leesh3288/CVE-2023-4911,PoC for CVE-2023-4911,https://github.com/leesh3288/CVE-2023-4911,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-04T14:16:36+0000,2,20,C,1,['CVE-2023-4911'] -RickdeJager/CVE-2023-4911,CVE-2023-4911 proof of concept,https://github.com/RickdeJager/CVE-2023-4911,['cve-2 OR cve_2'],1,2023-10-04T16:54:54+0000,0,4,C,2,['CVE-2023-4911'] -AnthonyNacco/Project2-CTF,Capture the Flag exploitations,https://github.com/AnthonyNacco/Project2-CTF,['exploit'],1,2023-10-04T16:33:08+0000,1332,0,,0,[] -Trinadh465/platform_frameworks_base_CVE-2023-21288,None,https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21288,['cve-2 OR cve_2'],1,2023-10-04T07:10:58+0000,673917,0,Java,0,['CVE-2023-21288'] -pidnull/exploit-payload,Exploits and payloads I used (for public CVEs),https://github.com/pidnull/exploit-payload,['exploit'],1,2023-10-04T07:02:05+0000,1,0,,0,[] -phsh1m1zu/GFI-Mail-Archiver,GFI Mail Archiver versions 15.1 and below Telerik UI component unauthenticated arbitrary file upload exploit.,https://github.com/phsh1m1zu/GFI-Mail-Archiver,['exploit'],1,2023-10-04T07:57:18+0000,1,0,,0,[] -iam0day/iam0.day,None,https://github.com/iam0day/iam0.day,['0day'],1,2023-10-14T15:56:58+0000,226,1,TypeScript,0,[] -Trinadh465/external_aac_AOSP10_r33_CVE-2023-21282,None,https://github.com/Trinadh465/external_aac_AOSP10_r33_CVE-2023-21282,['cve-2 OR cve_2'],1,2023-10-04T08:33:39+0000,2733,0,C++,0,['CVE-2023-21282'] -scagliaa/process-hollowing-pe,Executing arbitrary shellcode in the address space of a separate live process by essentially hollowing or unmapping its memory.,https://github.com/scagliaa/process-hollowing-pe,['shellcode'],1,2023-10-04T15:07:30+0000,28,0,C++,0,[] -haqqibrahim/Project-Forgery,A tool for generating Cross-Site Request Forgery (CSRF) exploit HTML for security testing,https://github.com/haqqibrahim/Project-Forgery,['exploit'],1,2023-10-04T09:37:37+0000,9,0,Python,0,[] -kroogy/Waterkotte_EasyCon_log_view,Convertisseur des log pour exploitation graphique,https://github.com/kroogy/Waterkotte_EasyCon_log_view,['exploit'],1,2023-10-04T10:26:25+0000,0,0,,0,[] +rhtap-perf-test/ciq5s-0057-app-t9G8p-select-exploit,GitOps Repository,https://github.com/rhtap-perf-test/ciq5s-0057-app-t9G8p-select-exploit,['exploit'],1,2023-10-02T16:54:47+0000,0,0,,0,[] +rhtap-perf-test/ciq5s-0098-app-VeIMm-exploit-face,GitOps Repository,https://github.com/rhtap-perf-test/ciq5s-0098-app-VeIMm-exploit-face,['exploit'],1,2023-10-02T17:05:25+0000,0,0,,0,[] +GuardingTheGalaxy/cFS-Ransomware-POCs,Proof of concepts for various ransomware attack vectors on Core Flight System space vehicles ,https://github.com/GuardingTheGalaxy/cFS-Ransomware-POCs,['attack poc'],1,2023-10-06T03:28:56+0000,22,0,C,0,[] +LSEG-API-Samples/Article.EikonAPI.Python.LNG.arbitrage,"In the LNG market, arbitrage can be defined as a strategy of diverting a physical cargo from one market to another which offers a higher price. Price differentials can occur between regional markets due to different pricing structures and imbalances betwee",https://github.com/LSEG-API-Samples/Article.EikonAPI.Python.LNG.arbitrage,['exploit'],1,2023-10-02T18:41:26+0000,311,0,Jupyter Notebook,0,[] +redhat-appstudio-qe/rhtap-demo-app-NNC0Q-exploit-note,GitOps Repository,https://github.com/redhat-appstudio-qe/rhtap-demo-app-NNC0Q-exploit-note,['exploit'],1,2023-10-02T18:19:02+0000,0,0,,0,[] +m4rcelo01/m4rcelo01,Config files for my GitHub profile.,https://github.com/m4rcelo01/m4rcelo01,['rce'],1,2023-10-02T18:45:47+0000,0,0,,0,[] +AntoninJarolim/RceNeuralNetworkAnimation,None,https://github.com/AntoninJarolim/RceNeuralNetworkAnimation,['rce'],1,2023-10-03T18:27:07+0000,10894,0,Python,0,[] +mr-r0ot/WordPress_CRON_Exploit__DownSite,Your Can Down All WordPress Site With CRON_EXPLOIT! Working On All WordPress Version!,https://github.com/mr-r0ot/WordPress_CRON_Exploit__DownSite,['exploit'],1,2023-10-11T15:00:01+0000,8,1,Python,0,[] +Srik04/clearTrade,An app/service that enables full transparency in the whole supply chain of a product. Goal: To reduce farmer and consumer exploitation by the middlemen in India.,https://github.com/Srik04/clearTrade,['exploit'],1,2023-10-04T16:01:07+0000,1898,0,JavaScript,1,[] +Kr9jd/AntiQQkey,AntiQQkey.拦截shellcode以及dll注入的QQkey木马,https://github.com/Kr9jd/AntiQQkey,['shellcode'],1,2023-10-02T14:07:04+0000,1809,0,,0,[] +newtondotcom/autorisation-exploitation-image,"a multilanguages version of the french autorisation for ""exploitation de l'image""",https://github.com/newtondotcom/autorisation-exploitation-image,['exploit'],1,2023-10-14T14:58:50+0000,702,0,Svelte,0,[] +kenbuckler/WS_FTP-CVE-2023-40044,Analysis of WS_FTP CVE,https://github.com/kenbuckler/WS_FTP-CVE-2023-40044,['cve-2 OR cve_2'],1,2023-10-02T15:23:30+0000,7,0,,0,['CVE-2023-40044'] +nevermoe/CVE-2021-44906,None,https://github.com/nevermoe/CVE-2021-44906,['cve-2 OR cve_2'],1,2023-10-02T15:58:08+0000,14,0,JavaScript,0,['CVE-2021-44906'] +rootd4ddy/CVE-2023-43838,Public disclosure for CVE-2023-31584.,https://github.com/rootd4ddy/CVE-2023-43838,['cve-2 OR cve_2'],1,2023-10-02T15:32:30+0000,1,0,,0,"['CVE-2023-31584', 'CVE-2023-43838']" +hacks570/pet-sim,pet sim dupe exploit,https://github.com/hacks570/pet-sim,['exploit'],1,2023-10-02T15:33:57+0000,0,0,,0,[] +rhtap-perf-test/ciq5s-0066-app-4q3Ot-shut-exploit,GitOps Repository,https://github.com/rhtap-perf-test/ciq5s-0066-app-4q3Ot-shut-exploit,['exploit'],1,2023-10-02T17:05:15+0000,0,0,,0,[] +codingcore12/SILENT-PDF-EXPLOIT-CLEANaf,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANaf,['exploit'],1,2023-10-04T00:03:54+0000,1,1,,0,[] codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANaf,None,https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANaf,['exploit'],1,2023-10-04T00:05:04+0000,1,1,,0,[] codingcore12/SILENT-DOC-EXPLOIT-CLEANaf,None,https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANaf,['exploit'],1,2023-10-04T00:06:04+0000,1,1,,0,[] codingcore12/Extremely-Silent-JPG-Exploit-NEWaf,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWaf,['exploit'],1,2023-10-04T00:06:53+0000,1,1,,0,[] @@ -661,7 +642,7 @@ codeb0ss/CVE-2023-33831-PoC,CVE-2023-33831 - FUXA < Unauthenticated Remote Code codeb0ss/CVE-2023-25573-PoC,CVE-2023-25573 - Metersphere < Arbitrary File Read,https://github.com/codeb0ss/CVE-2023-25573-PoC,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-04T01:36:07+0000,829,0,Python,0,['CVE-2023-25573'] rhtap-perf-test/ciq5s-0062-app-o_n5I-see-exploit,GitOps Repository,https://github.com/rhtap-perf-test/ciq5s-0062-app-o_n5I-see-exploit,['exploit'],1,2023-10-04T05:00:38+0000,0,0,,0,[] Dharani-sanjaiy/rce,None,https://github.com/Dharani-sanjaiy/rce,['rce'],1,2023-10-04T05:01:06+0000,0,0,C#,0,[] -SystemFailurrre/VictorCMS_Exploit,None,https://github.com/SystemFailurrre/VictorCMS_Exploit,['exploit'],1,2023-10-04T05:02:54+0000,0,0,Python,0,[] +rhtap-perf-test/ciq5s-0070-app-kFQ5i-pursue-exploit,GitOps Repository,https://github.com/rhtap-perf-test/ciq5s-0070-app-kFQ5i-pursue-exploit,['exploit'],1,2023-10-03T16:54:54+0000,0,0,,0,[] kambe911/Bat-Fortnite-Hack,Aimbot ESP Exploits Misc Aimbot Fov Circle Aimbot Smooth Aimbot Bone Aimbot Prediction Box ESP Skeleton Lines Player Names Stream Sniper Player Aim While Jumping No Weapon Switch Delay No Spread Rapid Fire Trigger Bot AirStuck 360 Fov Instant Revive Fov Ci,https://github.com/kambe911/Bat-Fortnite-Hack,['exploit'],1,2023-10-03T17:57:23+0000,12680,0,,0,[] jctassin/webpentestsql,An implementation of some SQL exploits and command execution for the Web for Pentesters server ISO image. ,https://github.com/jctassin/webpentestsql,['exploit'],1,2023-10-03T19:49:35+0000,169,0,Python,0,[] PveTeam/ExploitFixer-dump,bishbash is retarded pveer,https://github.com/PveTeam/ExploitFixer-dump,['exploit'],1,2023-10-03T19:23:27+0000,44,0,C#,0,[] @@ -669,31 +650,31 @@ PedroSAndre/DPHDC,Data Parallel framework for Hyperdimensional Computing (DPHDC) robbiestewartdev/exploits,None,https://github.com/robbiestewartdev/exploits,['exploit'],1,2023-10-03T21:27:47+0000,0,0,,0,[] jajbuchanan/hackingTheArtOfExploitation,Code examples from the book Hacking: The Art of Exploitation by Jon Erickson,https://github.com/jajbuchanan/hackingTheArtOfExploitation,['exploit'],1,2023-10-03T23:15:38+0000,0,0,,0,[] opalhasson/VulnerabilitiesAndroidApp,Android Studio project. App shows CVEs list in a Recyclerview from link: https://services.nvd.nist.gov/rest/json/cves/2.0,https://github.com/opalhasson/VulnerabilitiesAndroidApp,['cve-2 OR cve_2'],1,2023-10-03T23:39:38+0000,103,0,Java,0,[] -codingcore12/SILENT-PDF-EXPLOIT-CLEANaf,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANaf,['exploit'],1,2023-10-04T00:03:54+0000,1,1,,0,[] -ggb0n/CVE-2023-44962,PoC for CVE-2023-44962,https://github.com/ggb0n/CVE-2023-44962,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-05T07:45:18+0000,2,0,,0,['CVE-2023-44962'] -strikersatya/CVE-2022-2414,CVE-2022-2414 POC,https://github.com/strikersatya/CVE-2022-2414,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-05T08:24:52+0000,6,0,Python,0,['CVE-2022-2414'] -pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-21272,None,https://github.com/pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-21272,['cve-2 OR cve_2'],1,2023-10-05T08:20:20+0000,673919,0,Java,0,['CVE-2023-21272'] -Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21284,None,https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21284,['cve-2 OR cve_2'],1,2023-10-05T09:22:08+0000,673934,0,Java,0,['CVE-2023-21284'] -peer-pri/Roblox-Exploits,Many different Roblox Exploita,https://github.com/peer-pri/Roblox-Exploits,['exploit'],1,2023-10-15T07:54:25+0000,1481,1,Lua,0,[] -Trinadh465/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275,None,https://github.com/Trinadh465/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275,['cve-2 OR cve_2'],1,2023-10-05T10:32:58+0000,985,0,Java,0,['CVE-2023-21275'] -chris576/WebDevExploiter,None,https://github.com/chris576/WebDevExploiter,['exploit'],1,2023-10-05T10:49:34+0000,98,0,JavaScript,0,[] -sule01u/SBSCAN,SBSCAN是一款针对spring框架的渗透测试工具,可以对指定站点进行spring boot敏感信息扫描以及进行spring漏洞扫描与验证。,https://github.com/sule01u/SBSCAN,['cve poc'],1,2023-10-06T09:24:28+0000,32,8,Python,1,[] -JawadPy/CVE-2023-24329-Exploit,Example of CVE-2023-24329 ,https://github.com/JawadPy/CVE-2023-24329-Exploit,"['cve-2 OR cve_2', 'exploit']",2,2023-10-13T07:42:36+0000,4,1,Python,0,['CVE-2023-24329'] -initxu/MESEN,MESEN: Exploit Multimodal Data to Design Unimodal Human Activity Recognition with Few Labels ,https://github.com/initxu/MESEN,['exploit'],1,2023-10-05T03:07:18+0000,0,0,,0,[] -yxl2001/VS_Generate-event_RCE,None,https://github.com/yxl2001/VS_Generate-event_RCE,['rce'],1,2023-10-05T03:29:39+0000,96,0,C#,0,[] -Dharani-sanjaiy/rce,None,https://github.com/Dharani-sanjaiy/rce,['rce'],1,2023-10-05T04:59:02+0000,0,0,C#,0,[] -offsecph/CREAMpi,Cyber Reconnaissance and Exploitation Analysis Module (Dropbox),https://github.com/offsecph/CREAMpi,['exploit'],1,2023-10-05T15:12:19+0000,2095,0,Shell,0,[] -Exploitshop/Exploitshop,Config files for my GitHub profile.,https://github.com/Exploitshop/Exploitshop,['exploit'],1,2023-10-05T06:11:27+0000,1,0,,0,[] -anmolksachan/CVE-2021-3060,CVE-2021-3060,https://github.com/anmolksachan/CVE-2021-3060,['cve-2 OR cve_2'],1,2023-10-05T07:17:19+0000,13,0,Python,0,['CVE-2021-3060'] -ggb0n/CVE-2023-44961,PoC for CVE-2023-44961,https://github.com/ggb0n/CVE-2023-44961,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-12T05:00:10+0000,131,1,Python,0,['CVE-2023-44961'] +RobloxCoding/roblox-discord-image-cookie-logger1,Image logger. Exploit for discord. Grabbs user cookies and passwords. [ PRIVATE ],https://github.com/RobloxCoding/roblox-discord-image-cookie-logger1,['exploit'],1,2023-10-03T12:48:15+0000,4,1,C++,0,[] +u238/Elasticsearch-CVE-2023-31419,Elasticsearch DoS CVE-2023-31419 exploit,https://github.com/u238/Elasticsearch-CVE-2023-31419,"['cve-2 OR cve_2', 'exploit']",2,2023-10-03T13:57:37+0000,0,0,Python,0,['CVE-2023-31419'] +SofianeHamlaoui/vsc-rce,/,https://github.com/SofianeHamlaoui/vsc-rce,['rce'],1,2023-10-03T14:25:06+0000,86,0,C#,0,[] +redhat-appstudio-qe/test-app-169634203-NA_QT-mark-exploit,GitOps Repository,https://github.com/redhat-appstudio-qe/test-app-169634203-NA_QT-mark-exploit,['exploit'],1,2023-10-03T14:11:52+0000,2,0,,0,[] +rhtap-perf-test/ci10t-776-0079-app-Pxv8--pray-exploit,GitOps Repository,https://github.com/rhtap-perf-test/ci10t-776-0079-app-Pxv8--pray-exploit,['exploit'],1,2023-10-03T14:54:57+0000,2,0,,0,[] +zodi4cx/OpenSesame,A bootkit to bypass Windows login (WIP),https://github.com/zodi4cx/OpenSesame,['UEFI bootkit'],1,2023-10-05T16:45:59+0000,33,0,Rust,0,[] +rafe-sh/HPSO-LS,Metaheuristic optimization algorithm that combines the strengths of Particle Swarm Optimization (PSO) and local search techniques. This hybrid approach aims to enhance the exploration and exploitation capabilities of the algorithm to find optimal or near-o,https://github.com/rafe-sh/HPSO-LS,['exploit'],1,2023-10-03T16:37:39+0000,0,0,Jupyter Notebook,0,[] +Solorats3/APK-TO-JPG-EXPLOIT,Demo and Trials for Check channel,https://github.com/Solorats3/APK-TO-JPG-EXPLOIT,['exploit'],1,2023-10-03T16:56:16+0000,0,1,,0,[] +Jkrathod/CyberSploit1,OffSec Machine - CyberSploit1,https://github.com/Jkrathod/CyberSploit1,['sploit'],1,2023-10-03T11:46:44+0000,1,0,,0,[] +Trinadh465/platform_frameworks_base_CVE-2023-21281,None,https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21281,['cve-2 OR cve_2'],1,2023-10-03T10:31:18+0000,673917,0,Java,0,['CVE-2023-21281'] +test4apk/rce,None,https://github.com/test4apk/rce,['rce'],1,2023-10-03T11:28:33+0000,88,0,C#,0,[] +Trinadh465/platform_frameworks_base_CVE-2023-21286,None,https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21286,['cve-2 OR cve_2'],1,2023-10-03T11:06:09+0000,673917,0,Java,0,['CVE-2023-21286'] +pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918,None,https://github.com/pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918,['cve-2 OR cve_2'],1,2023-10-03T11:29:14+0000,673917,0,Java,0,['CVE-2023-20918'] +Trinadh465/platform_frameworks_base_CVE-2023-20918,None,https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-20918,['cve-2 OR cve_2'],1,2023-10-03T11:58:12+0000,673916,0,Java,0,['CVE-2023-20918'] +noluvv/msfselect,Automatically generate Metasploit payloads!,https://github.com/noluvv/msfselect,['metasploit module OR payload'],1,2023-10-03T12:10:05+0000,1,0,Python,0,[] +d3ndr1t30x/exploit-dev-cheat-sheet,Full credit to @ovid. Hosting here for personal use.,https://github.com/d3ndr1t30x/exploit-dev-cheat-sheet,['exploit'],1,2023-10-03T12:06:56+0000,733,0,,0,[] +wendell916/Word-press-Exploitation,None,https://github.com/wendell916/Word-press-Exploitation,['exploit'],1,2023-10-04T21:07:59+0000,694,0,,0,[] 0x90pkt/exploitation,None,https://github.com/0x90pkt/exploitation,['exploit'],1,2023-10-04T21:31:16+0000,122,0,Python,0,[] hegzploit/pwn-exploits,random pwnable solutions from various CTFs I have played,https://github.com/hegzploit/pwn-exploits,['exploit'],1,2023-10-04T22:08:05+0000,18434,0,Python,0,[] codingcore12/SILENT-PDF-EXPLOIT-CLEANcr,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANcr,['exploit'],1,2023-10-05T00:25:56+0000,1,1,,0,[] codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANcr,None,https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANcr,['exploit'],1,2023-10-05T00:26:38+0000,1,1,,0,[] codingcore12/SILENT-DOC-EXPLOIT-CLEANcr,None,https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANcr,['exploit'],1,2023-10-05T00:27:34+0000,1,1,,0,[] codingcore12/Extremely-Silent-JPG-Exploit-NEWcr,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWcr,['exploit'],1,2023-10-05T00:28:48+0000,1,1,,0,[] -JawadPy/CVE-2023-41105,Example of CVE-2023-41105,https://github.com/JawadPy/CVE-2023-41105,"['cve-2 OR cve_2', 'exploit']",2,2023-10-05T00:32:50+0000,0,0,Python,0,['CVE-2023-41105'] -elannepyu/Roblox-BloxFlip-Predictor-Exploit-October-2023,"Best BloxFlip Predictor which is updated (works currently at October 2023) which support many games like as: Cases, Upgrader, Crash, Mines, Towers",https://github.com/elannepyu/Roblox-BloxFlip-Predictor-Exploit-October-2023,['exploit'],1,2023-10-05T01:00:06+0000,1387,1,C++,0,[] +JawadPy/CVE-2023-41105-Exploit,Example of CVE-2023-41105,https://github.com/JawadPy/CVE-2023-41105-Exploit,"['cve-2 OR cve_2', 'exploit']",2,2023-10-13T07:07:52+0000,3,1,Python,0,['CVE-2023-41105'] +AnthonyNacco/Project2-CTF,Capture the Flag exploitations,https://github.com/AnthonyNacco/Project2-CTF,['exploit'],1,2023-10-04T16:33:08+0000,1332,0,,0,[] TechnicalForumResearcher/DuplicateDetectionWithGPT3,"Supplementary materials for paper ""Identifying and Exploiting Duplicate Technical Forum Posts with GPT-3""",https://github.com/TechnicalForumResearcher/DuplicateDetectionWithGPT3,['exploit'],1,2023-10-04T16:09:36+0000,0,0,,0,[] rhtap-perf-test/ciq5s-0072-app-y4pRt-abandon-exploit,GitOps Repository,https://github.com/rhtap-perf-test/ciq5s-0072-app-y4pRt-abandon-exploit,['exploit'],1,2023-10-04T16:58:47+0000,0,0,,0,[] rhtap-perf-test/ciq5s-0039-app-PH2kx-hang-exploit,GitOps Repository,https://github.com/rhtap-perf-test/ciq5s-0039-app-PH2kx-hang-exploit,['exploit'],1,2023-10-04T17:02:13+0000,0,0,,0,[] @@ -701,23 +682,23 @@ rhtap-perf-test/ciq5s-0039-app-PH2kx-hang-exploit,GitOps Repository,https://gith grimm-65/Binary-Exploitation,learning binary exploitation,https://github.com/grimm-65/Binary-Exploitation,['exploit'],1,2023-10-04T19:28:13+0000,9,0,C,0,[] kewmine/pwnpwnpwn,bin exploits and re stuff,https://github.com/kewmine/pwnpwnpwn,['exploit'],1,2023-10-04T20:46:47+0000,22,0,Python,0,[] Ruulian/wconsole_extractor,WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a python function that leaks a file content and you have your shell :),https://github.com/Ruulian/wconsole_extractor,"['exploit', 'rce']",2,2023-10-05T13:53:30+0000,13,1,Python,0,[] -wendell916/Word-press-Exploitation,None,https://github.com/wendell916/Word-press-Exploitation,['exploit'],1,2023-10-04T21:07:59+0000,694,0,,0,[] -codingcore12/Extremely-Silent-JPG-Exploit-NEWny,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWny,['exploit'],1,2023-10-06T02:28:32+0000,1,1,,0,[] -codingcore12/SILENT-PDF-EXPLOIT-CLEANny,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANny,['exploit'],1,2023-10-06T02:29:32+0000,1,1,,0,[] -codingcore12/SILENT-DOC-EXPLOIT-CLEANny,None,https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANny,['exploit'],1,2023-10-06T02:31:08+0000,1,1,,0,[] -codeb0ss/CVE-2023-38501-Exploit,Mass exploit - CVE-2023-38501 - Copyparty < Cross-Site Scripting [XSS],https://github.com/codeb0ss/CVE-2023-38501-Exploit,"['cve-2 OR cve_2', 'exploit']",2,2023-10-06T02:57:07+0000,829,0,Python,0,['CVE-2023-38501'] -Srik04/clear_trade,Empowering Farmers and Consumers in India by Ensuring Transparent Supply Chains that Guard Against Middlemen Exploitation.,https://github.com/Srik04/clear_trade,['exploit'],1,2023-10-06T05:00:32+0000,0,0,JavaScript,0,[] -Tai-e/CVE-2021-44228,Utilize Tai-e to identify the Log4shell (a.k.a. CVE-2021-44228) Vulnerability,https://github.com/Tai-e/CVE-2021-44228,['cve-2 OR cve_2'],1,2023-10-06T09:30:27+0000,26280,2,Java,0,['CVE-2021-44228'] -Ramanean/Exploit-POC,None,https://github.com/Ramanean/Exploit-POC,['exploit'],1,2023-10-06T04:41:41+0000,0,0,,0,[] -rhtap-perf-test/ciq5s-0004-app-sQf1X-improve-exploit,GitOps Repository,https://github.com/rhtap-perf-test/ciq5s-0004-app-sQf1X-improve-exploit,['exploit'],1,2023-10-06T04:58:17+0000,0,0,,0,[] -JawadPy/CVE-2022-22817-Exploit,Example of CVE-2022-22817 ,https://github.com/JawadPy/CVE-2022-22817-Exploit,"['cve-2 OR cve_2', 'exploit']",2,2023-10-13T07:21:44+0000,1,1,,0,['CVE-2022-22817'] -ZeroDay4Roblox/ZeroDay,None,https://github.com/ZeroDay4Roblox/ZeroDay,['zeroday'],1,2023-10-05T23:43:25+0000,5,0,Lua,0,[] -mrUlrik/Cackle.ConsoleApp,"Provides a basic host to invoke neatly parsed command line arguments with depedency injection, logging support and other baked in features",https://github.com/mrUlrik/Cackle.ConsoleApp,['command injection'],1,2023-10-06T02:28:52+0000,41,0,C#,0,[] -rajat4722/Bug-Bounty-Hacktoberfest-2023,"This repository contains a collection of cheat sheets for bug bounty hunters. These cheat sheets cover a variety of topics, including SQL injection, XSS, SSRF, RCE, open redirect, command injection, LFI, XXE, CSRF, template injection, cryptography, web app",https://github.com/rajat4722/Bug-Bounty-Hacktoberfest-2023,"['command injection', 'rce']",2,2023-10-06T02:10:27+0000,8,0,,0,[] -zaenhaxor/CVE-2023-41892,CVE-2023-41892 - Craft CMS Remote Code Execution (RCE),https://github.com/zaenhaxor/CVE-2023-41892,"['cve-2 OR cve_2', 'rce', 'remote code execution']",3,2023-10-07T03:26:00+0000,779,0,Shell,1,['CVE-2023-41892'] -joaoviictorti/symfony-exploit,🦀_ Symfony Fragment Secret Exploit,https://github.com/joaoviictorti/symfony-exploit,['exploit'],1,2023-10-06T02:35:58+0000,13,1,Rust,0,[] -SophiaNhya/Assault-Cube---Infinite-Jump,Just some basic Assault Cube Infinite Jump exploit,https://github.com/SophiaNhya/Assault-Cube---Infinite-Jump,['exploit'],1,2023-10-06T02:24:06+0000,2006,0,C++,0,[] -codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANny,None,https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANny,['exploit'],1,2023-10-06T02:26:37+0000,1,1,,0,[] +kroogy/Waterkotte_EasyCon_log_view,Convertisseur des log pour exploitation graphique,https://github.com/kroogy/Waterkotte_EasyCon_log_view,['exploit'],1,2023-10-04T10:26:25+0000,0,0,,0,[] +phsh1m1zu/E-learning-Sql-RCE,E-Learning System 1.0 - Authentication Bypass Via SQL Injection + Remote Code Execution ,https://github.com/phsh1m1zu/E-learning-Sql-RCE,"['rce', 'remote code execution']",2,2023-10-04T11:16:45+0000,2,0,Python,0,[] +Green-Avocado/CVE-2023-4911,https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt,https://github.com/Green-Avocado/CVE-2023-4911,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-05T04:01:48+0000,949,6,C,1,['CVE-2023-4911'] +xBMCode/CsrfPoc,"Creating a file in HTML and Javascript that exploits the ""Cross Site Request Forgery (CSRF)"" vulnerability.",https://github.com/xBMCode/CsrfPoc,"['exploit', 'vulnerability poc']",2,2023-10-04T13:25:06+0000,3,0,Python,0,[] +MateusTesser/CVE-2023-43284,DLink DIR-846 Authenticated Remote Code Execution,https://github.com/MateusTesser/CVE-2023-43284,"['cve-2 OR cve_2', 'remote code execution']",2,2023-10-04T13:31:59+0000,27,0,Python,0,['CVE-2023-43284'] +vinetsuicide/scf_exploit,SCF File Attack - SMB Share,https://github.com/vinetsuicide/scf_exploit,['exploit'],1,2023-10-04T13:32:45+0000,3,0,,0,[] +leesh3288/CVE-2023-4911,PoC for CVE-2023-4911,https://github.com/leesh3288/CVE-2023-4911,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-04T14:16:36+0000,2,20,C,1,['CVE-2023-4911'] +RickdeJager/CVE-2023-4911,CVE-2023-4911 proof of concept,https://github.com/RickdeJager/CVE-2023-4911,['cve-2 OR cve_2'],1,2023-10-08T23:24:24+0000,4,109,C,19,['CVE-2023-4911'] +SystemFailurrre/VictorCMS_Exploit,None,https://github.com/SystemFailurrre/VictorCMS_Exploit,['exploit'],1,2023-10-04T05:02:54+0000,0,0,Python,0,[] +Trinadh465/platform_frameworks_base_CVE-2023-21288,None,https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21288,['cve-2 OR cve_2'],1,2023-10-04T07:10:58+0000,673917,0,Java,0,['CVE-2023-21288'] +pidnull/exploit-payload,Exploits and payloads I used (for public CVEs),https://github.com/pidnull/exploit-payload,['exploit'],1,2023-10-04T07:02:05+0000,1,0,,0,[] +phsh1m1zu/GFI-Mail-Archiver,GFI Mail Archiver versions 15.1 and below Telerik UI component unauthenticated arbitrary file upload exploit.,https://github.com/phsh1m1zu/GFI-Mail-Archiver,['exploit'],1,2023-10-04T07:57:18+0000,1,0,,0,[] +iam0day/iam0.day,None,https://github.com/iam0day/iam0.day,['0day'],1,2023-10-14T15:56:58+0000,226,1,TypeScript,0,[] +Trinadh465/external_aac_AOSP10_r33_CVE-2023-21282,None,https://github.com/Trinadh465/external_aac_AOSP10_r33_CVE-2023-21282,['cve-2 OR cve_2'],1,2023-10-04T08:33:39+0000,2733,0,C++,0,['CVE-2023-21282'] +scagliaa/process-hollowing-pe,Executing arbitrary shellcode in the address space of a separate live process by essentially hollowing or unmapping its memory.,https://github.com/scagliaa/process-hollowing-pe,['shellcode'],1,2023-10-04T15:07:30+0000,28,0,C++,0,[] +haqqibrahim/Project-Forgery,A tool for generating Cross-Site Request Forgery (CSRF) exploit HTML for security testing,https://github.com/haqqibrahim/Project-Forgery,['exploit'],1,2023-10-04T09:37:37+0000,9,0,Python,0,[] +Zenmovie/CVE-2023-42793,PoC of CVE-2023-42793,https://github.com/Zenmovie/CVE-2023-42793,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-11T11:40:05+0000,6,2,Shell,2,['CVE-2023-42793'] 0xDamian/Fixed-ExploitDB,None,https://github.com/0xDamian/Fixed-ExploitDB,['exploit'],1,2023-10-05T18:14:20+0000,2,0,Python,0,[] ethanm09/rune,"Incomplete Roblox exploit, compatible with the Hyperion client.",https://github.com/ethanm09/rune,['exploit'],1,2023-10-05T21:15:59+0000,2115,0,C#,0,[] ethanm09/argon,Roblox exploit for the Microsoft Store client.,https://github.com/ethanm09/argon,['exploit'],1,2023-10-05T21:25:15+0000,2583,0,C++,0,[] @@ -725,39 +706,39 @@ ethanm09/trxq,Roblox exploit for the Microsoft Store client.,https://github.com/ LitSkillz/Securly-RCE-Payload,None,https://github.com/LitSkillz/Securly-RCE-Payload,['rce'],1,2023-10-05T22:42:34+0000,3,0,JavaScript,0,[] purpshopfn/RobloxExploitByfronBypass2023,Roblox Exploit works on UWP And Web Version Bypassed antiban,https://github.com/purpshopfn/RobloxExploitByfronBypass2023,['exploit'],1,2023-10-05T22:19:45+0000,4412,0,,0,[] fantasy0x1/csproj-rce,Visual Studio RCE using PreBuild target on .csproj file,https://github.com/fantasy0x1/csproj-rce,['rce'],1,2023-10-05T22:26:40+0000,3,1,C#,0,[] -fantasy0x1/symfony-exploits,None,https://github.com/fantasy0x1/symfony-exploits,['exploit'],1,2023-10-05T22:46:19+0000,0,0,Python,0,[] +sule01u/SBSCAN,SBSCAN是一款针对spring框架的渗透测试工具,可以对指定站点进行spring boot敏感信息扫描以及进行spring漏洞扫描与验证。,https://github.com/sule01u/SBSCAN,['cve poc'],1,2023-10-07T04:52:14+0000,32,15,Python,2,[] opermajki/jmeter_rce,None,https://github.com/opermajki/jmeter_rce,['rce'],1,2023-10-05T11:13:09+0000,3,0,,0,[] snixf/google-expl-db,Google Exploiting/Hacking Database.,https://github.com/snixf/google-expl-db,['exploit'],1,2023-10-05T14:01:01+0000,1,0,,0,[] asozykin/demand_exploration,Code for a blog post on the exploration/exploitation dilemma in macroeconomy,https://github.com/asozykin/demand_exploration,['exploit'],1,2023-10-05T16:39:37+0000,170,0,Jupyter Notebook,0,[] -ocrossi/binary_exploitation,None,https://github.com/ocrossi/binary_exploitation,['exploit'],1,2023-10-13T16:31:03+0000,67,0,C,0,[] +ocrossi/binary_exploitation,None,https://github.com/ocrossi/binary_exploitation,['exploit'],1,2023-10-05T17:21:13+0000,67,0,C,0,[] poppop77/marketingRcell.github.io,Marketing Rcell&Web-fones,https://github.com/poppop77/marketingRcell.github.io,['rce'],1,2023-10-05T20:40:23+0000,8590,0,HTML,0,[] TheWoodenBench/visual-exploit,None,https://github.com/TheWoodenBench/visual-exploit,['exploit'],1,2023-10-05T17:48:01+0000,0,0,PHP,0,[] Sincan2/Metasploit-Pro-Crack-2023,Metasploit-Pro-Crack-2023,https://github.com/Sincan2/Metasploit-Pro-Crack-2023,['metasploit module OR payload'],1,2023-10-05T17:55:12+0000,20,0,Ruby,0,[] -Zenmovie/CVE-2023-42793,PoC of CVE-2023-42793,https://github.com/Zenmovie/CVE-2023-42793,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-11T11:40:05+0000,6,2,Shell,2,['CVE-2023-42793'] -ErikWynter/CVE-2023-22515-Scan,Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence,https://github.com/ErikWynter/CVE-2023-22515-Scan,['cve-2 OR cve_2'],1,2023-10-06T21:59:30+0000,115,3,Python,0,['CVE-2023-22515'] -rainstech/BotGPT,A ChatGPT exploit developed by me. Working so far. Will keep you updated.,https://github.com/rainstech/BotGPT,['exploit'],1,2023-10-06T21:37:12+0000,0,0,,0,[] -rcereno/rcereno.github.io,None,https://github.com/rcereno/rcereno.github.io,['rce'],1,2023-10-07T03:31:08+0000,2,0,HTML,0,[] -codingcore12/-SILENT-EXCEL-XLS-EXPLOIT-CLEAN-l,None,https://github.com/codingcore12/-SILENT-EXCEL-XLS-EXPLOIT-CLEAN-l,['exploit'],1,2023-10-07T01:05:36+0000,1,1,,0,[] -codingcore12/Extremely-Silent-JPG-Exploit-NEW-l,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEW-l,['exploit'],1,2023-10-07T01:06:42+0000,1,1,,0,[] -codingcore12/SILENT-PDF-EXPLOIT-CLEAN-lo,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEAN-lo,['exploit'],1,2023-10-07T01:07:50+0000,1,1,,0,[] -codingcore12/SILENT-DOC-EXPLOIT-CLEAN-lo,None,https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEAN-lo,['exploit'],1,2023-10-07T01:08:48+0000,1,1,,0,[] -mrflogs/icassp23,"Official code for ICASSP 2023 paper, ""Exploiting Semantic Attributes for Transductive Zero-Shot Learning""",https://github.com/mrflogs/icassp23,['exploit'],1,2023-10-07T07:43:44+0000,6,0,Python,0,[] -petruliviuadetu/Voidware-Batch-Security,"Voidware is a program that sets security to your batch program, stopping it from getting exploited (note: Big exploits will get patched later)",https://github.com/petruliviuadetu/Voidware-Batch-Security,['exploit'],1,2023-10-12T18:28:47+0000,31,0,Batchfile,0,[] -Cr4sh/SmmBackdoorNg,"Updated version of System Management Mode backdoor for UEFI based platforms: old dog, new tricks",https://github.com/Cr4sh/SmmBackdoorNg,['exploit'],1,2023-10-12T03:17:14+0000,1803,132,C,19,[] -fstringuetta/box-htb-rce,None,https://github.com/fstringuetta/box-htb-rce,['rce'],1,2023-10-06T17:51:40+0000,84,0,C#,0,[] -SadParad1se/snek-sploit,Python RPC client for Metasploit Framework.,https://github.com/SadParad1se/snek-sploit,"['metasploit module OR payload', 'sploit']",2,2023-10-13T11:51:39+0000,242,0,Python,0,[] -AiGptCode/ANYDESK-BACKDOOR,"You should never use malware to infiltrate a target system. With the skill of writing and exploiting technical codes, you can do the best ways of penetration. This is done in order to test and increase the security of the open sourcecode.",https://github.com/AiGptCode/ANYDESK-BACKDOOR,['exploit'],1,2023-10-07T02:53:32+0000,32,3,Python,0,[] -facundoic/RCE-.NET-vscode,None,https://github.com/facundoic/RCE-.NET-vscode,['rce'],1,2023-10-06T19:04:23+0000,90,0,C#,0,[] -himera25/php-exploit,None,https://github.com/himera25/php-exploit,['exploit'],1,2023-10-06T19:26:30+0000,3012,0,Python,0,[] -dhruvharibhakti/Vulnerability-Exploitation-in-Android,Implemented Reverse TCP and Dirty COW Attacks on older Android versions and created an Authenticator app to prevent privilege escalation.,https://github.com/dhruvharibhakti/Vulnerability-Exploitation-in-Android,['exploit'],1,2023-10-06T20:21:52+0000,1740,0,,0,[] +ggb0n/CVE-2023-44961,PoC for CVE-2023-44961,https://github.com/ggb0n/CVE-2023-44961,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-11T04:58:04+0000,127,1,,0,['CVE-2023-44961'] +ggb0n/CVE-2023-44962,PoC for CVE-2023-44962,https://github.com/ggb0n/CVE-2023-44962,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-05T07:45:18+0000,2,0,,0,['CVE-2023-44962'] +strikersatya/CVE-2022-2414,CVE-2022-2414 POC,https://github.com/strikersatya/CVE-2022-2414,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-05T08:24:52+0000,6,0,Python,0,['CVE-2022-2414'] +pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-21272,None,https://github.com/pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-21272,['cve-2 OR cve_2'],1,2023-10-05T08:20:20+0000,673919,0,Java,0,['CVE-2023-21272'] +Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21284,None,https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21284,['cve-2 OR cve_2'],1,2023-10-05T09:22:08+0000,673934,0,Java,0,['CVE-2023-21284'] +peer-pri/Roblox-Exploits,Many different Roblox Exploita,https://github.com/peer-pri/Roblox-Exploits,['exploit'],1,2023-10-11T22:39:28+0000,881,1,Lua,0,[] +Trinadh465/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275,None,https://github.com/Trinadh465/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275,['cve-2 OR cve_2'],1,2023-10-05T10:32:58+0000,985,0,Java,0,['CVE-2023-21275'] +chris576/WebDevExploiter,None,https://github.com/chris576/WebDevExploiter,['exploit'],1,2023-10-05T10:49:34+0000,98,0,JavaScript,0,[] +elannepyu/Roblox-BloxFlip-Predictor-Exploit-October-2023,"Best BloxFlip Predictor which is updated (works currently at October 2023) which support many games like as: Cases, Upgrader, Crash, Mines, Towers",https://github.com/elannepyu/Roblox-BloxFlip-Predictor-Exploit-October-2023,['exploit'],1,2023-10-05T01:00:06+0000,1387,1,C++,0,[] +JawadPy/CVE-2023-24329-Exploit,Example of CVE-2023-24329 ,https://github.com/JawadPy/CVE-2023-24329-Exploit,"['cve-2 OR cve_2', 'exploit']",2,2023-10-13T07:42:36+0000,4,1,Python,0,['CVE-2023-24329'] +initxu/MESEN,MESEN: Exploit Multimodal Data to Design Unimodal Human Activity Recognition with Few Labels ,https://github.com/initxu/MESEN,['exploit'],1,2023-10-05T03:07:18+0000,0,0,,0,[] +yxl2001/VS_Generate-event_RCE,None,https://github.com/yxl2001/VS_Generate-event_RCE,['rce'],1,2023-10-05T03:29:39+0000,96,0,C#,0,[] +Dharani-sanjaiy/rce,None,https://github.com/Dharani-sanjaiy/rce,['rce'],1,2023-10-05T04:59:02+0000,0,0,C#,0,[] +offsecph/CREAMpi,Cyber Reconnaissance and Exploitation Analysis Module (Dropbox),https://github.com/offsecph/CREAMpi,['exploit'],1,2023-10-08T11:25:53+0000,2159,0,Shell,0,[] +Exploitshop/Exploitshop,Config files for my GitHub profile.,https://github.com/Exploitshop/Exploitshop,['exploit'],1,2023-10-05T06:11:27+0000,1,0,,0,[] +anmolksachan/CVE-2021-3060,CVE-2021-3060,https://github.com/anmolksachan/CVE-2021-3060,['cve-2 OR cve_2'],1,2023-10-05T07:17:19+0000,13,0,Python,0,['CVE-2021-3060'] +Trinadh465/platform_external_libvpx_v1.4.0_CVE-2023-5217,None,https://github.com/Trinadh465/platform_external_libvpx_v1.4.0_CVE-2023-5217,['cve-2 OR cve_2'],1,2023-10-06T11:05:11+0000,2534,0,C,0,['CVE-2023-5217'] Ashutosh832/clear_trade,Empowering Farmers and Consumers in India by Ensuring Transparent Supply Chains that Guard Against Middlemen Exploitation.,https://github.com/Ashutosh832/clear_trade,['exploit'],1,2023-10-06T12:22:49+0000,1987,0,JavaScript,0,[] 0dayAK/0dayAK.github.io,None,https://github.com/0dayAK/0dayAK.github.io,['0day'],1,2023-10-06T15:47:56+0000,1385,0,JavaScript,0,[] MikeTheHash/string-to-shellcode,A tool to encode strings!,https://github.com/MikeTheHash/string-to-shellcode,['shellcode'],1,2023-10-06T13:21:42+0000,1,0,Python,0,[] -nooway077/HoloLens2CVExperiments,This repo contains the project files used for my thesis work. ,https://github.com/nooway077/HoloLens2CVExperiments,['cve-2 OR cve_2'],1,2023-10-07T04:57:16+0000,5,1,,0,[] +nooway077/HoloLens2CVExperiments,This repo contains the project files used for my thesis work. ,https://github.com/nooway077/HoloLens2CVExperiments,['cve-2 OR cve_2'],1,2023-10-06T14:11:06+0000,5,1,,0,[] edu-rodriguez/metasploit,None,https://github.com/edu-rodriguez/metasploit,['metasploit module OR payload'],1,2023-10-06T15:56:25+0000,3,0,,0,[] -TieuLong21Prosper/CVE-2021-3560,CVE-2021-3560 Bypass su - root,https://github.com/TieuLong21Prosper/CVE-2021-3560,['cve-2 OR cve_2'],1,2023-10-06T16:16:05+0000,2,0,Python,0,['CVE-2021-3560'] +TieuLong21Prosper/CVE-2021-3560,CVE-2021-3560 Bypass su - root,https://github.com/TieuLong21Prosper/CVE-2021-3560,['cve-2 OR cve_2'],1,2023-10-10T12:49:08+0000,10,0,Python,0,['CVE-2021-3560'] th3g3ntl3m4n84/visual-rce,None,https://github.com/th3g3ntl3m4n84/visual-rce,['rce'],1,2023-10-06T16:30:21+0000,0,0,C#,0,[] -arimaqz/strfile-encryptor,string/file/shellcode encryptor using AES/XOR,https://github.com/arimaqz/strfile-encryptor,['shellcode'],1,2023-10-15T16:30:58+0000,3,0,Python,0,[] +rhtap-perf-test/ciq5s-0004-app-sQf1X-improve-exploit,GitOps Repository,https://github.com/rhtap-perf-test/ciq5s-0004-app-sQf1X-improve-exploit,['exploit'],1,2023-10-06T04:58:17+0000,0,0,,0,[] Cod3zghost/SSH-RCE,User authenticated SSH Remote Code Execution,https://github.com/Cod3zghost/SSH-RCE,"['rce', 'remote code execution']",2,2023-10-06T05:35:29+0000,19,1,Python,0,[] Cod3zghost/htmlexploit,Exploit php and html submit forms,https://github.com/Cod3zghost/htmlexploit,['exploit'],1,2023-10-06T05:45:15+0000,18,0,Python,0,[] wrv/cve-2023-5217-poc,A PoC to trigger CVE-2023-5217 from the Browser WebCodecs or MediaRecorder interface.,https://github.com/wrv/cve-2023-5217-poc,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-11T04:30:03+0000,6714,0,HTML,0,['CVE-2023-5217'] @@ -765,63 +746,63 @@ Satheesh575555/linux-4.1.15_CVE-2022-42703,None,https://github.com/Satheesh57555 Cheshire1225/KEAT,Kernel Exploit Assistance Tools,https://github.com/Cheshire1225/KEAT,['exploit'],1,2023-10-06T08:06:58+0000,8,0,Shell,0,[] initxu/MESEN,MESEN: Exploit Multimodal Data to Design Unimodal Human Activity Recognition with Few Labels ,https://github.com/initxu/MESEN,['exploit'],1,2023-10-12T03:37:30+0000,1,0,,0,[] Trinadh465/platform_external_libvpx_v1.8.0_CVE-2023-5217,None,https://github.com/Trinadh465/platform_external_libvpx_v1.8.0_CVE-2023-5217,['cve-2 OR cve_2'],1,2023-10-06T10:46:28+0000,3182,0,C,0,['CVE-2023-5217'] -Trinadh465/platform_external_libvpx_v1.4.0_CVE-2023-5217,None,https://github.com/Trinadh465/platform_external_libvpx_v1.4.0_CVE-2023-5217,['cve-2 OR cve_2'],1,2023-10-06T11:05:11+0000,2534,0,C,0,['CVE-2023-5217'] -bfagiolo/AI-Vacuum-Cleaner,AI smart vacuum algorithm that brings data structures to life. Breath first search and depth first search are exploited to produce an agent with the illusion of a mind of its own.,https://github.com/bfagiolo/AI-Vacuum-Cleaner,['exploit'],1,2023-10-08T01:30:13+0000,4,0,Python,0,[] -ZeroDay4Roblox/ZeroDay4Roblox,loadstring,https://github.com/ZeroDay4Roblox/ZeroDay4Roblox,['zeroday'],1,2023-10-13T04:20:10+0000,11,0,,0,[] -xiaoQ1z/CVE-2023-4911,None,https://github.com/xiaoQ1z/CVE-2023-4911,['cve-2 OR cve_2'],1,2023-10-08T03:28:11+0000,2,1,C,0,['CVE-2023-4911'] -sridharan377/exploiThwart,None,https://github.com/sridharan377/exploiThwart,['exploit'],1,2023-10-08T04:21:54+0000,0,0,Python,0,[] -b4k3d/POC_CVE4911,"PoC exploits are not meant to cause harm, but to show security weaknesses within software. Identifying issues allows companies to patch vulnerabilities and protect itself against attacks",https://github.com/b4k3d/POC_CVE4911,"['attack poc', 'cve poc', 'exploit', 'vulnerability poc']",4,2023-10-08T04:34:43+0000,0,0,C,0,[] -HunterZREBORN/hunterzreborn.github.io,The Best Exploit For Roblox,https://github.com/HunterZREBORN/hunterzreborn.github.io,['exploit'],1,2023-10-13T09:22:53+0000,9584,1,HTML,0,[] -yxl2001/CVE-2023-38646,None,https://github.com/yxl2001/CVE-2023-38646,['cve-2 OR cve_2'],1,2023-10-08T07:51:08+0000,9,0,Python,0,['CVE-2023-38646'] -CiastekbatakPro/Anti-Force-Fall-Eulen,FiveM Anticheat prevention of force fall exploit,https://github.com/CiastekbatakPro/Anti-Force-Fall-Eulen,['exploit'],1,2023-10-08T13:30:54+0000,3,0,Lua,0,[] -redhat-appstudio-appdata-staging/load-app-fd703365-1e91-4e6c-8084-75b722a083cb-65x5B-exploit-take,GitOps Repository,https://github.com/redhat-appstudio-appdata-staging/load-app-fd703365-1e91-4e6c-8084-75b722a083cb-65x5B-exploit-take,['exploit'],1,2023-10-07T16:53:10+0000,0,0,,0,[] -thedeveloper03/Termux-Megapackage,"👑 Its Hard to Install Every Huge Tool like Metasploit, Kali Nethunter Rootless and Other Neccesarry Tools Together in Click. So We Thought to Build a Package where you Guys Can Install all this Just in Click But thats not only Feature of this Megapackage",https://github.com/thedeveloper03/Termux-Megapackage,['metasploit module OR payload'],1,2023-10-07T18:36:05+0000,18,1,Shell,0,[] -DavidAlexanderMoe/Web-Scraping-from-Youtube,Two methods for exploiting API keys to retrieve data from videos of different Youtube channels.,https://github.com/DavidAlexanderMoe/Web-Scraping-from-Youtube,['exploit'],1,2023-10-07T20:27:51+0000,424,0,Jupyter Notebook,0,[] -EndercraftO3/PronoteIPBlock,Website designed to exploit a 'flaw' in the Pronote service - even though they can't fix it because they need DDoS protection.,https://github.com/EndercraftO3/PronoteIPBlock,['exploit'],1,2023-10-11T19:42:21+0000,56,0,JavaScript,0,[] -0xb4db01/PHPLFI2RCE,None,https://github.com/0xb4db01/PHPLFI2RCE,['rce'],1,2023-10-07T22:10:22+0000,5,0,Python,0,[] -codeb0ss/CVE-2023-37988-PoC,CVE-2023-37988 - Wordpress/Plugin - Contact Form Generator < Reflected Cross-Site Scripting [RXSS],https://github.com/codeb0ss/CVE-2023-37988-PoC,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-07T23:42:47+0000,829,0,Python,0,['CVE-2023-37988'] -Logan-Elliott/HollowGhost,"Process hollowing C# shellcode runner that is FUD against Microsoft Defender as of October 7, 2023.",https://github.com/Logan-Elliott/HollowGhost,['shellcode'],1,2023-10-08T03:38:51+0000,490,1,C#,0,[] -joaoviictorti/CVE-2023-38646,CVE-2023-38646 (Pre-Auth RCE in Metabase),https://github.com/joaoviictorti/CVE-2023-38646,"['cve-2 OR cve_2', 'rce']",2,2023-10-08T00:21:54+0000,10,1,Rust,0,['CVE-2023-38646'] +codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANny,None,https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANny,['exploit'],1,2023-10-06T02:26:37+0000,1,1,,0,[] +codingcore12/Extremely-Silent-JPG-Exploit-NEWny,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWny,['exploit'],1,2023-10-06T02:28:32+0000,1,1,,0,[] +codingcore12/SILENT-PDF-EXPLOIT-CLEANny,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANny,['exploit'],1,2023-10-06T02:29:32+0000,1,1,,0,[] +codingcore12/SILENT-DOC-EXPLOIT-CLEANny,None,https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANny,['exploit'],1,2023-10-06T02:31:08+0000,1,1,,0,[] +codeb0ss/CVE-2023-38501-Exploit,Mass exploit - CVE-2023-38501 - Copyparty < Cross-Site Scripting [XSS],https://github.com/codeb0ss/CVE-2023-38501-Exploit,"['cve-2 OR cve_2', 'exploit']",2,2023-10-06T02:57:07+0000,829,0,Python,0,['CVE-2023-38501'] +Srik04/clear_trade,Empowering Farmers and Consumers in India by Ensuring Transparent Supply Chains that Guard Against Middlemen Exploitation.,https://github.com/Srik04/clear_trade,['exploit'],1,2023-10-06T05:00:32+0000,0,0,JavaScript,0,[] +Tai-e/CVE-2021-44228,Utilize Tai-e to identify the Log4shell (a.k.a. CVE-2021-44228) Vulnerability,https://github.com/Tai-e/CVE-2021-44228,['cve-2 OR cve_2'],1,2023-10-06T09:30:27+0000,26280,2,Java,0,['CVE-2021-44228'] +Ramanean/Exploit-POC,None,https://github.com/Ramanean/Exploit-POC,['exploit'],1,2023-10-06T04:41:41+0000,0,0,,0,[] +fantasy0x1/symfony-exploits,None,https://github.com/fantasy0x1/symfony-exploits,['exploit'],1,2023-10-05T22:46:19+0000,0,0,Python,0,[] +JawadPy/CVE-2022-22817-Exploit,Example of CVE-2022-22817 ,https://github.com/JawadPy/CVE-2022-22817-Exploit,"['cve-2 OR cve_2', 'exploit']",2,2023-10-13T07:21:44+0000,1,1,,0,['CVE-2022-22817'] +ZeroDay4Roblox/ZeroDay,None,https://github.com/ZeroDay4Roblox/ZeroDay,['zeroday'],1,2023-10-05T23:43:25+0000,5,0,Lua,0,[] +mrUlrik/Cackle.ConsoleApp,"Provides a basic host to invoke neatly parsed command line arguments with depedency injection, logging support and other baked in features",https://github.com/mrUlrik/Cackle.ConsoleApp,['command injection'],1,2023-10-06T02:28:52+0000,41,0,C#,0,[] +rajat4722/Bug-Bounty-Hacktoberfest-2023,"This repository contains a collection of cheat sheets for bug bounty hunters. These cheat sheets cover a variety of topics, including SQL injection, XSS, SSRF, RCE, open redirect, command injection, LFI, XXE, CSRF, template injection, cryptography, web app",https://github.com/rajat4722/Bug-Bounty-Hacktoberfest-2023,"['command injection', 'rce']",2,2023-10-06T02:10:27+0000,8,0,,0,[] +zaenhaxor/CVE-2023-41892,CVE-2023-41892 - Craft CMS Remote Code Execution (RCE),https://github.com/zaenhaxor/CVE-2023-41892,"['cve-2 OR cve_2', 'rce', 'remote code execution']",3,2023-10-07T03:26:00+0000,779,0,Shell,1,['CVE-2023-41892'] +joaoviictorti/symfony-exploit,🦀_ Symfony Fragment Secret Exploit,https://github.com/joaoviictorti/symfony-exploit,['exploit'],1,2023-10-06T02:35:58+0000,13,1,Rust,0,[] +SophiaNhya/Assault-Cube---Infinite-Jump,Just some basic Assault Cube Infinite Jump exploit,https://github.com/SophiaNhya/Assault-Cube---Infinite-Jump,['exploit'],1,2023-10-06T02:24:06+0000,2006,0,C++,0,[] +adoyeong/2023-heap-overflow,nan,https://github.com/adoyeong/2023-heap-overflow,['heap overflow'],1,2023-10-07T14:53:18+0000,1,0,C,0,[] gl3s7/CVE-2022-32548-PoC,None,https://github.com/gl3s7/CVE-2022-32548-PoC,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-07T12:58:35+0000,1,0,,0,['CVE-2022-32548'] -Hecator1/exploit,eeee,https://github.com/Hecator1/exploit,['exploit'],1,2023-10-07T13:19:15+0000,2,0,,0,[] +Hecator1/exploit,eeee,https://github.com/Hecator1/exploit,['exploit'],1,2023-10-08T09:12:30+0000,3,0,,0,[] karthik-bommineni/RCenterNetUpdated,None,https://github.com/karthik-bommineni/RCenterNetUpdated,['rce'],1,2023-10-07T13:48:54+0000,627192,0,Python,0,[] weaselsec/Dotnet-Stager-with-ETW-and-AMSI-Patches,Shellcode stager using Dotnet,https://github.com/weaselsec/Dotnet-Stager-with-ETW-and-AMSI-Patches,['shellcode'],1,2023-10-07T15:28:26+0000,5,0,C#,0,[] weaselsec/Shellcode-Entropy,None,https://github.com/weaselsec/Shellcode-Entropy,['shellcode'],1,2023-10-07T15:40:14+0000,1,0,,0,[] KrypDeveloper/KryptonExploit,Krypton Exploit Release!,https://github.com/KrypDeveloper/KryptonExploit,['exploit'],1,2023-10-07T16:13:41+0000,0,0,,0,[] weaselsec/CreateThread-UUID-Shellcode,None,https://github.com/weaselsec/CreateThread-UUID-Shellcode,['shellcode'],1,2023-10-07T16:14:22+0000,0,0,C++,0,[] -Nageshwaran-Cyberbot/Digispark_Project,USING IOT OF ARDUINO DIGISPARK ATTINY85 TO DO CYBERSECURITY EXPLOITMENTS AND CYBERSECURITY ATTACKS,https://github.com/Nageshwaran-Cyberbot/Digispark_Project,['exploit'],1,2023-10-07T16:46:57+0000,0,0,,0,[] -zzqq0212/Sunflower,Linux Kernel Fuzzing via Exploit-Driven Seed Generation,https://github.com/zzqq0212/Sunflower,['exploit'],1,2023-10-07T16:24:23+0000,19110,0,,0,[] +mrflogs/icassp23,"Official code for ICASSP 2023 paper, ""Exploiting Semantic Attributes for Transductive Zero-Shot Learning""",https://github.com/mrflogs/icassp23,['exploit'],1,2023-10-07T07:43:44+0000,6,0,Python,0,[] +zzqq0212/Sunflower,Linux Kernel Fuzzing via Exploit-Driven Seed Generation,https://github.com/zzqq0212/Sunflower,['exploit'],1,2023-10-08T03:12:10+0000,22029,0,,0,[] mrUlrik/Cackle.ConsoleApp,"Provides a basic host to invoke neatly parsed command line arguments with depedency injection, logging support and other baked in features",https://github.com/mrUlrik/Cackle.ConsoleApp,['command injection'],1,2023-10-07T04:55:01+0000,0,0,C#,0,[] Krishnayangorksha/CowdoanationHub,"We protect abandoned desi cows & bulls. Proper shelter, food, medication & care is given. IAF & ISO 9001 Certified NGO. Sheltering 18K Stray Cows & Bulls. Not exploited for milk.",https://github.com/Krishnayangorksha/CowdoanationHub,['exploit'],1,2023-10-07T07:09:08+0000,0,0,,0,[] xf555er/SharpShellcodeLoader_Rc4Aes,用于解密并加载shellcode,支持RC4和AES两种解密方法,并使用DInvoke来动态调用WinAPI函数,从而尝试绕过某些安全解决方案,https://github.com/xf555er/SharpShellcodeLoader_Rc4Aes,['shellcode'],1,2023-10-07T07:23:08+0000,199,4,C#,0,[] -nooway077/HoloLens2CVExperiments,Implementing ArUco marker detection and pose estimation with OpenCV and Unity on Microsoft HoloLens 2 devices using the built in sensors.,https://github.com/nooway077/HoloLens2CVExperiments,['cve-2 OR cve_2'],1,2023-10-12T05:16:12+0000,27910,1,ShaderLab,0,[] +nooway077/HoloLens2CVExperiments,This repo contains the project files used for my thesis work.,https://github.com/nooway077/HoloLens2CVExperiments,['cve-2 OR cve_2'],1,2023-10-07T09:53:31+0000,24760,1,Python,0,[] Drootkit/shellcode_bypass,record program which use to anti anti_virus,https://github.com/Drootkit/shellcode_bypass,['shellcode'],1,2023-10-07T10:05:16+0000,0,0,,0,[] luktpro/random-say,"say some random shit when they say ""hacker"", ""hack"" or ""exploiter""",https://github.com/luktpro/random-say,['exploit'],1,2023-10-07T10:50:40+0000,1,0,Lua,0,[] -adoyeong/2023-heap-overflow,nan,https://github.com/adoyeong/2023-heap-overflow,['heap overflow'],1,2023-10-07T14:53:18+0000,1,0,C,0,[] -kahleeeb3/ROP,Testing examples of binary exploitation through hands-on practice and experimentation.,https://github.com/kahleeeb3/ROP,['exploit'],1,2023-10-09T06:38:50+0000,1577,0,Python,0,[] -Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21246,None,https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21246,['cve-2 OR cve_2'],1,2023-10-09T11:49:47+0000,673927,0,Java,0,['CVE-2023-21246'] -ImranTheThirdEye/WinboxExploit,None,https://github.com/ImranTheThirdEye/WinboxExploit,['exploit'],1,2023-10-09T07:55:56+0000,12,0,Python,0,[] -ImranTheThirdEye/MikrotikSploitAuto,nan,https://github.com/ImranTheThirdEye/MikrotikSploitAuto,['sploit'],1,2023-10-09T08:09:06+0000,180,0,Python,0,[] -b3rt1ng/HTB_zipping_lfi_exploit,simple python script to automate the local file inclusion exploit on the zipping machine from hack the box,https://github.com/b3rt1ng/HTB_zipping_lfi_exploit,['exploit'],1,2023-10-09T09:38:55+0000,2,0,Python,0,[] -feiryrej/java-practice,"This repository is a treasure trove of my coding exploits, from the first 'Hello, World!' to conquering complex challenges. ",https://github.com/feiryrej/java-practice,['exploit'],1,2023-10-10T13:54:53+0000,16,1,Java,0,[] -malvika-thakur/Metasploitable2-FTP-Exploit,None,https://github.com/malvika-thakur/Metasploitable2-FTP-Exploit,"['exploit', 'metasploit module OR payload']",2,2023-10-09T12:09:50+0000,2,1,,0,[] -0xtrace/CVE-2023-4911-Looney-Tunables-,A Critical glibc Vulnerability,https://github.com/0xtrace/CVE-2023-4911-Looney-Tunables-,['cve-2 OR cve_2'],1,2023-10-09T16:46:23+0000,4,0,Python,0,['CVE-2023-4911'] -hazae41/wc-exploit-1,None,https://github.com/hazae41/wc-exploit-1,['exploit'],1,2023-10-09T13:32:38+0000,82,0,TypeScript,0,[] -Wronggames/XDclient,a exploit for roblox but for the specific game called choas,https://github.com/Wronggames/XDclient,['exploit'],1,2023-10-08T19:43:05+0000,9,0,,0,[] -WCodesEz/Lion-Admin,Lion Admin is a roblox exploit script for all games,https://github.com/WCodesEz/Lion-Admin,['exploit'],1,2023-10-08T21:12:33+0000,1,0,,0,[] -Vibe999/Grim-Exploit,Track Your friends,https://github.com/Vibe999/Grim-Exploit,['exploit'],1,2023-10-10T01:14:55+0000,16818,1,,0,[] -m3m0o/metabase-pre-auth-rce-poc,This is a script written in Python that allows the exploitation of the Metabase's software security flaw in the described in CVE 2023-38646.,https://github.com/m3m0o/metabase-pre-auth-rce-poc,"['cve poc', 'exploit', 'rce', 'rce poc']",4,2023-10-11T15:06:34+0000,13,0,Python,0,[] -ZNLP/FunctionalSpecializationInMHA,"Official code for EMNLP-2023 paper ""Interpreting and Exploiting Functional Specialization in Multi-Head Attention under Multi-task Learning""",https://github.com/ZNLP/FunctionalSpecializationInMHA,['exploit'],1,2023-10-09T12:52:55+0000,36618,0,Python,0,[] -evvns/ASSBleed,ASLR Exploit (Address Space Security Bleed),https://github.com/evvns/ASSBleed,['exploit'],1,2023-10-09T03:55:40+0000,0,0,,0,[] -sanju-samala/Metasploit,None,https://github.com/sanju-samala/Metasploit,['metasploit module OR payload'],1,2023-10-09T04:37:26+0000,0,0,,0,[] +dhruvharibhakti/Vulnerability-Exploitation-in-Android,Implemented Reverse TCP and Dirty COW Attacks on older Android versions and created an Authenticator app to prevent privilege escalation.,https://github.com/dhruvharibhakti/Vulnerability-Exploitation-in-Android,['exploit'],1,2023-10-06T20:21:52+0000,1740,0,,0,[] +ErikWynter/CVE-2023-22515-Scan,Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence,https://github.com/ErikWynter/CVE-2023-22515-Scan,['cve-2 OR cve_2'],1,2023-10-06T21:59:30+0000,115,3,Python,0,['CVE-2023-22515'] +rainstech/BotGPT,A ChatGPT exploit developed by me. Working so far. Will keep you updated.,https://github.com/rainstech/BotGPT,['exploit'],1,2023-10-06T21:37:12+0000,0,0,,0,[] +rcereno/rcereno.github.io,None,https://github.com/rcereno/rcereno.github.io,['rce'],1,2023-10-07T03:31:08+0000,2,0,HTML,0,[] +codingcore12/-SILENT-EXCEL-XLS-EXPLOIT-CLEAN-l,None,https://github.com/codingcore12/-SILENT-EXCEL-XLS-EXPLOIT-CLEAN-l,['exploit'],1,2023-10-07T01:05:36+0000,1,1,,0,[] +codingcore12/Extremely-Silent-JPG-Exploit-NEW-l,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEW-l,['exploit'],1,2023-10-07T01:06:42+0000,1,1,,0,[] +codingcore12/SILENT-PDF-EXPLOIT-CLEAN-lo,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEAN-lo,['exploit'],1,2023-10-07T01:07:50+0000,1,1,,0,[] +codingcore12/SILENT-DOC-EXPLOIT-CLEAN-lo,None,https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEAN-lo,['exploit'],1,2023-10-07T01:08:48+0000,1,1,,0,[] +arimaqz/strfile-encryptor,string/file/shellcode encryptor using AES/XOR,https://github.com/arimaqz/strfile-encryptor,['shellcode'],1,2023-10-15T16:30:58+0000,3,0,Python,0,[] +petruliviuadetu/Voidware-Batch-Security,"Voidware is a program that sets security to your batch program, stopping it from getting exploited (note: Big exploits will get patched later)",https://github.com/petruliviuadetu/Voidware-Batch-Security,['exploit'],1,2023-10-07T11:41:44+0000,19,0,Batchfile,0,[] +Cr4sh/SmmBackdoorNg,"Updated version of System Management Mode backdoor for UEFI based platforms: old dog, new tricks",https://github.com/Cr4sh/SmmBackdoorNg,['exploit'],1,2023-10-13T23:34:30+0000,1754,160,C,22,[] +fstringuetta/box-htb-rce,None,https://github.com/fstringuetta/box-htb-rce,['rce'],1,2023-10-06T17:51:40+0000,84,0,C#,0,[] +SadParad1se/snek-sploit,Python RPC client for Metasploit Framework.,https://github.com/SadParad1se/snek-sploit,"['metasploit module OR payload', 'sploit']",2,2023-10-06T19:37:30+0000,15,0,Python,0,[] +AiGptCode/ANYDESK-BACKDOOR,"You should never use malware to infiltrate a target system. With the skill of writing and exploiting technical codes, you can do the best ways of penetration. This is done in order to test and increase the security of the open sourcecode.",https://github.com/AiGptCode/ANYDESK-BACKDOOR,['exploit'],1,2023-10-16T04:49:31+0000,40,5,Python,0,[] +facundoic/RCE-.NET-vscode,None,https://github.com/facundoic/RCE-.NET-vscode,['rce'],1,2023-10-06T19:04:23+0000,90,0,C#,0,[] +himera25/php-exploit,None,https://github.com/himera25/php-exploit,['exploit'],1,2023-10-06T19:26:30+0000,3012,0,Python,0,[] +crypt0ace/C-ShellcodeLoader,C port of my CS-ShellcodeLoader,https://github.com/crypt0ace/C-ShellcodeLoader,['shellcode'],1,2023-10-08T13:47:34+0000,3,0,C,0,[] Jailed-4667/Undefined.rip-Gen,Exploits a major vulnerability in the undefined.rip registration page.,https://github.com/Jailed-4667/Undefined.rip-Gen,['exploit'],1,2023-10-08T14:07:19+0000,1,0,JavaScript,0,[] alexandre-pecorilla/CVE-2023-38646,CVE-2023-38646 Pre-Auth RCE in Metabase,https://github.com/alexandre-pecorilla/CVE-2023-38646,"['cve-2 OR cve_2', 'rce']",2,2023-10-08T15:25:52+0000,5,0,Python,0,['CVE-2023-38646'] -1onePas/Vega-X-Fix,To fix Vega X Exploit!,https://github.com/1onePas/Vega-X-Fix,['exploit'],1,2023-10-08T16:00:56+0000,27291,0,,0,[] +1onePas/Vega-X-Fix,To fix Vega X Exploit!,https://github.com/1onePas/Vega-X-Fix,['exploit'],1,2023-10-10T15:37:06+0000,27302,0,,0,[] Xuanfq/RCE,Remote Command Execution.,https://github.com/Xuanfq/RCE,['rce'],1,2023-10-08T15:43:54+0000,2,0,,0,[] EmanZouine/Metasploit_Seguridad,Ejercicio de Hacking Ético de Seguridad,https://github.com/EmanZouine/Metasploit_Seguridad,['metasploit module OR payload'],1,2023-10-08T16:49:41+0000,2,0,,0,[] Min-yeon/CVE-2017-10271,None,https://github.com/Min-yeon/CVE-2017-10271,['cve-2 OR cve_2'],1,2023-10-08T16:02:04+0000,2,0,,0,['CVE-2017-10271'] Tony-Linux/meta-things,Meta Things: Metasploit Payload Generator and Security Toolkit,https://github.com/Tony-Linux/meta-things,['metasploit module OR payload'],1,2023-10-11T09:34:15+0000,57,2,Ruby,0,[] -T-Crypt/ethiKit,Python scripts for automating the recon / exploit phases,https://github.com/T-Crypt/ethiKit,['exploit'],1,2023-10-10T16:11:15+0000,1,1,Python,0,[] +CiastekbatakPro/Anti-Force-Fall-Eulen,FiveM Anticheat prevention of force fall exploit,https://github.com/CiastekbatakPro/Anti-Force-Fall-Eulen,['exploit'],1,2023-10-08T13:30:54+0000,3,0,Lua,0,[] MetadataGitTesting/cPL9yRce,None,https://github.com/MetadataGitTesting/cPL9yRce,['rce'],1,2023-10-08T09:15:37+0000,0,0,,0,[] zildjibian/scripts,Scripts I made for Roblox (exploit),https://github.com/zildjibian/scripts,['exploit'],1,2023-10-08T14:24:25+0000,10552,0,Lua,0,[] Manoj-vbm/Multi-agent-systems,Exploration and Exploitation in multi-agent reinforcement learning,https://github.com/Manoj-vbm/Multi-agent-systems,['exploit'],1,2023-10-10T04:19:52+0000,1225,0,Jupyter Notebook,0,[] @@ -829,31 +810,31 @@ M0HX/PolyCrypt,"PolyCrypt is a versatile tool for Antivirus Evasion, featuring P AlternC/alternc-metrics-basic,Keep historical data and show a basic web page to exploit alternc-metrics data,https://github.com/AlternC/alternc-metrics-basic,['exploit'],1,2023-10-08T11:48:53+0000,21,0,PHP,0,[] wolfyy59/termuxbackup,this termux has metasploit and apkmod installed ,https://github.com/wolfyy59/termuxbackup,['metasploit module OR payload'],1,2023-10-08T12:08:05+0000,0,0,,0,[] Meonardo/ShellcodeTemplate,Windows x64 shellcode template and example.,https://github.com/Meonardo/ShellcodeTemplate,['shellcode'],1,2023-10-09T10:08:24+0000,22,0,C,0,[] -crypt0ace/C-ShellcodeLoader,C port of my CS-ShellcodeLoader,https://github.com/crypt0ace/C-ShellcodeLoader,['shellcode'],1,2023-10-08T13:47:34+0000,3,0,C,0,[] -sabbaperveen/METASPLOIT-,None,https://github.com/sabbaperveen/METASPLOIT-,['metasploit module OR payload'],1,2023-10-10T06:02:36+0000,271,0,,0,[] -C1ph3rX13/CVE-2023-42820,CVE-2023-42820,https://github.com/C1ph3rX13/CVE-2023-42820,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-13T02:36:33+0000,321,19,Python,2,['CVE-2023-42820'] -Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238,None,https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238,['cve-2 OR cve_2'],1,2023-10-10T06:56:44+0000,673931,0,Java,0,['CVE-2023-21238'] -CN016/Apache-Superset-SECRET_KEY-CVE-2023-27524-,Apache Superset 默认SECRET_KEY 漏洞(CVE-2023-27524),https://github.com/CN016/Apache-Superset-SECRET_KEY-CVE-2023-27524-,['cve-2 OR cve_2'],1,2023-10-10T08:33:56+0000,49605,0,Python,0,['CVE-2023-27524'] -CN016/Powerjob-CVE-2023-29922-,Powerjob 未授权访问漏洞(CVE-2023-29922),https://github.com/CN016/Powerjob-CVE-2023-29922-,['cve-2 OR cve_2'],1,2023-10-10T08:41:16+0000,56729,0,Python,0,['CVE-2023-29922'] -CN016/Apache-ShenYu-Admin-JWT-CVE-2021-37580-,Apache ShenYu Admin JWT认证绕过漏洞(CVE-2021-37580),https://github.com/CN016/Apache-ShenYu-Admin-JWT-CVE-2021-37580-,['cve-2 OR cve_2'],1,2023-10-10T08:43:17+0000,126549,0,Python,0,['CVE-2021-37580'] -CN016/Nexus-Repository-Manager-3-CVE-2020-11444-,Nexus Repository Manager 3 远程命令执行漏洞(CVE-2020-11444),https://github.com/CN016/Nexus-Repository-Manager-3-CVE-2020-11444-,['cve-2 OR cve_2'],1,2023-10-10T08:44:34+0000,42074,0,Python,0,['CVE-2020-11444'] -CN016/Metabase-H2-CVE-2023-38646-,Metabase H2 远程代码执行漏洞(CVE-2023-38646),https://github.com/CN016/Metabase-H2-CVE-2023-38646-,['cve-2 OR cve_2'],1,2023-10-10T08:45:51+0000,13288,0,Python,0,['CVE-2023-38646'] -g1vi/CVE-2023-2640-CVE-2023-32629,GameOver(lay) Ubuntu Privilege Escalation,https://github.com/g1vi/CVE-2023-2640-CVE-2023-32629,['cve-2 OR cve_2'],1,2023-10-09T22:44:21+0000,5,0,Shell,0,"['CVE-2023-2640', 'CVE-2023-32629']" -mad3E7cat/vs_builder_rce,HTB Visual RCE gaining concept,https://github.com/mad3E7cat/vs_builder_rce,['rce'],1,2023-10-09T23:46:08+0000,54,0,C#,0,[] -mad3E7cat/builder_rce,None,https://github.com/mad3E7cat/builder_rce,['rce'],1,2023-10-10T00:51:01+0000,85,0,C#,0,[] -iceberg-N/cve-2023-test11,cve-2023-test,https://github.com/iceberg-N/cve-2023-test11,['cve-2 OR cve_2'],1,2023-10-10T03:07:07+0000,1,0,,0,[] -cont3mpt/exploitsPMJ,Exploits,https://github.com/cont3mpt/exploitsPMJ,['exploit'],1,2023-10-10T01:02:28+0000,894,0,Shell,0,[] -Pranavbp525/Google-Isolated-American-Sign-Language-Recognition,"Google's Isolated American Sign Language Recognition(GISLR) is sign language recognition task posted by google as a competition in Kaggle. Our solution to this problem exploits the sequence structure of the data by using sequence models like transformer, g",https://github.com/Pranavbp525/Google-Isolated-American-Sign-Language-Recognition,['exploit'],1,2023-10-10T01:10:46+0000,34788,0,Jupyter Notebook,0,[] -coolthingsLmfao/Midnight-Exploits,"Midnight Exploits only works within a Roblox Game. It has to be imported into the game either within a malicious model, or through the game's Roblox Studio File. Working on making it better and better.",https://github.com/coolthingsLmfao/Midnight-Exploits,['exploit'],1,2023-10-10T03:34:43+0000,6,0,,0,[] -jiyasaini1/Attacks-Exploits-Prediction,None,https://github.com/jiyasaini1/Attacks-Exploits-Prediction,['exploit'],1,2023-10-10T05:41:23+0000,0,0,,0,[] +joaoviictorti/CVE-2023-38646,CVE-2023-38646 (Pre-Auth RCE in Metabase),https://github.com/joaoviictorti/CVE-2023-38646,"['cve-2 OR cve_2', 'rce']",2,2023-10-08T00:21:54+0000,10,1,Rust,0,['CVE-2023-38646'] +bfagiolo/AI-Vacuum-Cleaner,AI smart vacuum algorithm that brings data structures to life. Breath first search and depth first search are exploited to produce an agent with the illusion of a mind of its own.,https://github.com/bfagiolo/AI-Vacuum-Cleaner,['exploit'],1,2023-10-08T01:30:13+0000,4,0,Python,0,[] +ZeroDay4Roblox/ZeroDay4Roblox,loadstring,https://github.com/ZeroDay4Roblox/ZeroDay4Roblox,['zeroday'],1,2023-10-13T04:20:10+0000,11,0,,0,[] +xiaoQ1z/CVE-2023-4911,None,https://github.com/xiaoQ1z/CVE-2023-4911,['cve-2 OR cve_2'],1,2023-10-08T03:28:11+0000,2,1,C,0,['CVE-2023-4911'] +sridharan377/exploiThwart,None,https://github.com/sridharan377/exploiThwart,['exploit'],1,2023-10-08T04:21:54+0000,0,0,Python,0,[] +b4k3d/POC_CVE4911,"PoC exploits are not meant to cause harm, but to show security weaknesses within software. Identifying issues allows companies to patch vulnerabilities and protect itself against attacks",https://github.com/b4k3d/POC_CVE4911,"['attack poc', 'cve poc', 'exploit', 'vulnerability poc']",4,2023-10-08T04:34:43+0000,0,0,C,0,[] +HunterZREBORN/hunterzreborn.github.io,The Best Exploit For Roblox,https://github.com/HunterZREBORN/hunterzreborn.github.io,['exploit'],1,2023-10-08T08:44:46+0000,9553,0,HTML,0,[] +yxl2001/CVE-2023-38646,None,https://github.com/yxl2001/CVE-2023-38646,['cve-2 OR cve_2'],1,2023-10-08T07:51:08+0000,9,0,Python,0,['CVE-2023-38646'] +Nageshwaran-Cyberbot/Digispark_Project,USING IOT OF ARDUINO DIGISPARK ATTINY85 TO DO CYBERSECURITY EXPLOITMENTS AND CYBERSECURITY ATTACKS,https://github.com/Nageshwaran-Cyberbot/Digispark_Project,['exploit'],1,2023-10-07T16:46:57+0000,0,0,,0,[] +redhat-appstudio-appdata-staging/load-app-fd703365-1e91-4e6c-8084-75b722a083cb-65x5B-exploit-take,GitOps Repository,https://github.com/redhat-appstudio-appdata-staging/load-app-fd703365-1e91-4e6c-8084-75b722a083cb-65x5B-exploit-take,['exploit'],1,2023-10-07T16:53:10+0000,0,0,,0,[] +thedeveloper03/Termux-Megapackage,"👑 Its Hard to Install Every Huge Tool like Metasploit, Kali Nethunter Rootless and Other Neccesarry Tools Together in Click. So We Thought to Build a Package where you Guys Can Install all this Just in Click But thats not only Feature of this Megapackage",https://github.com/thedeveloper03/Termux-Megapackage,['metasploit module OR payload'],1,2023-10-07T18:36:05+0000,18,1,Shell,0,[] +DavidAlexanderMoe/Web-Scraping-from-Youtube,Two methods for exploiting API keys to retrieve data from videos of different Youtube channels.,https://github.com/DavidAlexanderMoe/Web-Scraping-from-Youtube,['exploit'],1,2023-10-07T20:27:51+0000,424,0,Jupyter Notebook,0,[] +EndercraftO3/PronoteIPBlock,Website designed to exploit a 'flaw' in the Pronote service - even though they can't fix it because they need DDoS protection.,https://github.com/EndercraftO3/PronoteIPBlock,['exploit'],1,2023-10-11T19:42:21+0000,56,0,JavaScript,0,[] +0xb4db01/PHPLFI2RCE,None,https://github.com/0xb4db01/PHPLFI2RCE,['rce'],1,2023-10-07T22:10:22+0000,5,0,Python,0,[] +codeb0ss/CVE-2023-37988-PoC,CVE-2023-37988 - Wordpress/Plugin - Contact Form Generator < Reflected Cross-Site Scripting [RXSS],https://github.com/codeb0ss/CVE-2023-37988-PoC,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-07T23:42:47+0000,829,0,Python,0,['CVE-2023-37988'] +Logan-Elliott/HollowGhost,"Process hollowing C# shellcode runner that is FUD against Microsoft Defender as of October 7, 2023.",https://github.com/Logan-Elliott/HollowGhost,['shellcode'],1,2023-10-08T03:38:51+0000,490,1,C#,0,[] +DeveloperC286s-Open-Source/nasm-x86-shellcode-generator,Utility to generate NASM x86 shellcode corresponding to your provided Shell/Bash command.,https://github.com/DeveloperC286s-Open-Source/nasm-x86-shellcode-generator,['shellcode'],1,2023-10-09T17:04:44+0000,0,0,C,0,[] rhtap-perf-test/cimb-806-0130-0005-app-9jBz9-exploit-gain,GitOps Repository,https://github.com/rhtap-perf-test/cimb-806-0130-0005-app-9jBz9-exploit-gain,['exploit'],1,2023-10-09T16:58:19+0000,0,0,,0,[] w33ys/CVE-2023-22515-RCE,None,https://github.com/w33ys/CVE-2023-22515-RCE,"['cve-2 OR cve_2', 'rce']",2,2023-10-09T17:18:21+0000,1,0,,0,['CVE-2023-22515'] chompie1337/Windows_MSKSSRV_LPE_CVE-2023-36802,LPE exploit for CVE-2023-36802,https://github.com/chompie1337/Windows_MSKSSRV_LPE_CVE-2023-36802,"['cve-2 OR cve_2', 'exploit']",2,2023-10-10T17:44:17+0000,12,16,C,7,['CVE-2023-36802'] -Main327/minecraft-exploit,None,https://github.com/Main327/minecraft-exploit,['exploit'],1,2023-10-15T12:05:08+0000,433,0,,0,[] -mascencerro/axis-rce,Proof of Concept for RCE on vulnerable AXIS Network Cameras,https://github.com/mascencerro/axis-rce,['rce'],1,2023-10-13T21:51:30+0000,16,0,Python,0,[] +Main327/minecraft-exploit,None,https://github.com/Main327/minecraft-exploit,['exploit'],1,2023-10-11T03:46:10+0000,151,0,,0,[] +mascencerro/axis-rce,Proof of Concept for RCE on vulnerable AXIS Network Cameras,https://github.com/mascencerro/axis-rce,['rce'],1,2023-10-10T21:15:36+0000,13,0,Python,0,[] Mayyhin/Exploit-Development,"Exploiting 2 machines using scripts made by me,",https://github.com/Mayyhin/Exploit-Development,['exploit'],1,2023-10-09T20:58:12+0000,2555,0,Python,0,[] biscuitehh/cve-2023-40429-ez-device-name,CVE-2023-40429: An app may be able to access sensitive user data.,https://github.com/biscuitehh/cve-2023-40429-ez-device-name,['cve-2 OR cve_2'],1,2023-10-09T22:21:04+0000,7,2,Swift,0,['CVE-2023-40429'] -theguyonthesky/ShellcodeLoader,None,https://github.com/theguyonthesky/ShellcodeLoader,['shellcode'],1,2023-10-10T00:16:04+0000,173,0,C++,0,[] +0xtrace/CVE-2023-4911-Looney-Tunables-,A Critical glibc Vulnerability,https://github.com/0xtrace/CVE-2023-4911-Looney-Tunables-,['cve-2 OR cve_2'],1,2023-10-09T16:46:23+0000,4,0,Python,0,['CVE-2023-4911'] Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238,None,https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238,['cve-2 OR cve_2'],1,2023-10-09T14:17:07+0000,673923,0,Java,0,['CVE-2023-21238'] db44k/CVE-2020-12124,An implementation of a proof-of-concept for CVE-2020-12124 (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12124),https://github.com/db44k/CVE-2020-12124,['cve-2 OR cve_2'],1,2023-10-09T14:32:36+0000,6,0,Python,0,['CVE-2020-12124'] MetadataGitTesting/iwRCerVs,None,https://github.com/MetadataGitTesting/iwRCerVs,['rce'],1,2023-10-09T14:10:26+0000,0,0,,0,[] @@ -861,31 +842,31 @@ rhtap-perf-test/cimb-806-0100-0030-app-2V3nK-exploit-consult,GitOps Repository,h CamiloV225/Metasploit-Whatsapp-Testing,None,https://github.com/CamiloV225/Metasploit-Whatsapp-Testing,['metasploit module OR payload'],1,2023-10-09T15:37:36+0000,1378,0,HTML,0,[] db44k/CVE-2018-5767-AC9,An implementation of a proof-of-concept for CVE-2018-5767 (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5767),https://github.com/db44k/CVE-2018-5767-AC9,['cve-2 OR cve_2'],1,2023-10-09T15:53:48+0000,5,0,Python,0,['CVE-2018-5767'] dev-bittu/gsploit,"Gsploit is an exploit framework written in Go (Golang). It allows users to easily exploit vulnerabilities, create and encode payloads, and post exploits to networks. It offers a wide range of exploits to effectively penetrate target systems and access sens",https://github.com/dev-bittu/gsploit,"['exploit', 'metasploit module OR payload']",2,2023-10-10T23:32:20+0000,6,0,Go,0,[] -DeveloperC286s-Open-Source/nasm-x86-shellcode-generator,Utility to generate NASM x86 shellcode corresponding to your provided Shell/Bash command.,https://github.com/DeveloperC286s-Open-Source/nasm-x86-shellcode-generator,['shellcode'],1,2023-10-09T17:04:44+0000,0,0,C,0,[] -aurascene/roblox-imgui,https://raw.githubusercontent.com/x0581/Iris-Exploit-Bundle/2.0.4/bundle.lua,https://github.com/aurascene/roblox-imgui,['exploit'],1,2023-10-12T15:27:36+0000,55,0,Lua,0,[] -Oguzhaniscn1/Asp.Net-Core-Web-Api-zeroday,None,https://github.com/Oguzhaniscn1/Asp.Net-Core-Web-Api-zeroday,['zeroday'],1,2023-10-11T00:41:13+0000,18,0,C#,0,[] -yelmokht/Exploitation-agricole,None,https://github.com/yelmokht/Exploitation-agricole,['exploit'],1,2023-10-11T00:33:07+0000,907,0,Python,0,[] -Viniciusbrz/CloudSec-exploitation,Entendimento de conceitos básicos de Cloud (Multicloud) e fator de exploração.,https://github.com/Viniciusbrz/CloudSec-exploitation,['exploit'],1,2023-10-11T01:54:57+0000,8,0,,0,[] -codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANcv,None,https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANcv,['exploit'],1,2023-10-11T01:49:56+0000,1,1,,0,[] -codingcore12/SILENT-PDF-EXPLOIT-CLEANcv,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANcv,['exploit'],1,2023-10-11T01:50:32+0000,1,1,,0,[] -codingcore12/SILENT-DOC-EXPLOIT-CLEANcv,None,https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANcv,['exploit'],1,2023-10-11T01:51:20+0000,1,1,,0,[] -codingcore12/Extremely-Silent-JPG-Exploit-NEWcv,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWcv,['exploit'],1,2023-10-11T01:52:10+0000,1,1,,0,[] -Zeusmxn/exploitVisual,None,https://github.com/Zeusmxn/exploitVisual,['exploit'],1,2023-10-10T16:28:20+0000,0,0,,0,[] -ymmfty0/ShellCodeDropper,None,https://github.com/ymmfty0/ShellCodeDropper,['shellcode'],1,2023-10-10T17:05:30+0000,4,0,C++,0,[] -abrahim7112/Vulnerability-scanner-2023,"The largest hacking program with new tools CVE-2023-PoC for the year 2023 It contains all the attack and exploitation tools for testing websites, as well as a graphical interface to facilitate its use for beginners",https://github.com/abrahim7112/Vulnerability-scanner-2023,"['attack poc', 'cve poc', 'exploit', 'vuln poc', 'vulnerability poc']",5,2023-10-10T17:51:00+0000,3699,0,Python,0,[] -j3seer/CVE-2023-22515-POC,Poc for CVE-2023-22515,https://github.com/j3seer/CVE-2023-22515-POC,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-10T19:59:25+0000,5,1,,1,['CVE-2023-22515'] -Vannn9/Exploit-DB_Scraper,None,https://github.com/Vannn9/Exploit-DB_Scraper,['exploit'],1,2023-10-10T20:30:31+0000,0,0,Python,0,[] -ModeBrutal/Laravel,Laravel phpunit Rce,https://github.com/ModeBrutal/Laravel,['rce'],1,2023-10-10T20:37:21+0000,0,0,,0,[] -Chocapikk/CVE-2023-22515,CVE-2023-22515: Confluence Broken Access Control Exploit,https://github.com/Chocapikk/CVE-2023-22515,"['cve-2 OR cve_2', 'exploit']",2,2023-10-11T18:07:05+0000,5,17,Python,3,['CVE-2023-22515'] -hadrian3689/looney-tunables-CVE-2023-4911,None,https://github.com/hadrian3689/looney-tunables-CVE-2023-4911,['cve-2 OR cve_2'],1,2023-10-10T22:11:57+0000,2,0,C,1,['CVE-2023-4911'] -Esonhugh/Self-Metasploit,Self collected Metasploit module (include self maintaining),https://github.com/Esonhugh/Self-Metasploit,['metasploit module OR payload'],1,2023-10-15T13:03:42+0000,35,5,Ruby,0,[] +sanju-samala/Metasploit,None,https://github.com/sanju-samala/Metasploit,['metasploit module OR payload'],1,2023-10-09T04:37:26+0000,0,0,,0,[] +kahleeeb3/ROP,Testing examples of binary exploitation through hands-on practice and experimentation.,https://github.com/kahleeeb3/ROP,['exploit'],1,2023-10-09T06:38:50+0000,1577,0,Python,0,[] +Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21246,None,https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21246,['cve-2 OR cve_2'],1,2023-10-09T11:49:47+0000,673927,0,Java,0,['CVE-2023-21246'] +ImranTheThirdEye/WinboxExploit,None,https://github.com/ImranTheThirdEye/WinboxExploit,['exploit'],1,2023-10-09T07:55:56+0000,12,0,Python,0,[] +ImranTheThirdEye/MikrotikSploitAuto,nan,https://github.com/ImranTheThirdEye/MikrotikSploitAuto,['sploit'],1,2023-10-09T08:09:06+0000,180,0,Python,0,[] +b3rt1ng/HTB_zipping_lfi_exploit,simple python script to automate the local file inclusion exploit on the zipping machine from hack the box,https://github.com/b3rt1ng/HTB_zipping_lfi_exploit,['exploit'],1,2023-10-09T09:38:55+0000,2,0,Python,0,[] +feiryrej/java-practice,"This repository is a treasure trove of my coding exploits, from the first 'Hello, World!' to conquering complex challenges. ",https://github.com/feiryrej/java-practice,['exploit'],1,2023-10-10T13:54:53+0000,16,1,Java,0,[] +malvika-thakur/Metasploitable2-FTP-Exploit,None,https://github.com/malvika-thakur/Metasploitable2-FTP-Exploit,"['exploit', 'metasploit module OR payload']",2,2023-10-09T12:09:50+0000,2,1,,0,[] +T-Crypt/ethiKit,Python scripts for automating the recon / exploit phases,https://github.com/T-Crypt/ethiKit,['exploit'],1,2023-10-10T16:11:15+0000,1,1,Python,0,[] +hazae41/wc-exploit-1,None,https://github.com/hazae41/wc-exploit-1,['exploit'],1,2023-10-09T13:32:38+0000,82,0,TypeScript,0,[] +Wronggames/XDclient,a exploit for roblox but for the specific game called choas,https://github.com/Wronggames/XDclient,['exploit'],1,2023-10-08T19:43:05+0000,9,0,,0,[] +WCodesEz/Lion-Admin,Lion Admin is a roblox exploit script for all games,https://github.com/WCodesEz/Lion-Admin,['exploit'],1,2023-10-09T13:18:27+0000,2,0,Lua,0,[] +Vibe999/Grim-Exploit,Track Your friends,https://github.com/Vibe999/Grim-Exploit,['exploit'],1,2023-10-10T01:14:55+0000,16818,1,,0,[] +m3m0o/metabase-pre-auth-rce-poc,This is a script written in Python that allows the exploitation of the Metabase's software security flaw in the described in CVE 2023-38646.,https://github.com/m3m0o/metabase-pre-auth-rce-poc,"['cve poc', 'exploit', 'rce', 'rce poc']",4,2023-10-11T15:06:34+0000,13,0,Python,0,[] +ZNLP/FunctionalSpecializationInMHA,"Official code for EMNLP-2023 paper ""Interpreting and Exploiting Functional Specialization in Multi-Head Attention under Multi-task Learning""",https://github.com/ZNLP/FunctionalSpecializationInMHA,['exploit'],1,2023-10-10T08:58:24+0000,36620,0,Python,0,[] +evvns/ASSBleed,ASLR Exploit (Address Space Security Bleed),https://github.com/evvns/ASSBleed,['exploit'],1,2023-10-09T03:55:40+0000,0,0,,0,[] +r4p70rs/CVE-2023-22515-PoC,metasploit module for CVE-2023-22515,https://github.com/r4p70rs/CVE-2023-22515-PoC,"['cve poc', 'cve-2 OR cve_2', 'metasploit module OR payload']",3,2023-10-10T12:42:38+0000,1,0,,0,['CVE-2023-22515'] +Esonhugh/Self-Metasploit,Self collected Metasploit module (include self maintaining),https://github.com/Esonhugh/Self-Metasploit,['metasploit module OR payload'],1,2023-10-11T13:29:08+0000,18,1,Ruby,0,[] dynamitis404/Metasploit-in-a-nutshell,None,https://github.com/dynamitis404/Metasploit-in-a-nutshell,['metasploit module OR payload'],1,2023-10-10T13:07:55+0000,2,0,Python,0,[] Vaiditya2207/Figma_rcereation_final,None,https://github.com/Vaiditya2207/Figma_rcereation_final,['rce'],1,2023-10-10T13:15:15+0000,1238,0,SCSS,0,[] KeyStrOke95/CVE-2023-29357-ExE,Recreation of the SharePoint PoC for CVE-2023-29357 in C# from LuemmelSec,https://github.com/KeyStrOke95/CVE-2023-29357-ExE,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-10T13:44:08+0000,154,0,,0,['CVE-2023-29357'] -bcdannyboy/CVE-2023-44487,Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487,https://github.com/bcdannyboy/CVE-2023-44487,['cve-2 OR cve_2'],1,2023-10-11T15:26:18+0000,52,28,Python,11,['CVE-2023-44487'] +bcdannyboy/CVE-2023-44487,Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487,https://github.com/bcdannyboy/CVE-2023-44487,['cve-2 OR cve_2'],1,2023-10-10T16:18:39+0000,41,1,Python,0,['CVE-2023-44487'] miraicantsleep/pwn-journey,My Binary Exploitation / PWN Journey,https://github.com/miraicantsleep/pwn-journey,['exploit'],1,2023-10-10T15:48:34+0000,1136,0,Python,0,[] nickswink/rust-aes-loader,a rust shellcode loader for sliver,https://github.com/nickswink/rust-aes-loader,['shellcode'],1,2023-10-10T16:15:47+0000,0,0,Rust,0,[] -abylinjohnson/linux-kernel-exploits,Collection of Linux Kernel exploits for CTF.,https://github.com/abylinjohnson/linux-kernel-exploits,['exploit'],1,2023-10-10T16:29:48+0000,0,0,C,0,[] +CN016/Metabase-H2-CVE-2023-38646-,Metabase H2 远程代码执行漏洞(CVE-2023-38646),https://github.com/CN016/Metabase-H2-CVE-2023-38646-,['cve-2 OR cve_2'],1,2023-10-10T08:45:51+0000,13288,0,Python,0,['CVE-2023-38646'] CN016/DedeCMS-getshell-CVE-2023-2928-,DedeCMS文件包含漏洞导致后台getshell(CVE-2023-2928)复现,https://github.com/CN016/DedeCMS-getshell-CVE-2023-2928-,['cve-2 OR cve_2'],1,2023-10-10T08:46:50+0000,13746,0,,0,['CVE-2023-2928'] CN016/WebAccess-CVE-2017-16720-,WebAccess远程命令执行漏洞(CVE-2017-16720)复现,https://github.com/CN016/WebAccess-CVE-2017-16720-,['cve-2 OR cve_2'],1,2023-10-10T08:48:16+0000,33849,0,Python,0,['CVE-2017-16720'] CN016/Openfire-RCE-CVE-2023-32315-,Openfire未授权到RCE(CVE-2023-32315)复现,https://github.com/CN016/Openfire-RCE-CVE-2023-32315-,"['cve-2 OR cve_2', 'rce']",2,2023-10-10T08:49:21+0000,49745,0,,0,['CVE-2023-32315'] @@ -893,31 +874,31 @@ CN016/-Foxit-PDF-CVE-2023-27363-,福昕Foxit PDF远程代码执行漏洞(CVE-202 ariannaaalami/mim,"mim (multimodal single-cell data integration metrics): package of evaluation metrics for the integration of multimodal single-cell data, exploiting the presence of doppelgaenger cells",https://github.com/ariannaaalami/mim,['exploit'],1,2023-10-10T09:15:40+0000,26,0,Python,0,[] YushaKAHN/Port_scanner-Python,Cyber Project-r is an application designed to probe a server or host for open ports. Such an application may be used by administrators to verify security policies of their networks and by attackers to identify network services running on a host and exploit,https://github.com/YushaKAHN/Port_scanner-Python,['exploit'],1,2023-10-10T11:29:07+0000,3,0,Python,0,[] Exp-Primer-Copilot-Cohort-1/experience-primer-copilot-zeroday2162,experience-primer-copilot-zeroday2162 created by GitHub Classroom,https://github.com/Exp-Primer-Copilot-Cohort-1/experience-primer-copilot-zeroday2162,['zeroday'],1,2023-10-10T11:47:52+0000,17,0,,0,[] -r4p70rs/CVE-2023-22515-PoC,metasploit module for CVE-2023-22515,https://github.com/r4p70rs/CVE-2023-22515-PoC,"['cve poc', 'cve-2 OR cve_2', 'metasploit module OR payload']",3,2023-10-10T12:42:38+0000,1,0,,0,['CVE-2023-22515'] -redhat-appstudio-qe/test-app-169704112-NA_QT-exploit-depend,GitOps Repository,https://github.com/redhat-appstudio-qe/test-app-169704112-NA_QT-exploit-depend,['exploit'],1,2023-10-11T16:19:12+0000,0,0,,0,[] -BosskIG88/rootedMachine_writeups,Repo will serve to store the steps and processes taken to exploit vulnerabilities found within practice machines. All machines can be found on either on TryHackMe or HackTheBox.,https://github.com/BosskIG88/rootedMachine_writeups,['exploit'],1,2023-10-11T16:52:29+0000,0,0,,0,[] -un7n0wn/CVE-2023-35813-RCE,None,https://github.com/un7n0wn/CVE-2023-35813-RCE,"['cve-2 OR cve_2', 'rce']",2,2023-10-11T16:45:01+0000,0,0,,0,['CVE-2023-35813'] -drsinaway/Exploit_Wordpress,None,https://github.com/drsinaway/Exploit_Wordpress,['exploit'],1,2023-10-11T17:06:47+0000,5,0,,0,[] -AdonisCodes/OS-COMMAND-INJECTION-SCALA-TEST,None,https://github.com/AdonisCodes/OS-COMMAND-INJECTION-SCALA-TEST,['command injection'],1,2023-10-11T17:16:17+0000,19219,0,HTML,0,[] -GollenaRushwanth/AdvancedCyberSecurity-Project,"""Phishing attacks exploit users' lack of knowledge about social engineering and internet security, targeting their personal account details and financial information through email spoofing or instant messaging.""",https://github.com/GollenaRushwanth/AdvancedCyberSecurity-Project,['exploit'],1,2023-10-11T17:18:57+0000,673,0,,0,[] -AdonisCodes/SECURE-OS-COMMAND-INJECTION-SCALA-TEST,None,https://github.com/AdonisCodes/SECURE-OS-COMMAND-INJECTION-SCALA-TEST,['command injection'],1,2023-10-11T18:16:17+0000,19220,0,HTML,0,[] -california-ride/nu11byt3_web,exploit the web vulnerabilities,https://github.com/california-ride/nu11byt3_web,['exploit'],1,2023-10-11T17:54:40+0000,327,0,PHP,0,[] -vianic/CVE-2023-22855,Security Vulnerability - Kardex Mlog MCC,https://github.com/vianic/CVE-2023-22855,['cve-2 OR cve_2'],1,2023-10-11T14:34:58+0000,13,0,,0,['CVE-2023-22855'] -joaoviictorti/rustdefender,Microsoft Windows Defender bypass (Rust),https://github.com/joaoviictorti/rustdefender,['shellcode'],1,2023-10-11T16:46:18+0000,9,1,Rust,0,[] -ruycr4ft/CVE-2023-4911,CVE-2023-4911,https://github.com/ruycr4ft/CVE-2023-4911,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-11T15:15:18+0000,69,1,C,0,['CVE-2023-4911'] -bedwaring/exploit-hub,just a script hub i guess idk,https://github.com/bedwaring/exploit-hub,['exploit'],1,2023-10-11T15:36:36+0000,119,0,Lua,0,[] -AlysseExploits/AlysseExploits,Config files for my GitHub profile.,https://github.com/AlysseExploits/AlysseExploits,['exploit'],1,2023-10-11T14:56:45+0000,0,0,,0,[] -josexgonzalez/exploit,exploit,https://github.com/josexgonzalez/exploit,['exploit'],1,2023-10-11T15:41:33+0000,8583,0,JavaScript,0,[] -SUT0L/CVE-2023-38646,CVE-2023-38646 Metabase 0.46.6 exploit,https://github.com/SUT0L/CVE-2023-38646,"['cve-2 OR cve_2', 'exploit']",2,2023-10-11T15:26:44+0000,3,0,Go,0,['CVE-2023-38646'] -shaygitub/VulnDrvScan,this simple tool scans drivers for potential arbitrary writing vulnurabilities using their IAT. this tool was used as part of my windows rootkit to initially search for vulnurable drivers to exploit (before using CVE database),https://github.com/shaygitub/VulnDrvScan,['exploit'],1,2023-10-11T16:09:28+0000,0,0,C++,0,[] +jiyasaini1/Attacks-Exploits-Prediction,None,https://github.com/jiyasaini1/Attacks-Exploits-Prediction,['exploit'],1,2023-10-10T05:41:23+0000,0,0,,0,[] +sabbaperveen/METASPLOIT-,None,https://github.com/sabbaperveen/METASPLOIT-,['metasploit module OR payload'],1,2023-10-10T06:02:36+0000,271,0,,0,[] +C1ph3rX13/CVE-2023-42820,CVE-2023-42820,https://github.com/C1ph3rX13/CVE-2023-42820,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-13T02:36:33+0000,321,19,Python,2,['CVE-2023-42820'] +Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238,None,https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238,['cve-2 OR cve_2'],1,2023-10-10T06:56:44+0000,673931,0,Java,0,['CVE-2023-21238'] +CN016/Apache-Superset-SECRET_KEY-CVE-2023-27524-,Apache Superset 默认SECRET_KEY 漏洞(CVE-2023-27524),https://github.com/CN016/Apache-Superset-SECRET_KEY-CVE-2023-27524-,['cve-2 OR cve_2'],1,2023-10-10T08:33:56+0000,49605,0,Python,0,['CVE-2023-27524'] +CN016/Powerjob-CVE-2023-29922-,Powerjob 未授权访问漏洞(CVE-2023-29922),https://github.com/CN016/Powerjob-CVE-2023-29922-,['cve-2 OR cve_2'],1,2023-10-10T08:41:16+0000,56729,0,Python,0,['CVE-2023-29922'] +CN016/Apache-ShenYu-Admin-JWT-CVE-2021-37580-,Apache ShenYu Admin JWT认证绕过漏洞(CVE-2021-37580),https://github.com/CN016/Apache-ShenYu-Admin-JWT-CVE-2021-37580-,['cve-2 OR cve_2'],1,2023-10-10T08:43:17+0000,126549,0,Python,0,['CVE-2021-37580'] +CN016/Nexus-Repository-Manager-3-CVE-2020-11444-,Nexus Repository Manager 3 远程命令执行漏洞(CVE-2020-11444),https://github.com/CN016/Nexus-Repository-Manager-3-CVE-2020-11444-,['cve-2 OR cve_2'],1,2023-10-10T08:44:34+0000,42074,0,Python,0,['CVE-2020-11444'] +theguyonthesky/ShellcodeLoader,None,https://github.com/theguyonthesky/ShellcodeLoader,['shellcode'],1,2023-10-10T00:16:04+0000,173,0,C++,0,[] +g1vi/CVE-2023-2640-CVE-2023-32629,GameOver(lay) Ubuntu Privilege Escalation,https://github.com/g1vi/CVE-2023-2640-CVE-2023-32629,['cve-2 OR cve_2'],1,2023-10-09T22:44:21+0000,5,0,Shell,0,"['CVE-2023-2640', 'CVE-2023-32629']" +mad3E7cat/vs_builder_rce,HTB Visual RCE gaining concept,https://github.com/mad3E7cat/vs_builder_rce,['rce'],1,2023-10-09T23:46:08+0000,54,0,C#,0,[] +mad3E7cat/builder_rce,None,https://github.com/mad3E7cat/builder_rce,['rce'],1,2023-10-10T00:51:01+0000,85,0,C#,0,[] +iceberg-N/cve-2023-test11,cve-2023-test,https://github.com/iceberg-N/cve-2023-test11,['cve-2 OR cve_2'],1,2023-10-10T03:07:07+0000,1,0,,0,[] +cont3mpt/exploitsPMJ,Exploits,https://github.com/cont3mpt/exploitsPMJ,['exploit'],1,2023-10-10T01:02:28+0000,894,0,Shell,0,[] +Pranavbp525/Google-Isolated-American-Sign-Language-Recognition,"Google's Isolated American Sign Language Recognition(GISLR) is sign language recognition task posted by google as a competition in Kaggle. Our solution to this problem exploits the sequence structure of the data by using sequence models like transformer, g",https://github.com/Pranavbp525/Google-Isolated-American-Sign-Language-Recognition,['exploit'],1,2023-10-10T01:10:46+0000,34788,0,Jupyter Notebook,0,[] +coolthingsLmfao/Midnight-Exploits,"Midnight Exploits only works within a Roblox Game. It has to be imported into the game either within a malicious model, or through the game's Roblox Studio File. Working on making it better and better.",https://github.com/coolthingsLmfao/Midnight-Exploits,['exploit'],1,2023-10-10T03:34:43+0000,6,0,,0,[] +UTsweetyfish/CVE-2023-38545,Simple PoC causing overflow,https://github.com/UTsweetyfish/CVE-2023-38545,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-11T08:17:06+0000,2,8,C,0,['CVE-2023-38545'] ad-calcium/CVE-2023-22515,Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具,https://github.com/ad-calcium/CVE-2023-22515,['cve-2 OR cve_2'],1,2023-10-12T02:21:47+0000,2251,7,Go,1,['CVE-2023-22515'] -f0ns1reviewed/Azure_exploits,None,https://github.com/f0ns1reviewed/Azure_exploits,['exploit'],1,2023-10-11T10:21:20+0000,74,0,PowerShell,0,[] +f0ns1reviewed/Azure_exploits,None,https://github.com/f0ns1reviewed/Azure_exploits,['exploit'],1,2023-10-15T15:54:08+0000,85,0,PowerShell,0,[] zwxxb/CVE-2023-2215,PoC For CVE-2023-2215 - Auth bypass ,https://github.com/zwxxb/CVE-2023-2215,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-12T14:08:03+0000,5,4,Python,0,['CVE-2023-2215'] -kh4sh3i/CVE-2023-22515,CVE-2023-22515 - Broken Access Control Vulnerability in Confluence Data Center and Server,https://github.com/kh4sh3i/CVE-2023-22515,"['cve-2 OR cve_2', 'exploit', 'rce']",3,2023-10-11T12:01:16+0000,149,0,Python,0,['CVE-2023-22515'] +kh4sh3i/CVE-2023-22515,CVE-2023-22515 - Broken Access Control Vulnerability in Confluence Data Center and Server,https://github.com/kh4sh3i/CVE-2023-22515,"['cve-2 OR cve_2', 'exploit', 'rce']",3,2023-10-13T15:31:13+0000,219,0,Python,0,['CVE-2023-22515'] paciente23256/webxploit,Metasploit auto auxiliary script for Web Applications,https://github.com/paciente23256/webxploit,['metasploit module OR payload'],1,2023-10-11T11:46:47+0000,27,0,Python,0,[] Ylarod/CVE-2023-5521,Root takeover via signature spoofing in KernelSU,https://github.com/Ylarod/CVE-2023-5521,['cve-2 OR cve_2'],1,2023-10-11T12:34:37+0000,6104,3,C,1,['CVE-2023-5521'] aslamadmani1337/Exploitsg,None,https://github.com/aslamadmani1337/Exploitsg,['exploit'],1,2023-10-11T12:52:57+0000,2,0,C,0,[] -darumaseye/odc_toolset,Simple uggly collection of function to handle exploitation phases of ctfs,https://github.com/darumaseye/odc_toolset,['exploit'],1,2023-10-11T13:55:05+0000,4,0,Python,0,[] +codingcore12/Extremely-Silent-JPG-Exploit-NEWcv,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWcv,['exploit'],1,2023-10-11T01:52:10+0000,1,1,,0,[] imabee101/CVE-2023-44487,Proof of concept for DoS exploit ,https://github.com/imabee101/CVE-2023-44487,"['cve poc', 'cve-2 OR cve_2', 'exploit']",3,2023-10-11T02:15:09+0000,6,1,Python,0,['CVE-2023-44487'] DoveShow/CraxsRat-V6.8,😈强大的Android远程访问木马,https://github.com/DoveShow/CraxsRat-V6.8,['exploit'],1,2023-10-11T07:03:42+0000,297,3,,0,[] clownfive/CppDevShellcode,使用Visral Studio开发ShellCode,https://github.com/clownfive/CppDevShellcode,['shellcode'],1,2023-10-11T02:59:19+0000,228,3,C++,0,[] @@ -925,23 +906,23 @@ Startr4ck/cve-2023-42820,JumpServer ,https://github.com/Startr4ck/cve-2023-42820 Boogipop/MetabaseRceTools,CVE-2023-38646 Metabase RCE,https://github.com/Boogipop/MetabaseRceTools,['rce'],1,2023-10-11T04:06:43+0000,132,5,Java,0,['CVE-2023-38646'] MikeIsAStar/DS-Wireless-Communication-Remote-Code-Execution,Injects arbitrary code into a client's game.,https://github.com/MikeIsAStar/DS-Wireless-Communication-Remote-Code-Execution,['remote code execution'],1,2023-10-11T04:18:31+0000,0,1,Python,0,[] cjm00n/EvilSln,A New Exploitation Technique for Visual Studio Projects,https://github.com/cjm00n/EvilSln,['exploit'],1,2023-10-11T08:04:39+0000,2115,13,C#,1,[] -UTsweetyfish/CVE-2023-38545,Simple PoC causing overflow,https://github.com/UTsweetyfish/CVE-2023-38545,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-11T08:17:06+0000,2,8,C,0,['CVE-2023-38545'] -shuguang99/DualAug,Official code of the paper: DualAug: Exploiting Additional Heavy Augmentation with OOD Data Rejection,https://github.com/shuguang99/DualAug,['exploit'],1,2023-10-12T07:28:01+0000,1,0,,0,[] -Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21251,None,https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21251,['cve-2 OR cve_2'],1,2023-10-12T07:34:37+0000,673918,0,Java,0,['CVE-2023-21251'] -errorfiathck/icmad-exploit,a simple exploit of ICMAD vulnerabilty,https://github.com/errorfiathck/icmad-exploit,['exploit'],1,2023-10-12T07:39:52+0000,162,1,Python,0,[] -fatmo666/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow,Simple PoC causing overflow,https://github.com/fatmo666/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow,"['cve poc', 'cve-2 OR cve_2', 'heap overflow']",3,2023-10-15T11:01:23+0000,37,5,Python,3,['CVE-2023-38545'] -C1ph3rX13/CVE-2023-42819,CVE-2023-42819,https://github.com/C1ph3rX13/CVE-2023-42819,['cve-2 OR cve_2'],1,2023-10-13T02:27:19+0000,265,0,,1,['CVE-2023-42819'] -HosseinFayyazi/SGR_AFM,"The code of the paper: ""Exploiting auditory filter models as interpretable convolutional frontends to obtain optimal architectures for speaker gender recognition"".",https://github.com/HosseinFayyazi/SGR_AFM,['exploit'],1,2023-10-12T10:24:43+0000,92,0,Python,0,[] -Trade-Blocks-AI/multi-cex-arbitrage-bot,Powerful crypto arbitrage bot designed to identify and exploit price differentials across multiple centralized exchanges.,https://github.com/Trade-Blocks-AI/multi-cex-arbitrage-bot,['exploit'],1,2023-10-12T12:18:09+0000,7,1,Python,0,[] -verlaine-muhungu/Pangea_French_Docs,"Pangea est une plate-forme de sécurité complète basée sur le cloud que vous pouvez exploiter avec de simples appels 💻 d’API, qui permet également aux développeurs d’applications d’activer sans effort la sécurité sans développer de services en interne.",https://github.com/verlaine-muhungu/Pangea_French_Docs,['exploit'],1,2023-10-12T09:48:05+0000,0,0,,0,[] -ByteHackr/CVE-2023-44487,Test Script for CVE-2023-44487,https://github.com/ByteHackr/CVE-2023-44487,['cve-2 OR cve_2'],1,2023-10-12T03:30:35+0000,16,0,C++,0,['CVE-2023-44487'] -FluxNetworks/RobloxExploitsStatus,None,https://github.com/FluxNetworks/RobloxExploitsStatus,['exploit'],1,2023-10-12T03:49:44+0000,0,0,,0,[] -rhtap-perf-test/ciq5s-0072-app-y4pRt-exploit-finish,GitOps Repository,https://github.com/rhtap-perf-test/ciq5s-0072-app-y4pRt-exploit-finish,['exploit'],1,2023-10-12T05:01:38+0000,0,0,,0,[] -thedarknessdied/NUUO_NVR_RCE_exp,NUUO NVR Remote command execution for video storage management devices,https://github.com/thedarknessdied/NUUO_NVR_RCE_exp,['rce'],1,2023-10-12T05:26:14+0000,9,1,Python,0,[] -redhat-appstudio-qe/mc-three-scenarios-ATr9v-stop-exploit,GitOps Repository,https://github.com/redhat-appstudio-qe/mc-three-scenarios-ATr9v-stop-exploit,['exploit'],1,2023-10-12T06:28:00+0000,8,0,,0,[] -redhat-appstudio-qe/rhtap-demo-app-aw-g9-exploit-fulfil,GitOps Repository,https://github.com/redhat-appstudio-qe/rhtap-demo-app-aw-g9-exploit-fulfil,['exploit'],1,2023-10-12T07:17:53+0000,5,0,,0,[] -imfht/CVE-2023-38545,😄 CVE-2023-38545堆溢出的POC和分析文章,https://github.com/imfht/CVE-2023-38545,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-12T08:46:50+0000,8638,2,Makefile,0,['CVE-2023-38545'] -nidhi7598/external_aac_AOSP_06_r22_CVE-2023-21282,None,https://github.com/nidhi7598/external_aac_AOSP_06_r22_CVE-2023-21282,['cve-2 OR cve_2'],1,2023-10-12T07:26:40+0000,1715,0,C++,0,['CVE-2023-21282'] +hadrian3689/looney-tunables-CVE-2023-4911,None,https://github.com/hadrian3689/looney-tunables-CVE-2023-4911,['cve-2 OR cve_2'],1,2023-10-10T22:11:57+0000,2,0,C,1,['CVE-2023-4911'] +aurascene/roblox-imgui,https://raw.githubusercontent.com/x0581/Iris-Exploit-Bundle/2.0.4/bundle.lua,https://github.com/aurascene/roblox-imgui,['exploit'],1,2023-10-10T22:13:17+0000,55,0,Lua,0,[] +Oguzhaniscn1/Asp.Net-Core-Web-Api-zeroday,None,https://github.com/Oguzhaniscn1/Asp.Net-Core-Web-Api-zeroday,['zeroday'],1,2023-10-11T00:41:13+0000,18,0,C#,0,[] +yelmokht/Exploitation-agricole,None,https://github.com/yelmokht/Exploitation-agricole,['exploit'],1,2023-10-11T00:33:07+0000,907,0,Python,0,[] +Viniciusbrz/CloudSec-exploitation,Entendimento de conceitos básicos de Cloud (Multicloud) e fator de exploração.,https://github.com/Viniciusbrz/CloudSec-exploitation,['exploit'],1,2023-10-11T01:54:57+0000,8,0,,0,[] +codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANcv,None,https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANcv,['exploit'],1,2023-10-11T01:49:56+0000,1,1,,0,[] +codingcore12/SILENT-PDF-EXPLOIT-CLEANcv,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANcv,['exploit'],1,2023-10-11T01:50:32+0000,1,1,,0,[] +codingcore12/SILENT-DOC-EXPLOIT-CLEANcv,None,https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANcv,['exploit'],1,2023-10-11T01:51:20+0000,1,1,,0,[] +abylinjohnson/linux-kernel-exploits,Collection of Linux Kernel exploits for CTF.,https://github.com/abylinjohnson/linux-kernel-exploits,['exploit'],1,2023-10-12T19:15:15+0000,688,0,C,0,[] +Zeusmxn/exploitVisual,None,https://github.com/Zeusmxn/exploitVisual,['exploit'],1,2023-10-10T16:28:20+0000,0,0,,0,[] +ymmfty0/ShellCodeDropper,None,https://github.com/ymmfty0/ShellCodeDropper,['shellcode'],1,2023-10-10T17:05:30+0000,4,0,C++,0,[] +abrahim7112/Vulnerability-scanner-2023,"The largest hacking program with new tools CVE-2023-PoC for the year 2023 It contains all the attack and exploitation tools for testing websites, as well as a graphical interface to facilitate its use for beginners",https://github.com/abrahim7112/Vulnerability-scanner-2023,"['attack poc', 'cve poc', 'exploit', 'vuln poc', 'vulnerability poc']",5,2023-10-10T17:51:00+0000,3699,0,Python,0,[] +j3seer/CVE-2023-22515-POC,Poc for CVE-2023-22515,https://github.com/j3seer/CVE-2023-22515-POC,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-10T19:59:25+0000,5,1,,1,['CVE-2023-22515'] +Vannn9/Exploit-DB_Scraper,None,https://github.com/Vannn9/Exploit-DB_Scraper,['exploit'],1,2023-10-10T20:30:31+0000,0,0,Python,0,[] +ModeBrutal/Laravel,Laravel phpunit Rce,https://github.com/ModeBrutal/Laravel,['rce'],1,2023-10-10T20:37:21+0000,0,0,,0,[] +Chocapikk/CVE-2023-22515,CVE-2023-22515: Confluence Broken Access Control Exploit,https://github.com/Chocapikk/CVE-2023-22515,"['cve-2 OR cve_2', 'exploit']",2,2023-10-11T18:07:05+0000,5,17,Python,3,['CVE-2023-22515'] +DonHoolo/Update-Kronos-Exploit-Uwp-Keyless-Level-8,None,https://github.com/DonHoolo/Update-Kronos-Exploit-Uwp-Keyless-Level-8,['exploit'],1,2023-10-12T00:28:22+0000,3580,0,,0,[] XiaoMMing9/Thinkphp-RCE,thinkphp vulnerability analysis and pocs,https://github.com/XiaoMMing9/Thinkphp-RCE,"['rce', 'rce poc', 'vulnerability poc']",3,2023-10-12T03:59:21+0000,2062,0,Python,0,[] codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANcd,None,https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANcd,['exploit'],1,2023-10-12T02:13:02+0000,1,1,,0,[] codingcore12/SILENT-PDF-EXPLOIT-CLEANcd,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANcd,['exploit'],1,2023-10-12T02:14:22+0000,1,1,,0,[] @@ -949,7 +930,7 @@ codingcore12/SILENT-DOC-EXPLOIT-CLEANcd,None,https://github.com/codingcore12/SIL codingcore12/Extremely-Silent-JPG-Exploit-NEWcd,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWcd,['exploit'],1,2023-10-12T02:16:15+0000,1,1,,0,[] passwa11/CVE-2023-38646,None,https://github.com/passwa11/CVE-2023-38646,['cve-2 OR cve_2'],1,2023-10-12T02:24:21+0000,5,0,Python,0,['CVE-2023-38646'] sincere9/CVE-2023-22515,None,https://github.com/sincere9/CVE-2023-22515,['cve-2 OR cve_2'],1,2023-10-12T04:44:59+0000,2,0,Python,0,['CVE-2023-22515'] -sikii7/-OA-RCE,None,https://github.com/sikii7/-OA-RCE,['rce'],1,2023-10-12T03:05:10+0000,0,0,,0,[] +california-ride/nu11byt3_web,exploit the web vulnerabilities,https://github.com/california-ride/nu11byt3_web,['exploit'],1,2023-10-11T17:54:40+0000,327,0,PHP,0,[] shaygitub/CVE-2021-21551,This example is inspired by https://www.mitchellzakocs.com/blog/dbutil#exploitation-and-proof-of-concept and used in my windows rootkit. an exploit that lets me free use of reading/write from/to any virtual/physical memory address in any size i want.,https://github.com/shaygitub/CVE-2021-21551,"['cve-2 OR cve_2', 'exploit']",2,2023-10-11T17:22:36+0000,9,0,,0,['CVE-2021-21551'] ShyLoliLily/Roblox-Exploit-Level-9,An Exploit for Roblox Bypasses ByFron!,https://github.com/ShyLoliLily/Roblox-Exploit-Level-9,['exploit'],1,2023-10-11T18:06:47+0000,8475,1,Batchfile,0,[] depsdamticals1977/iq40rcew,None,https://github.com/depsdamticals1977/iq40rcew,['rce'],1,2023-10-11T18:01:41+0000,0,0,,0,[] @@ -957,63 +938,63 @@ MinoTauro2020/CVE-2023-43147,CVE-2023-43148,https://github.com/MinoTauro2020/CVE nickswink/CVE-2023-38646,CVE-2023-38646 Unauthenticated RCE vulnerability in Metabase ,https://github.com/nickswink/CVE-2023-38646,"['cve-2 OR cve_2', 'rce']",2,2023-10-12T14:41:02+0000,8,0,Python,1,['CVE-2023-38646'] akamaiheat/Raspberry-PI-Remote-Code-Execution,Remote Code Execution POC in Raspberry Camera Surveillance ,https://github.com/akamaiheat/Raspberry-PI-Remote-Code-Execution,['remote code execution'],1,2023-10-11T22:19:22+0000,1,0,Shell,0,[] pa1nx9/exploit-again-lol,exploit again lol,https://github.com/pa1nx9/exploit-again-lol,['exploit'],1,2023-10-11T23:17:39+0000,1,0,,0,[] -DonHoolo/Update-Kronos-Exploit-Uwp-Keyless-Level-8,None,https://github.com/DonHoolo/Update-Kronos-Exploit-Uwp-Keyless-Level-8,['exploit'],1,2023-10-12T00:28:22+0000,3580,0,,0,[] -oscerd/nice-cve-poc,A collection of CVE Proof of concepts,https://github.com/oscerd/nice-cve-poc,['cve poc'],1,2023-10-13T11:20:57+0000,7,0,Python,0,[] -vanigori/CVE-2023-38545-sample,Dockerfile containing all the necessary setup files to demo the exploit ,https://github.com/vanigori/CVE-2023-38545-sample,"['cve-2 OR cve_2', 'exploit']",2,2023-10-12T17:00:37+0000,0,1,Python,0,['CVE-2023-38545'] -delsploit/CVE-2023-27997,None,https://github.com/delsploit/CVE-2023-27997,['cve-2 OR cve_2'],1,2023-10-12T18:13:23+0000,32152,1,Python,0,['CVE-2023-27997'] -tangledgroup/langchain-prompt-exploit,langchain-prompt-exploit,https://github.com/tangledgroup/langchain-prompt-exploit,['exploit'],1,2023-10-14T19:48:50+0000,6,0,Python,0,[] -Aicks/FortiGate-CVE-2023-27997,FortiGate exploit CVE-2023-27997,https://github.com/Aicks/FortiGate-CVE-2023-27997,"['cve-2 OR cve_2', 'exploit']",2,2023-10-12T19:44:22+0000,1,0,,0,['CVE-2023-27997'] -redhat-appstudio-qe/test-app-169714095-NA_QT-exploit-advise,GitOps Repository,https://github.com/redhat-appstudio-qe/test-app-169714095-NA_QT-exploit-advise,['exploit'],1,2023-10-12T20:03:01+0000,0,0,,0,[] -MinusFrost/Actual-Exploiting-Warfare,"I don't know how to actually update the script, so i created this repository just for me to actually update it.",https://github.com/MinusFrost/Actual-Exploiting-Warfare,['exploit'],1,2023-10-13T00:04:46+0000,2,0,,0,[] -SerLink04/diavloclient,"¡El mejor cliente de ciberseguridad para Minecraft!, cuenta con un montón de exploits esenciales para verificar la seguridad del servidor, además de que es constantemente actualizado!!",https://github.com/SerLink04/diavloclient,['exploit'],1,2023-10-13T00:07:13+0000,34349,2,,0,[] -codingcore12/SILENT-DOC-EXPLOIT-CLEANbg,None,https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANbg,['exploit'],1,2023-10-12T15:27:54+0000,1,1,,0,[] -codingcore12/Extremely-Silent-JPG-Exploit-NEWbg,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWbg,['exploit'],1,2023-10-12T15:29:02+0000,1,1,,0,[] -redhat-appstudio-qe/integ-app-ifqb-FEzGi-exploit-start,GitOps Repository,https://github.com/redhat-appstudio-qe/integ-app-ifqb-FEzGi-exploit-start,['exploit'],1,2023-10-12T15:36:57+0000,0,0,,0,[] -CefasRepRes/salmon-rod-exploitation,Article and analysis code for ICES JMS paper _Estimation of returning Atlantic salmon stock from rod exploitation rate for principal salmon rivers in England & Wales_,https://github.com/CefasRepRes/salmon-rod-exploitation,['exploit'],1,2023-10-13T08:09:54+0000,21094,0,R,0,[] -MinoTauro2020/CVE-2023-43149,CVE-2023-43149,https://github.com/MinoTauro2020/CVE-2023-43149,['cve-2 OR cve_2'],1,2023-10-12T16:23:43+0000,0,0,,0,['CVE-2023-43149'] -RocketGod-git/gofile-vulnerability-exploit-script,This script demonstrates a critical flaw in the way Gofile handles and stores its files. The main objective of this script is to increase awareness and emphasize the importance of secure file handling practices for developers and website administrators.,https://github.com/RocketGod-git/gofile-vulnerability-exploit-script,['exploit'],1,2023-10-12T16:34:06+0000,0,0,Python,0,[] -lexfo/xortigate-cve-2023-27997,xortigate-cve-2023-27997,https://github.com/lexfo/xortigate-cve-2023-27997,['cve-2 OR cve_2'],1,2023-10-12T16:17:23+0000,0,3,Python,0,['CVE-2023-27997'] -NguyenCongHaiNam/Python_script_exploit_CTF-challenge,To luu script exploit cac challenge web o day nha,https://github.com/NguyenCongHaiNam/Python_script_exploit_CTF-challenge,['exploit'],1,2023-10-12T16:32:13+0000,0,0,Python,0,[] +shaygitub/VulnDrvScan,this simple tool scans drivers for potential arbitrary writing vulnurabilities using their IAT. this tool was used as part of my windows rootkit to initially search for vulnurable drivers to exploit (before using CVE database),https://github.com/shaygitub/VulnDrvScan,['exploit'],1,2023-10-11T16:09:28+0000,0,0,C++,0,[] +redhat-appstudio-qe/test-app-169704112-NA_QT-exploit-depend,GitOps Repository,https://github.com/redhat-appstudio-qe/test-app-169704112-NA_QT-exploit-depend,['exploit'],1,2023-10-11T16:19:12+0000,0,0,,0,[] +BosskIG88/rootedMachine_writeups,Repo will serve to store the steps and processes taken to exploit vulnerabilities found within practice machines. All machines can be found on either on TryHackMe or HackTheBox.,https://github.com/BosskIG88/rootedMachine_writeups,['exploit'],1,2023-10-11T16:52:29+0000,0,0,,0,[] +un7n0wn/CVE-2023-35813-RCE,None,https://github.com/un7n0wn/CVE-2023-35813-RCE,"['cve-2 OR cve_2', 'rce']",2,2023-10-11T16:45:01+0000,0,0,,0,['CVE-2023-35813'] +drsinaway/Exploit_Wordpress,None,https://github.com/drsinaway/Exploit_Wordpress,['exploit'],1,2023-10-11T17:06:47+0000,5,0,,0,[] +AdonisCodes/OS-COMMAND-INJECTION-SCALA-TEST,None,https://github.com/AdonisCodes/OS-COMMAND-INJECTION-SCALA-TEST,['command injection'],1,2023-10-11T17:16:17+0000,19219,0,HTML,0,[] +GollenaRushwanth/AdvancedCyberSecurity-Project,"""Phishing attacks exploit users' lack of knowledge about social engineering and internet security, targeting their personal account details and financial information through email spoofing or instant messaging.""",https://github.com/GollenaRushwanth/AdvancedCyberSecurity-Project,['exploit'],1,2023-10-11T17:18:57+0000,673,0,,0,[] +AdonisCodes/SECURE-OS-COMMAND-INJECTION-SCALA-TEST,None,https://github.com/AdonisCodes/SECURE-OS-COMMAND-INJECTION-SCALA-TEST,['command injection'],1,2023-10-11T18:16:17+0000,19220,0,HTML,0,[] +darumaseye/odc_toolset,Simple uggly collection of function to handle exploitation phases of ctfs,https://github.com/darumaseye/odc_toolset,['exploit'],1,2023-10-11T13:55:05+0000,4,0,Python,0,[] +vianic/CVE-2023-22855,Security Vulnerability - Kardex Mlog MCC,https://github.com/vianic/CVE-2023-22855,['cve-2 OR cve_2'],1,2023-10-11T14:34:58+0000,13,0,,0,['CVE-2023-22855'] +joaoviictorti/rustdefender,Microsoft Windows Defender bypass (Rust),https://github.com/joaoviictorti/rustdefender,['shellcode'],1,2023-10-11T16:46:18+0000,9,1,Rust,0,[] +ruycr4ft/CVE-2023-4911,CVE-2023-4911,https://github.com/ruycr4ft/CVE-2023-4911,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-11T15:15:18+0000,69,1,C,0,['CVE-2023-4911'] +bedwaring/exploit-hub,just a script hub i guess idk,https://github.com/bedwaring/exploit-hub,['exploit'],1,2023-10-11T15:36:36+0000,119,0,Lua,0,[] +AlysseExploits/AlysseExploits,Config files for my GitHub profile.,https://github.com/AlysseExploits/AlysseExploits,['exploit'],1,2023-10-11T14:56:45+0000,0,0,,0,[] +josexgonzalez/exploit,exploit,https://github.com/josexgonzalez/exploit,['exploit'],1,2023-10-11T15:41:33+0000,8583,0,JavaScript,0,[] +SUT0L/CVE-2023-38646,CVE-2023-38646 Metabase 0.46.6 exploit,https://github.com/SUT0L/CVE-2023-38646,"['cve-2 OR cve_2', 'exploit']",2,2023-10-11T15:26:44+0000,3,0,Go,0,['CVE-2023-38646'] +ruycr4ft/CVE-2023-38831,None,https://github.com/ruycr4ft/CVE-2023-38831,['cve-2 OR cve_2'],1,2023-10-12T13:23:29+0000,254,1,Python,0,['CVE-2023-38831'] emppu-dev/discord-tomfoolery,Collection of Discord exploits.,https://github.com/emppu-dev/discord-tomfoolery,['exploit'],1,2023-10-12T14:23:35+0000,27,1,,0,[] B1TC0R3/Double_Free_Vulnerability_PoC,nan,https://github.com/B1TC0R3/Double_Free_Vulnerability_PoC,"['vuln poc', 'vulnerability poc']",2,2023-10-12T17:02:39+0000,17,0,C,0,[] redhat-appstudio-qe/mc-two-scenarios-GNf_B-exploit-answer,GitOps Repository,https://github.com/redhat-appstudio-qe/mc-two-scenarios-GNf_B-exploit-answer,['exploit'],1,2023-10-12T13:59:43+0000,0,0,,0,[] -threatHNTR/CVE-2023-38646,None,https://github.com/threatHNTR/CVE-2023-38646,['cve-2 OR cve_2'],1,2023-10-12T16:53:25+0000,94,0,Python,0,['CVE-2023-38646'] -qiyeNuLl/dahuaExploit,大华综合管理平台漏洞利用,集合多个EXP,https://github.com/qiyeNuLl/dahuaExploit,['exploit'],1,2023-10-14T16:15:19+0000,34,1,Python,0,[] -Aicks/Citrix-CVE-2023-3519,CVE-2023-3519,https://github.com/Aicks/Citrix-CVE-2023-3519,"['cve-2 OR cve_2', 'exploit']",2,2023-10-12T15:13:32+0000,1,0,,0,['CVE-2023-3519'] +threatHNTR/CVE-2023-38646,None,https://github.com/threatHNTR/CVE-2023-38646,['cve-2 OR cve_2'],1,2023-10-13T20:54:04+0000,99,0,Python,0,['CVE-2023-38646'] +qiyeNuLl/dahuaExploit,大华综合管理平台漏洞利用,集合多个EXP,https://github.com/qiyeNuLl/dahuaExploit,['exploit'],1,2023-10-12T14:57:52+0000,20,1,Python,0,[] +Aicks/Citrix-CVE-2023-3519,exploit CVE-2023-3519,https://github.com/Aicks/Citrix-CVE-2023-3519,"['cve-2 OR cve_2', 'exploit']",2,2023-10-12T15:13:32+0000,1,0,,0,['CVE-2023-3519'] codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANbg,None,https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANbg,['exploit'],1,2023-10-12T15:25:37+0000,1,1,,0,[] -codingcore12/SILENT-PDF-EXPLOIT-CLEANbg,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANbg,['exploit'],1,2023-10-12T15:26:52+0000,1,1,,0,[] +verlaine-muhungu/Pangea_French_Docs,"Pangea est une plate-forme de sécurité complète basée sur le cloud que vous pouvez exploiter avec de simples appels 💻 d’API, qui permet également aux développeurs d’applications d’activer sans effort la sécurité sans développer de services en interne.",https://github.com/verlaine-muhungu/Pangea_French_Docs,['exploit'],1,2023-10-12T09:48:05+0000,0,0,,0,[] redhat-appstudio-qe/application-kYfpO-exploit-wake,GitOps Repository,https://github.com/redhat-appstudio-qe/application-kYfpO-exploit-wake,['exploit'],1,2023-10-12T09:44:07+0000,0,0,,0,[] Nepire/exploit_tools,None,https://github.com/Nepire/exploit_tools,['exploit'],1,2023-10-12T10:22:09+0000,4,0,C,0,[] fsckii/Get-R00t,LocalRoot Exploits (Precompiled),https://github.com/fsckii/Get-R00t,['exploit'],1,2023-10-12T10:33:13+0000,0,0,,0,[] redhat-appstudio-appdata/trillian-Q2T-b-exploit-enhance,GitOps Repository,https://github.com/redhat-appstudio-appdata/trillian-Q2T-b-exploit-enhance,['exploit'],1,2023-10-12T14:22:23+0000,6,0,,0,[] kor34N/CVE-2023-34362-mass,None,https://github.com/kor34N/CVE-2023-34362-mass,['cve-2 OR cve_2'],1,2023-10-15T01:57:26+0000,2,0,,0,['CVE-2023-34362'] RHHack-Script/Spoits-Hub,Best Exploit ever,https://github.com/RHHack-Script/Spoits-Hub,['exploit'],1,2023-10-12T12:19:36+0000,25,0,Lua,0,[] -XavierLeClavier/XAVA-Lotterie,"Projet de simulation et exploitation de données à grand échelle, programmé en 2021 pour un projet de l'école",https://github.com/XavierLeClavier/XAVA-Lotterie,['exploit'],1,2023-10-14T15:28:45+0000,8,1,Python,0,[] -ruycr4ft/CVE-2023-38831,None,https://github.com/ruycr4ft/CVE-2023-38831,['cve-2 OR cve_2'],1,2023-10-12T13:23:29+0000,254,1,Python,0,['CVE-2023-38831'] -NgocKhanhC311/sql-rce,none,https://github.com/NgocKhanhC311/sql-rce,['rce'],1,2023-10-13T16:53:31+0000,0,0,,0,[] -Pegasus0xx/CVE-2023-43144,Assets Management System 1.0 is vulnerable to SQL injection via the id parameter in delete.php,https://github.com/Pegasus0xx/CVE-2023-43144,['cve-2 OR cve_2'],1,2023-10-13T18:20:10+0000,191,0,,0,['CVE-2023-43144'] -tangledgroup/pandasai-sandbox-exploit,pandasai-sandbox-exploit,https://github.com/tangledgroup/pandasai-sandbox-exploit,['exploit'],1,2023-10-13T20:49:24+0000,5,0,Python,0,[] -Xacone/VStudioShellcodeExtractor,Dump Visual Studio Shellcode extractor with C like formating,https://github.com/Xacone/VStudioShellcodeExtractor,['shellcode'],1,2023-10-13T19:42:11+0000,4,0,Python,0,[] -EllianCampos/RCE,None,https://github.com/EllianCampos/RCE,['rce'],1,2023-10-15T00:35:22+0000,2359,0,C#,0,[] -0x2502/anti-coregui,Prevents exploiters from inserting instances inside of the CoreGui service.,https://github.com/0x2502/anti-coregui,['exploit'],1,2023-10-13T22:05:30+0000,2,0,Lua,0,[] -codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEAN-jh,None,https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEAN-jh,['exploit'],1,2023-10-13T23:39:43+0000,1,1,,0,[] -codingcore12/SILENT-PDF-EXPLOIT-CLEAN-jh,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEAN-jh,['exploit'],1,2023-10-13T23:40:19+0000,1,1,,0,[] -iveresk/CVE-2023-22515,iveresk-CVE-2023-22515,https://github.com/iveresk/CVE-2023-22515,['cve-2 OR cve_2'],1,2023-10-13T15:43:09+0000,3,0,Shell,0,['CVE-2023-22515'] -Latrodect/EATER-offensive-security-frameowork,"Wireless Network Cracker, Payload Generator and Exploit Development Framework",https://github.com/Latrodect/EATER-offensive-security-frameowork,['exploit'],1,2023-10-13T13:47:50+0000,8,0,,0,[] -hasbwoan/Spacehouse,A roblox exploit,https://github.com/hasbwoan/Spacehouse,['exploit'],1,2023-10-13T10:30:18+0000,1,0,,0,[] -yoboyghxst/Hood-Hub,Hood Hub is made for Roblox Exploiting with all the gui's known!,https://github.com/yoboyghxst/Hood-Hub,['exploit'],1,2023-10-13T12:45:38+0000,94,0,Lua,0,[] -HallValFor/fortnite-exploit,None,https://github.com/HallValFor/fortnite-exploit,['exploit'],1,2023-10-13T13:38:47+0000,14,0,,0,[] -Jnnshschl/CVE-2023-38146,PoC for the ThemeBleed Windows 11 CVE-2023-38146 written in python using impacket,https://github.com/Jnnshschl/CVE-2023-38146,"['cve poc', 'cve-2 OR cve_2', 'exploit']",3,2023-10-13T15:39:13+0000,840,0,Python,0,['CVE-2023-38146'] -RueOffsales/Hydra,"Hydra exploiting tool Panel for roblox. Hydra is a Penetration Tool for Educational Purpose , for Devs , to test They Security.",https://github.com/RueOffsales/Hydra,['exploit'],1,2023-10-13T17:39:13+0000,17,0,,0,[] -Vagebondcur/IMAGE-MAGICK-CVE-2022-44268,None,https://github.com/Vagebondcur/IMAGE-MAGICK-CVE-2022-44268,['cve-2 OR cve_2'],1,2023-10-13T15:49:01+0000,1,0,Python,0,['CVE-2022-44268'] +XavierLeClavier/XAVA-Lotterie,"Projet de simulation d'une création et exploitation de données à grand échelle, programmé en 2021 pour un projet de l'école",https://github.com/XavierLeClavier/XAVA-Lotterie,['exploit'],1,2023-10-12T11:31:38+0000,4,0,Python,0,[] +nidhi7598/external_aac_AOSP_06_r22_CVE-2023-21282,None,https://github.com/nidhi7598/external_aac_AOSP_06_r22_CVE-2023-21282,['cve-2 OR cve_2'],1,2023-10-12T07:26:40+0000,1715,0,C++,0,['CVE-2023-21282'] +shuguang99/DualAug,Official code of the paper: DualAug: Exploiting Additional Heavy Augmentation with OOD Data Rejection,https://github.com/shuguang99/DualAug,['exploit'],1,2023-10-12T07:28:01+0000,1,0,,0,[] +Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21251,None,https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21251,['cve-2 OR cve_2'],1,2023-10-12T07:34:37+0000,673918,0,Java,0,['CVE-2023-21251'] +errorfiathck/icmad-exploit,a simple exploit of ICMAD vulnerabilty,https://github.com/errorfiathck/icmad-exploit,['exploit'],1,2023-10-12T07:39:52+0000,162,1,Python,0,[] +fatmo666/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow,Simple PoC causing overflow,https://github.com/fatmo666/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow,"['cve poc', 'cve-2 OR cve_2', 'heap overflow']",3,2023-10-12T08:09:01+0000,35,0,Python,0,['CVE-2023-38545'] +C1ph3rX13/CVE-2023-42819,CVE-2023-42819,https://github.com/C1ph3rX13/CVE-2023-42819,['cve-2 OR cve_2'],1,2023-10-16T03:37:20+0000,563,3,Python,1,['CVE-2023-42819'] +HosseinFayyazi/SGR_AFM,"The code of the paper: ""Exploiting auditory filter models as interpretable convolutional frontends to obtain optimal architectures for speaker gender recognition"".",https://github.com/HosseinFayyazi/SGR_AFM,['exploit'],1,2023-10-12T10:24:43+0000,92,0,Python,0,[] +Trade-Blocks-AI/multi-cex-arbitrage-bot,Powerful crypto arbitrage bot designed to identify and exploit price differentials across multiple centralized exchanges.,https://github.com/Trade-Blocks-AI/multi-cex-arbitrage-bot,['exploit'],1,2023-10-12T12:18:09+0000,7,1,Python,0,[] +sikii7/-OA-RCE,None,https://github.com/sikii7/-OA-RCE,['rce'],1,2023-10-12T03:05:10+0000,0,0,,0,[] +ByteHackr/CVE-2023-44487,Test Script for CVE-2023-44487,https://github.com/ByteHackr/CVE-2023-44487,['cve-2 OR cve_2'],1,2023-10-12T03:30:35+0000,16,0,C++,0,['CVE-2023-44487'] +FluxNetworks/RobloxExploitsStatus,None,https://github.com/FluxNetworks/RobloxExploitsStatus,['exploit'],1,2023-10-12T03:49:44+0000,0,0,,0,[] +rhtap-perf-test/ciq5s-0072-app-y4pRt-exploit-finish,GitOps Repository,https://github.com/rhtap-perf-test/ciq5s-0072-app-y4pRt-exploit-finish,['exploit'],1,2023-10-12T05:01:38+0000,0,0,,0,[] +thedarknessdied/NUUO_NVR_RCE_exp,NUUO NVR Remote command execution for video storage management devices,https://github.com/thedarknessdied/NUUO_NVR_RCE_exp,['rce'],1,2023-10-13T10:00:10+0000,13,1,Python,0,[] +redhat-appstudio-qe/mc-three-scenarios-ATr9v-stop-exploit,GitOps Repository,https://github.com/redhat-appstudio-qe/mc-three-scenarios-ATr9v-stop-exploit,['exploit'],1,2023-10-12T06:28:00+0000,8,0,,0,[] +redhat-appstudio-qe/rhtap-demo-app-aw-g9-exploit-fulfil,GitOps Repository,https://github.com/redhat-appstudio-qe/rhtap-demo-app-aw-g9-exploit-fulfil,['exploit'],1,2023-10-12T07:17:53+0000,5,0,,0,[] +imfht/CVE-2023-38545,😄 CVE-2023-38545堆溢出的POC和分析文章,https://github.com/imfht/CVE-2023-38545,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-12T08:46:50+0000,8638,2,Makefile,0,['CVE-2023-38545'] +rhtap-perf-test/ciq5s-0041-app-goyF8-remind-exploit,GitOps Repository,https://github.com/rhtap-perf-test/ciq5s-0041-app-goyF8-remind-exploit,['exploit'],1,2023-10-13T04:58:23+0000,0,0,,0,[] rhtap-perf-test/ciq5s-0063-app-kFarJ-exploit-appear,GitOps Repository,https://github.com/rhtap-perf-test/ciq5s-0063-app-kFarJ-exploit-appear,['exploit'],1,2023-10-13T04:57:03+0000,0,0,,0,[] nidhi7598/frameworks_base_AOSP_06_r22_CVE-2023-21272,None,https://github.com/nidhi7598/frameworks_base_AOSP_06_r22_CVE-2023-21272,['cve-2 OR cve_2'],1,2023-10-13T05:00:29+0000,0,0,,0,['CVE-2023-21272'] Le1a/CVE-2023-22515,Confluence Data Center & Server 权限提升漏洞 Exploit,https://github.com/Le1a/CVE-2023-22515,"['cve-2 OR cve_2', 'exploit']",2,2023-10-13T05:21:37+0000,3,3,Python,0,['CVE-2023-22515'] JawadPy/CVE-2023-43804-Exploit,Example of how CVE-2023-43804 works with real python code.,https://github.com/JawadPy/CVE-2023-43804-Exploit,"['cve-2 OR cve_2', 'exploit']",2,2023-10-13T07:19:49+0000,5,1,Python,0,['CVE-2023-43804'] -oogaD/rust_ac,An Assault Cube external exploit made in Rust using the Windows API,https://github.com/oogaD/rust_ac,['exploit'],1,2023-10-14T22:48:40+0000,20,2,Rust,0,[] +oogaD/rust_ac,An Assault Cube external exploit made in Rust using the Windows API,https://github.com/oogaD/rust_ac,['exploit'],1,2023-10-13T07:05:00+0000,16,2,Rust,0,[] sablokgaurav/warp_workflow_builder,I implemented the in-built array addition to build this warp workflow. This is a warp workflow builder which uses the shell in built array addition and adds your commands to the in-built array declaration,https://github.com/sablokgaurav/warp_workflow_builder,['shellcode'],1,2023-10-13T16:31:42+0000,323,0,Shell,0,[] Vulnmachines/confluence-cve-2023-22515,Confluence Broken Access Control,https://github.com/Vulnmachines/confluence-cve-2023-22515,['cve-2 OR cve_2'],1,2023-10-13T08:23:22+0000,1,0,,0,['CVE-2023-22515'] -JawadPy/CVE-2023-30861-Exploit,Explaining how to exploit CVE-2023-30861 ,https://github.com/JawadPy/CVE-2023-30861-Exploit,"['cve-2 OR cve_2', 'exploit']",2,2023-10-13T09:19:31+0000,2,1,,0,['CVE-2023-30861'] +SerLink04/diavloclient,"¡El mejor cliente de ciberseguridad para Minecraft!, cuenta con un montón de exploits esenciales para verificar la seguridad del servidor, además de que es constantemente actualizado!!",https://github.com/SerLink04/diavloclient,['exploit'],1,2023-10-13T00:07:13+0000,34349,2,,0,[] Allespro/rce-over-dns-astra,Example of code execution using dns requests,https://github.com/Allespro/rce-over-dns-astra,['rce'],1,2023-10-13T23:31:14+0000,38171,0,Python,0,[] codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANqc,None,https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANqc,['exploit'],1,2023-10-13T00:22:18+0000,1,1,,0,[] codingcore12/SILENT-PDF-EXPLOIT-CLEANcq,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANcq,['exploit'],1,2023-10-13T00:23:13+0000,1,1,,0,[] @@ -1021,7 +1002,71 @@ codingcore12/SILENT-DOC-EXPLOIT-CLEANcq,None,https://github.com/codingcore12/SIL codingcore12/Extremely-Silent-JPG-Exploit-NEWcq,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWcq,['exploit'],1,2023-10-13T00:24:52+0000,1,1,,0,[] marissalubow/JavaFxDBSQL_ShellCode,None,https://github.com/marissalubow/JavaFxDBSQL_ShellCode,['shellcode'],1,2023-10-13T03:04:17+0000,5,0,Java,0,[] TransactionTransformer/TransactionTransformer,The implemenetation code and datasets for WWW24 submission: Transaction Transformer: Exploiting Internal Transactions for Graph Classification on Ethereum Blockchain,https://github.com/TransactionTransformer/TransactionTransformer,['exploit'],1,2023-10-13T03:26:20+0000,0,0,,0,[] -rhtap-perf-test/ciq5s-0041-app-goyF8-remind-exploit,GitOps Repository,https://github.com/rhtap-perf-test/ciq5s-0041-app-goyF8-remind-exploit,['exploit'],1,2023-10-13T04:58:23+0000,0,0,,0,[] +NguyenCongHaiNam/Python_script_exploit_CTF-challenge,To luu script exploit cac challenge web o day nha,https://github.com/NguyenCongHaiNam/Python_script_exploit_CTF-challenge,['exploit'],1,2023-10-12T16:32:13+0000,0,0,Python,0,[] +oscerd/nice-cve-poc,A collection of CVE Proof of concepts,https://github.com/oscerd/nice-cve-poc,['cve poc'],1,2023-10-12T16:31:10+0000,0,0,,0,[] +vanigori/CVE-2023-38545-sample,Dockerfile containing all the necessary setup files to demo the exploit ,https://github.com/vanigori/CVE-2023-38545-sample,"['cve-2 OR cve_2', 'exploit']",2,2023-10-13T10:10:43+0000,21,1,Python,1,['CVE-2023-38545'] +delsploit/CVE-2023-27997,None,https://github.com/delsploit/CVE-2023-27997,['cve-2 OR cve_2'],1,2023-10-12T18:13:23+0000,32152,1,Python,0,['CVE-2023-27997'] +tangledgroup/langchain-prompt-exploit,langchain-prompt-exploit,https://github.com/tangledgroup/langchain-prompt-exploit,['exploit'],1,2023-10-13T19:12:09+0000,6,0,Python,0,[] +Aicks/FortiGate-CVE-2023-27997,FortiGate exploit CVE-2023-27997,https://github.com/Aicks/FortiGate-CVE-2023-27997,"['cve-2 OR cve_2', 'exploit']",2,2023-10-12T19:44:22+0000,1,0,,0,['CVE-2023-27997'] +redhat-appstudio-qe/test-app-169714095-NA_QT-exploit-advise,GitOps Repository,https://github.com/redhat-appstudio-qe/test-app-169714095-NA_QT-exploit-advise,['exploit'],1,2023-10-12T20:03:01+0000,0,0,,0,[] +MinusFrost/Actual-Exploiting-Warfare,"I don't know how to actually update the script, so i created this repository just for me to actually update it.",https://github.com/MinusFrost/Actual-Exploiting-Warfare,['exploit'],1,2023-10-13T00:04:46+0000,2,0,,0,[] +codingcore12/SILENT-PDF-EXPLOIT-CLEANbg,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANbg,['exploit'],1,2023-10-12T15:26:52+0000,1,1,,0,[] +codingcore12/SILENT-DOC-EXPLOIT-CLEANbg,None,https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANbg,['exploit'],1,2023-10-12T15:27:54+0000,1,1,,0,[] +codingcore12/Extremely-Silent-JPG-Exploit-NEWbg,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWbg,['exploit'],1,2023-10-12T15:29:02+0000,1,1,,0,[] +redhat-appstudio-qe/integ-app-ifqb-FEzGi-exploit-start,GitOps Repository,https://github.com/redhat-appstudio-qe/integ-app-ifqb-FEzGi-exploit-start,['exploit'],1,2023-10-12T15:36:57+0000,0,0,,0,[] +CefasRepRes/salmon-rod-exploitation,Article and analysis code for ICES JMS paper _Estimation of returning Atlantic salmon stock from rod exploitation rate for principal salmon rivers in England & Wales_,https://github.com/CefasRepRes/salmon-rod-exploitation,['exploit'],1,2023-10-13T08:09:54+0000,21094,0,R,0,[] +MinoTauro2020/CVE-2023-43149,CVE-2023-43149,https://github.com/MinoTauro2020/CVE-2023-43149,['cve-2 OR cve_2'],1,2023-10-12T16:23:43+0000,0,0,,0,['CVE-2023-43149'] +RocketGod-git/gofile-vulnerability-exploit-script,This script demonstrates a critical flaw in the way Gofile handles and stores its files. The main objective of this script is to increase awareness and emphasize the importance of secure file handling practices for developers and website administrators.,https://github.com/RocketGod-git/gofile-vulnerability-exploit-script,['exploit'],1,2023-10-12T16:34:06+0000,0,0,Python,0,[] +lexfo/xortigate-cve-2023-27997,xortigate-cve-2023-27997,https://github.com/lexfo/xortigate-cve-2023-27997,['cve-2 OR cve_2'],1,2023-10-12T16:17:23+0000,0,3,Python,0,['CVE-2023-27997'] +germohaha/SE-PoC,code to demo how the _pickle module can be exploited via unsantitized Serialisation,https://github.com/germohaha/SE-PoC,['exploit'],1,2023-10-14T03:43:06+0000,2,0,Python,0,[] +zzq66/cve2,poc,https://github.com/zzq66/cve2,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-14T08:45:21+0000,3,0,,0,[] +notnotbx0/oh-my-vault,Oh My Vault! is the ultimate framework created to exploit and automate pen testing on the OpenMediaVault NAS solution.,https://github.com/notnotbx0/oh-my-vault,['exploit'],1,2023-10-14T06:22:41+0000,28,0,Python,0,[] +Tarakhs/ToyingWithHellsGate,Brief writeup of post exploitation methodologies.,https://github.com/Tarakhs/ToyingWithHellsGate,['exploit'],1,2023-10-14T07:01:31+0000,538,8,,0,[] +Young-Zerka/F0RCE3D-Inc.,None,https://github.com/Young-Zerka/F0RCE3D-Inc.,['rce'],1,2023-10-14T08:50:16+0000,42,1,CSS,0,[] +Tshikomwa/ARTISANAUX-EXPLOITANTS-MINIERS-ID,None,https://github.com/Tshikomwa/ARTISANAUX-EXPLOITANTS-MINIERS-ID,['exploit'],1,2023-10-14T09:22:21+0000,0,0,,0,[] +Patrick-Ni/KnowEE,Code for EMNLP2023 “Multi-Source Multi-Type Knowledge Exploration and Exploitation for Dialogue Generation”,https://github.com/Patrick-Ni/KnowEE,['exploit'],1,2023-10-14T09:57:34+0000,2,0,,0,[] +oscpname/pe_2_shellcode,None,https://github.com/oscpname/pe_2_shellcode,['shellcode'],1,2023-10-14T11:10:46+0000,145,0,Assembly,0,[] +codingcore12/SILENT-PDF-EXPLOIT-CLEAN-jh,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEAN-jh,['exploit'],1,2023-10-13T23:40:19+0000,1,1,,0,[] +codingcore12/SILENT-DOC-EXPLOIT-CLEAN-jh,None,https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEAN-jh,['exploit'],1,2023-10-13T23:41:00+0000,1,1,,0,[] +codingcore12/Extremely-Silent-JPG-Exploit-NEW-jh,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEW-jh,['exploit'],1,2023-10-13T23:41:46+0000,1,1,,0,[] +RiotDevelopment/LuffyExploits,None,https://github.com/RiotDevelopment/LuffyExploits,['exploit'],1,2023-10-15T23:17:02+0000,30186,0,,0,[] +b3b0p831/b3b0p,Post-Exploitation Toolkit,https://github.com/b3b0p831/b3b0p,['exploit'],1,2023-10-14T02:11:15+0000,0,0,,0,[] +guffre/CVE-2023-4911,PoC for CVE-2023-4911 LooneyTuneables,https://github.com/guffre/CVE-2023-4911,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-15T20:42:56+0000,8,0,Python,0,['CVE-2023-4911'] +rhtap-perf-test/cimb-0110-0032-app--2nuW-exploit-select,GitOps Repository,https://github.com/rhtap-perf-test/cimb-0110-0032-app--2nuW-exploit-select,['exploit'],1,2023-10-14T02:45:44+0000,0,0,,0,[] +anhydrasecarbonic/rce-visual,Created with CodeSandbox,https://github.com/anhydrasecarbonic/rce-visual,['rce'],1,2023-10-14T03:08:06+0000,1345,0,C#,0,[] +Vagebondcur/IMAGE-MAGICK-CVE-2022-44268,None,https://github.com/Vagebondcur/IMAGE-MAGICK-CVE-2022-44268,['cve-2 OR cve_2'],1,2023-10-13T15:49:01+0000,1,0,Python,0,['CVE-2022-44268'] +NgocKhanhC311/sql-rce,none,https://github.com/NgocKhanhC311/sql-rce,['rce'],1,2023-10-13T16:53:31+0000,0,0,,0,[] +Pegasus0xx/CVE-2023-43144,Assets Management System 1.0 is vulnerable to SQL injection via the id parameter in delete.php,https://github.com/Pegasus0xx/CVE-2023-43144,['cve-2 OR cve_2'],1,2023-10-13T18:20:10+0000,191,0,,0,['CVE-2023-43144'] +tangledgroup/pandasai-sandbox-exploit,pandasai-sandbox-exploit,https://github.com/tangledgroup/pandasai-sandbox-exploit,['exploit'],1,2023-10-14T19:49:00+0000,5,0,Python,0,[] +Xacone/VStudioShellcodeExtractor,Dump Visual Studio Shellcode extractor with C like formating,https://github.com/Xacone/VStudioShellcodeExtractor,['shellcode'],1,2023-10-13T19:42:11+0000,4,0,Python,0,[] +EllianCampos/RCE,None,https://github.com/EllianCampos/RCE,['rce'],1,2023-10-14T00:53:19+0000,2356,0,C#,0,[] +0x2502/anti-coregui,Prevents exploiters from inserting instances inside of the CoreGui service.,https://github.com/0x2502/anti-coregui,['exploit'],1,2023-10-13T22:05:30+0000,2,0,Lua,0,[] +codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEAN-jh,None,https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEAN-jh,['exploit'],1,2023-10-13T23:39:43+0000,1,1,,0,[] +JawadPy/CVE-2023-30861-Exploit,Explaining how to exploit CVE-2023-30861 ,https://github.com/JawadPy/CVE-2023-30861-Exploit,"['cve-2 OR cve_2', 'exploit']",2,2023-10-13T09:19:31+0000,2,1,,0,['CVE-2023-30861'] +iveresk/CVE-2023-22515,iveresk-CVE-2023-22515,https://github.com/iveresk/CVE-2023-22515,['cve-2 OR cve_2'],1,2023-10-13T15:43:09+0000,3,0,Shell,0,['CVE-2023-22515'] +Latrodect/EATER-offensive-security-frameowork,"Wireless Network Cracker, Payload Generator and Exploit Development Framework",https://github.com/Latrodect/EATER-offensive-security-frameowork,['exploit'],1,2023-10-14T22:56:55+0000,34,0,Python,0,[] +hasbwoan/Spacehouse,A roblox exploit,https://github.com/hasbwoan/Spacehouse,['exploit'],1,2023-10-13T10:30:18+0000,1,0,,0,[] +yoboyghxst/Hood-Hub,Hood Hub is made for Roblox Exploiting with all the gui's known!,https://github.com/yoboyghxst/Hood-Hub,['exploit'],1,2023-10-13T12:45:38+0000,94,0,Lua,0,[] +HallValFor/fortnite-exploit,None,https://github.com/HallValFor/fortnite-exploit,['exploit'],1,2023-10-13T13:38:47+0000,14,0,,0,[] +Jnnshschl/CVE-2023-38146,PoC for the ThemeBleed Windows 11 CVE-2023-38146 written in python using impacket,https://github.com/Jnnshschl/CVE-2023-38146,"['cve poc', 'cve-2 OR cve_2', 'exploit']",3,2023-10-14T13:30:43+0000,842,0,Python,0,['CVE-2023-38146'] +RueOffsales/Hydra,"Hydra exploiting tool Panel for roblox. Hydra is a Penetration Tool for Educational Purpose , for Devs , to test They Security.",https://github.com/RueOffsales/Hydra,['exploit'],1,2023-10-14T22:09:52+0000,23,0,,0,[] +ZeroDayRNA/fake_repo,an exploit repo,https://github.com/ZeroDayRNA/fake_repo,['exploit'],1,2023-10-16T00:16:54+0000,0,0,HTML,0,[] +owenhiggins/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems,None,https://github.com/owenhiggins/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems,['exploit'],1,2023-10-16T00:57:34+0000,7,0,,0,[] +Doc0x1/CVE-2019-9053-Python3,Python3 version of the Python2 exploit for CVE-2019-9053,https://github.com/Doc0x1/CVE-2019-9053-Python3,"['cve-2 OR cve_2', 'exploit']",2,2023-10-16T01:30:34+0000,17,0,Python,0,['CVE-2019-9053'] +saxenamansi/ReinforcementLearning-Exploration-Exploitation,None,https://github.com/saxenamansi/ReinforcementLearning-Exploration-Exploitation,['exploit'],1,2023-10-16T01:35:07+0000,1618,0,Jupyter Notebook,0,[] +g1thub3r1st4/CVE-2021-44909,orangescrum 1.8.0 - Remote Command Execution RCE (unauthenticated),https://github.com/g1thub3r1st4/CVE-2021-44909,"['cve-2 OR cve_2', 'rce']",2,2023-10-16T04:38:13+0000,1,0,,0,['CVE-2021-44909'] +sinistergeek/Pentestlab-exploit,None,https://github.com/sinistergeek/Pentestlab-exploit,['exploit'],1,2023-10-16T04:25:30+0000,0,0,HTML,0,[] +hacbit/genexp,A simple pwn exploit script template generation tools designed to my own habit,https://github.com/hacbit/genexp,['exploit'],1,2023-10-16T04:54:23+0000,0,0,Rust,0,[] +rapid7/metasploit-omnibus,Packaging metasploit-framework with omnibus,https://github.com/rapid7/metasploit-omnibus,['metasploit module OR payload'],1,2023-10-04T12:25:15+0000,1489,222,Ruby,209,[] +Samio735/systems-d-exploitation,These are exercises in the operating systems module in my 3rd year at estin.,https://github.com/Samio735/systems-d-exploitation,['exploit'],1,2023-10-15T17:03:24+0000,0,0,,0,[] +hadrian3689/metabase_preauth_rce,None,https://github.com/hadrian3689/metabase_preauth_rce,['rce'],1,2023-10-15T17:10:39+0000,2,0,Python,0,[] +n3rada/DirtyPipe,Working Dirty Pipe (CVE-2022-0847) exploit tool with root access and file overwrites.,https://github.com/n3rada/DirtyPipe,['exploit'],1,2023-10-15T22:23:44+0000,356,1,C,0,['CVE-2022-0847'] +ericchartier4/RCESaskAssistance,A reposistory detailing a technical assistance project conducted with RCESaskatchewan ,https://github.com/ericchartier4/RCESaskAssistance,['rce'],1,2023-10-15T20:18:41+0000,0,0,,0,[] +codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANux,None,https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANux,['exploit'],1,2023-10-16T00:07:46+0000,1,1,,0,[] +codingcore12/SILENT-PDF-EXPLOIT-CLEANux,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANux,['exploit'],1,2023-10-16T00:08:31+0000,1,1,,0,[] +codingcore12/SILENT-DOC-EXPLOIT-CLEANux,None,https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANux,['exploit'],1,2023-10-16T00:09:35+0000,1,1,,0,[] +codingcore12/Extremely-Silent-JPG-Exploit-NEWux,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWux,['exploit'],1,2023-10-16T00:10:14+0000,1,1,,0,[] +mdiazn80/metasploit-kali-docker-compose,None,https://github.com/mdiazn80/metasploit-kali-docker-compose,['metasploit module OR payload'],1,2023-10-15T11:26:13+0000,0,0,Dockerfile,0,[] po6ix/POC-for-CVE-2023-41993,None,https://github.com/po6ix/POC-for-CVE-2023-41993,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-15T15:37:54+0000,12,21,JavaScript,0,['CVE-2023-41993'] shu56/CMEA,A clustering-based multiobjective evolutionary algorithm for balancing exploration and exploitation,https://github.com/shu56/CMEA,['exploit'],1,2023-10-15T13:26:33+0000,120,0,,0,[] Diekgbbtt/SIEMSystem,Turned a Virtual Machine highly vulnerable to various threats turning down the external and Windows firewalls off. Analysed vm logs through a log analytics workspace to spot incoming attacks. Following sat up an azure sentinel that will be exploited to cre,https://github.com/Diekgbbtt/SIEMSystem,['exploit'],1,2023-10-15T14:15:25+0000,1,0,,0,[] @@ -1029,7 +1074,7 @@ Argonx21/CVE-2023-24517,None,https://github.com/Argonx21/CVE-2023-24517,['cve-2 k0valskia/CVE-2023-23752,Mass CVE-2023-23752 scanner,https://github.com/k0valskia/CVE-2023-23752,['cve-2 OR cve_2'],1,2023-10-15T15:44:17+0000,3,0,Python,0,['CVE-2023-23752'] TCP1P/ctf-mobile-exploitation-setup,The setup being used for mobile exploitation in the TCP1P CTF 2023,https://github.com/TCP1P/ctf-mobile-exploitation-setup,['exploit'],1,2023-10-15T15:47:58+0000,4431,1,Shell,0,[] Kvn11/Payloader,Custom shellcode and PE loader to evade AV. For use with HackTheBox and OSCP exam mostly :),https://github.com/Kvn11/Payloader,['shellcode'],1,2023-10-15T16:37:36+0000,0,0,,0,[] -rapid7/metasploit-omnibus-cache,None,https://github.com/rapid7/metasploit-omnibus-cache,['metasploit module OR payload'],1,2023-10-04T12:38:56+0000,1562887,6,Shell,11,[] +yeswanthmaturi/yeswanth,"""Cybersecurity student proficient in ethical hacking, network security, and cryptographic protocols. Skilled in threat analysis, vulnerability assessment, and incident response using tools like Wireshark, Metasploit, and Nmap. Eager to strengthen digital d",https://github.com/yeswanthmaturi/yeswanth,['metasploit module OR payload'],1,2023-10-15T06:39:09+0000,0,0,,0,[] bugrandom/Gimkit,Gimkit exploit for Bookmarklet and Tampermonkey,https://github.com/bugrandom/Gimkit,['exploit'],1,2023-10-15T07:21:02+0000,94,0,,0,[] iotwar/AntiQbot,Defaces the Target Qbot By Exploiting The Device Joined Message,https://github.com/iotwar/AntiQbot,['exploit'],1,2023-10-15T10:00:09+0000,26,0,Python,0,[] ExploitRc3/ExploitRc3,None,https://github.com/ExploitRc3/ExploitRc3,['exploit'],1,2023-10-15T07:56:16+0000,0,0,,0,[] @@ -1037,52 +1082,35 @@ r3dcl1ff/Honeywell-PM43-RCE,POC for Honeywell PM43 Remote Command Execution,http m474r5/CVE-2023-27997-POC,None,https://github.com/m474r5/CVE-2023-27997-POC,"['cve poc', 'cve-2 OR cve_2']",2,2023-10-15T09:18:18+0000,0,0,,0,['CVE-2023-27997'] m474r5/CVE-2023-27997-findings,None,https://github.com/m474r5/CVE-2023-27997-findings,['cve-2 OR cve_2'],1,2023-10-15T09:21:59+0000,1,0,,0,['CVE-2023-27997'] 10cks/Windows-Exploit-Suggester,Windows-Exploit-Suggester,https://github.com/10cks/Windows-Exploit-Suggester,['exploit'],1,2023-10-15T10:49:34+0000,1,0,,0,[] -mdiazn80/metasploit-kali-docker-compose,None,https://github.com/mdiazn80/metasploit-kali-docker-compose,['metasploit module OR payload'],1,2023-10-15T11:26:13+0000,0,0,Dockerfile,0,[] -codingcore12/SILENT-PDF-EXPLOIT-CLEAN-nk,None,https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEAN-nk,['exploit'],1,2023-10-15T00:24:31+0000,1,1,,0,[] -codingcore12/SILENT-DOC-EXPLOIT-CLEAN-nk,None,https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEAN-nk,['exploit'],1,2023-10-15T00:25:09+0000,1,1,,0,[] -codingcore12/Extremely-Silent-JPG-Exploit-NEW-nk,None,https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEW-nk,['exploit'],1,2023-10-15T00:25:50+0000,1,1,,0,[] -Pyr0sec/CVE-2023-38646,Exploit script for Pre-Auth RCE in Metabase (CVE-2023-38646),https://github.com/Pyr0sec/CVE-2023-38646,"['cve-2 OR cve_2', 'exploit', 'rce']",3,2023-10-15T01:51:31+0000,7,0,Python,0,['CVE-2023-38646'] -codeb0ss/CVE-2023-45603-PoC,Mass Exploit - CVE-2023-45603 - Wordpress/plugin/user-submitted-posts < Unauthenticated Arbitrary File Upload/Exploit ,https://github.com/codeb0ss/CVE-2023-45603-PoC,"['cve poc', 'cve-2 OR cve_2', 'exploit']",3,2023-10-15T02:16:29+0000,835,0,Python,0,['CVE-2023-45603'] -rottaj/DookuLoader,A low level shellcode loader to bypass Windows Defender.,https://github.com/rottaj/DookuLoader,['shellcode'],1,2023-10-15T02:06:47+0000,0,0,,0,[] -Its-Mark/Malware-Exploits,A collection of exploits to gain stats in old video games and a lab to perform a buffer overflow attack,https://github.com/Its-Mark/Malware-Exploits,['exploit'],1,2023-10-15T05:11:00+0000,4077,0,HTML,0,[] -yeswanthmaturi/yeswanth,"""Cybersecurity student proficient in ethical hacking, network security, and cryptographic protocols. Skilled in threat analysis, vulnerability assessment, and incident response using tools like Wireshark, Metasploit, and Nmap. Eager to strengthen digital d",https://github.com/yeswanthmaturi/yeswanth,['metasploit module OR payload'],1,2023-10-15T06:39:09+0000,0,0,,0,[] -GameProfOrg/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022,package commonly used by web services to process Exploit JPG File. One of the vulnerabilities can lead to remote code execution (RCE) if you process user submitted JPG. The exploit for this vulnerability is being used in the wild.Why Are You Disclosing A E,https://github.com/GameProfOrg/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022,"['cve-2 OR cve_2', 'exploit', 'rce', 'remote code execution']",4,2023-10-14T22:45:19+0000,647,0,C++,0,[] -GameProfOrg/Hta-Exploit-Downloader-Malware-Builder,Microsoft Windows HTA (HTML Application) - Remote Code Execution,https://github.com/GameProfOrg/Hta-Exploit-Downloader-Malware-Builder,"['exploit', 'remote code execution']",2,2023-10-14T22:51:38+0000,2664,0,C#,0,[] -GameProfOrg/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022,"Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) Saved wifi networks & scan networks around device (SSID, BSSID) s F",https://github.com/GameProfOrg/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022,"['cve-2 OR cve_2', 'exploit']",2,2023-10-14T22:51:35+0000,697,0,C#,0,[] -GameProfOrg/Dll-Injector-V4,Injection methods LoadLibraryExW LdrLoadDll LdrpLoadDll LdrpLoadDllInternal ManualMapping Shellcode execution methods NtCreateThreadEx Thread hijacking SetWindowsHookEx QueueUserAPC KernelCallback,https://github.com/GameProfOrg/Dll-Injector-V4,['shellcode'],1,2023-10-14T22:44:51+0000,566,0,C++,0,[] -Xglitchgaming1X/Roblox-exploit,None,https://github.com/Xglitchgaming1X/Roblox-exploit,['exploit'],1,2023-10-15T11:07:53+0000,1,0,Lua,0,[] -futurisfticgorila/doc-macro-exploit,Office Macro Exploit Builder 🚀 Opensource & Free Excel Word Macro Exploit Builder - Oneclick Silent Macro Exploit Docx Excel Word Pdf Macro Exploit Xls Word Macro Exploit Excel Macro Exploit Oneclick Silent Macro Exploit Docx Excel Word Pdf Macro Exploit X,https://github.com/futurisfticgorila/doc-macro-exploit,['exploit'],1,2023-10-14T22:37:55+0000,21,1,Python,253,[] -ripoffuser/embedexploitwarning,embed exploit warning,https://github.com/ripoffuser/embedexploitwarning,['exploit'],1,2023-10-15T00:03:37+0000,13,0,HTML,0,[] -codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANnk,None,https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANnk,['exploit'],1,2023-10-15T00:23:43+0000,1,1,,0,[] -RhinoSecurityLabs/pacu,"The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.",https://github.com/RhinoSecurityLabs/pacu,['exploit'],1,2023-10-09T21:28:47+0000,26837,3698,Python,626,[] +thewhiteh4t/thewhiteh4t.github.io,thewhiteh4t's Blog,https://github.com/thewhiteh4t/thewhiteh4t.github.io,['exploit'],1,2023-10-08T08:39:07+0000,13714,25,HTML,4,[] +dcs4cop/xcube,"xcube is a Python package for generating and exploiting data cubes powered by xarray, dask, and zarr.",https://github.com/dcs4cop/xcube,['exploit'],1,2023-10-04T15:51:26+0000,370519,148,Python,16,[] +instructure/canvas-rce-api,None,https://github.com/instructure/canvas-rce-api,['rce'],1,2023-10-11T14:52:10+0000,1242,17,JavaScript,40,[] +rapid7/metasploit-vagrant-builders,Build tools to generate vagrant images used by metasploit-framework CI,https://github.com/rapid7/metasploit-vagrant-builders,['metasploit module OR payload'],1,2023-10-04T13:59:39+0000,132,11,Ruby,7,[] +RhinoSecurityLabs/pacu,"The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.",https://github.com/RhinoSecurityLabs/pacu,['exploit'],1,2023-10-11T16:24:05+0000,26837,3700,Python,626,[] nettitude/PoshC2,A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.,https://github.com/nettitude/PoshC2,['exploit'],1,2023-10-09T19:32:52+0000,114811,1607,PowerShell,312,[] UnknownSilicon/googlephotos-filestorage,Exploiting Google Photos' unlimited photo storage,https://github.com/UnknownSilicon/googlephotos-filestorage,['exploit'],1,2023-10-04T04:43:29+0000,128,17,Java,4,[] -GENIE-MC/Generator,The popular GENIE Generator product is used by nearly all accelerator neutrino experiments and it plays a key role in the exploitation of neutrino data. The Generator implements a modern software framework and it includes state-of-the-art physics modules. ,https://github.com/GENIE-MC/Generator,['exploit'],1,2023-10-02T16:22:38+0000,332023,36,C++,87,[] -hodor-sec/Shellcoding,None,https://github.com/hodor-sec/Shellcoding,['shellcode'],1,2023-10-06T13:51:56+0000,51,2,Assembly,5,[] -gentoo-mirror/zerodaysfordays,Jakob L. Kreuze's personal overlay.,https://github.com/gentoo-mirror/zerodaysfordays,['zeroday'],1,2023-10-09T11:03:03+0000,347,0,Shell,0,[] -DOI-USGS/knoten,Python Geospatial Sensor Exploitation Library,https://github.com/DOI-USGS/knoten,['exploit'],1,2023-10-04T16:06:37+0000,26416,3,Python,20,[] -TH3xACE/SUDO_KILLER,"A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to ex",https://github.com/TH3xACE/SUDO_KILLER,['exploit'],1,2023-10-05T20:36:08+0000,63151,1981,C,244,[] +GENIE-MC/Generator,The popular GENIE Generator product is used by nearly all accelerator neutrino experiments and it plays a key role in the exploitation of neutrino data. The Generator implements a modern software framework and it includes state-of-the-art physics modules. ,https://github.com/GENIE-MC/Generator,['exploit'],1,2023-10-03T16:19:05+0000,332023,36,C++,87,[] +maxkrivich/SlowLoris,Asynchronous Python implementation of SlowLoris DoS attack,https://github.com/maxkrivich/SlowLoris,['exploit'],1,2023-10-01T03:00:25+0000,170,89,Python,34,[] +rapid7/metasploit-vulnerability-emulator,Created by Jin Qian via the GitHub Connector,https://github.com/rapid7/metasploit-vulnerability-emulator,['metasploit module OR payload'],1,2023-10-04T14:17:57+0000,98,420,Perl,111,[] +The-Art-of-Hacking/h4cker,"This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), artificial intelligence, vulnerability research, exp",https://github.com/The-Art-of-Hacking/h4cker,['exploit'],1,2023-10-04T02:46:50+0000,95501,14670,Jupyter Notebook,2530,[] +rapid7/metasploit-baseline-builder,Created by Jeffrey Martin via the GitHub Connector,https://github.com/rapid7/metasploit-baseline-builder,['metasploit module OR payload'],1,2023-10-04T14:37:16+0000,855,24,Python,18,[] AnarchyAngel/Hax11,x11 exploit tool,https://github.com/AnarchyAngel/Hax11,['exploit'],1,2023-10-05T20:24:02+0000,21,1,Python,2,[] Moham3dRiahi/XAttackProV30,XAttacker Tool PRO V30 Website Vulnerability Scanner & Auto Exploiter ,https://github.com/Moham3dRiahi/XAttackProV30,['exploit'],1,2023-10-08T21:48:11+0000,173,441,,218,[] Moham3dRiahi/XAttacker,X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter,https://github.com/Moham3dRiahi/XAttacker,['exploit'],1,2023-10-08T21:45:25+0000,214,1432,Perl,527,[] malwaredllc/byob,"An open-source post-exploitation framework for students, researchers and developers.",https://github.com/malwaredllc/byob,['exploit'],1,2023-10-10T13:08:44+0000,39589,8511,Python,2075,[] -thewhiteh4t/thewhiteh4t.github.io,thewhiteh4t's Blog,https://github.com/thewhiteh4t/thewhiteh4t.github.io,['exploit'],1,2023-10-08T08:39:07+0000,13714,25,HTML,4,[] -dcs4cop/xcube,"xcube is a Python package for generating and exploiting data cubes powered by xarray, dask, and zarr.",https://github.com/dcs4cop/xcube,['exploit'],1,2023-10-11T14:09:24+0000,370552,149,Python,16,[] -instructure/canvas-rce-api,None,https://github.com/instructure/canvas-rce-api,['rce'],1,2023-10-11T14:52:10+0000,1242,17,JavaScript,40,[] -rapid7/metasploit-vagrant-builders,Build tools to generate vagrant images used by metasploit-framework CI,https://github.com/rapid7/metasploit-vagrant-builders,['metasploit module OR payload'],1,2023-10-04T13:59:39+0000,132,11,Ruby,7,[] -veltzer/pytconf,"Configuration, command line and injection framework for python",https://github.com/veltzer/pytconf,['command injection'],1,2023-10-12T02:27:29+0000,1911,0,Python,11,[] +rapid7/rex-encoder,Rex library providing the basis for all of the polymorphic encoders that Metasploit uses for payload encoding,https://github.com/rapid7/rex-encoder,['metasploit module OR payload'],1,2023-10-04T13:23:37+0000,192,7,Ruby,8,[] +rapid7/rex-exploitation,Rex library for various exploitation helpers,https://github.com/rapid7/rex-exploitation,['exploit'],1,2023-10-04T14:14:18+0000,582,19,Ruby,34,[] +zeroscience/advisory,"Vulnerabilities, security advisories, exploit codes and proof-of-concept codes.",https://github.com/zeroscience/advisory,['exploit'],1,2023-10-13T23:04:55+0000,4112,5,Python,7,[] +xairy/linux-kernel-exploitation,A collection of links related to Linux kernel security and exploitation,https://github.com/xairy/linux-kernel-exploitation,['exploit'],1,2023-10-06T12:32:14+0000,275,4951,,952,[] +veltzer/pytconf,"Configuration, command line and injection framework for python",https://github.com/veltzer/pytconf,['command injection'],1,2023-10-06T05:40:45+0000,2125,0,Python,11,[] rapid7/metasploit-aggregator,Created by Jeffrey Martin via the GitHub Connector,https://github.com/rapid7/metasploit-aggregator,['metasploit module OR payload'],1,2023-10-04T14:15:55+0000,132,49,Ruby,14,[] techdivision/import-cli-simple,"This the meta package for Pacemaker Community, a Symfony based CLI application that provides import functionality for products, categories, attributes, and attribute-sets. The default format is CSV, adapters for XML are also available. The application can ",https://github.com/techdivision/import-cli-simple,['command injection'],1,2023-10-11T16:11:19+0000,8927,68,PHP,15,[] Ne0nd0g/merlin,Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.,https://github.com/Ne0nd0g/merlin,['exploit'],1,2023-10-11T23:37:31+0000,27724,4627,Go,763,[] -maxkrivich/SlowLoris,Asynchronous Python implementation of SlowLoris DoS attack,https://github.com/maxkrivich/SlowLoris,['exploit'],1,2023-10-01T03:00:25+0000,170,89,Python,34,[] -rapid7/metasploit-vulnerability-emulator,Created by Jin Qian via the GitHub Connector,https://github.com/rapid7/metasploit-vulnerability-emulator,['metasploit module OR payload'],1,2023-10-03T15:55:42+0000,97,420,Perl,111,[] -The-Art-of-Hacking/h4cker,"This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), artificial intelligence, vulnerability research, exp",https://github.com/The-Art-of-Hacking/h4cker,['exploit'],1,2023-10-04T02:46:50+0000,95501,14670,Jupyter Notebook,2530,[] -rapid7/metasploit-baseline-builder,Created by Jeffrey Martin via the GitHub Connector,https://github.com/rapid7/metasploit-baseline-builder,['metasploit module OR payload'],1,2023-10-04T14:37:16+0000,855,24,Python,18,[] +XiphosResearch/exploits,Miscellaneous exploit code,https://github.com/XiphosResearch/exploits,"['exploit', 'rce', 'rce poc']",3,2023-10-06T19:57:20+0000,2531,1433,Python,607,[] +commixproject/commix,Automated All-in-One OS Command Injection Exploitation Tool.,https://github.com/commixproject/commix,"['command injection', 'exploit']",2,2023-10-06T17:03:11+0000,6414,4037,Python,784,[] +cirosantilli/china-dictatorship,"反中共政治宣传库。Anti Chinese government propaganda. 住在中国真名用户的网友请别给星星,不然你要被警察请喝茶。常见问答集,新闻集和饭店和音乐建议。卐习万岁卐。冠状病毒审查郝海东新疆改造中心六四事件法轮功 996.ICU709大抓捕巴拿马文件邓家贵低端人口西藏骚乱。Friends who live in China and have real name on account, please don't star this repo, or else the police m",https://github.com/cirosantilli/china-dictatorship,"['attack poc', 'exploit']",2,2023-10-10T13:00:06+0000,90784,1448,HTML,226,[] +rapid7/metasploit-omnibus-cache,None,https://github.com/rapid7/metasploit-omnibus-cache,['metasploit module OR payload'],1,2023-10-04T12:38:56+0000,1562887,6,Shell,11,[] CBIIT/rcellminerData,None,https://github.com/CBIIT/rcellminerData,['rce'],1,2023-10-06T18:19:56+0000,781721,4,R,1,[] daVinci13/Exe2shell,Converts exe to shellcode.,https://github.com/daVinci13/Exe2shell,['shellcode'],1,2023-10-03T14:23:36+0000,6,41,Python,19,[] RUB-NDS/PRET,Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.,https://github.com/RUB-NDS/PRET,['exploit'],1,2023-10-10T12:44:44+0000,1914,3601,Python,613,[] -rapid7/metasploitable3,Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.,https://github.com/rapid7/metasploitable3,['metasploit module OR payload'],1,2023-10-02T19:32:04+0000,254123,4268,HTML,1087,[] -rapid7/rex-encoder,Rex library providing the basis for all of the polymorphic encoders that Metasploit uses for payload encoding,https://github.com/rapid7/rex-encoder,['metasploit module OR payload'],1,2023-10-04T13:23:37+0000,192,7,Ruby,8,[] -rapid7/rex-exploitation,Rex library for various exploitation helpers,https://github.com/rapid7/rex-exploitation,['exploit'],1,2023-10-04T14:14:18+0000,582,19,Ruby,34,[] -zeroscience/advisory,"Vulnerabilities, security advisories, exploit codes and proof-of-concept codes.",https://github.com/zeroscience/advisory,['exploit'],1,2023-10-02T21:47:20+0000,4088,5,Python,7,[] -xairy/linux-kernel-exploitation,A collection of links related to Linux kernel security and exploitation,https://github.com/xairy/linux-kernel-exploitation,['exploit'],1,2023-10-06T12:32:14+0000,275,4951,,952,[] +rapid7/metasploitable3,Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.,https://github.com/rapid7/metasploitable3,['metasploit module OR payload'],1,2023-10-04T13:20:57+0000,254124,4273,HTML,1088,[] diff --git a/results/2023/10/2023-10_summary.json b/results/2023/10/2023-10_summary.json index 761a386302a3cce..2179c5d314a4a18 100644 --- a/results/2023/10/2023-10_summary.json +++ b/results/2023/10/2023-10_summary.json @@ -510,16 +510,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/rapid7\/metasploit-framework\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/rapid7\/metasploit-framework\/deployments", "created_at":"2011-08-30T06:13:20Z", - "updated_at":"2023-10-05T03:47:56Z", - "pushed_at":"2023-10-05T03:52:22Z", + "updated_at":"2023-10-11T12:53:25Z", + "pushed_at":"2023-10-11T16:37:16Z", "git_url":"git:\/\/github.com\/rapid7\/metasploit-framework.git", "ssh_url":"git@github.com:rapid7\/metasploit-framework.git", "clone_url":"https:\/\/github.com\/rapid7\/metasploit-framework.git", "svn_url":"https:\/\/github.com\/rapid7\/metasploit-framework", "homepage":"https:\/\/www.metasploit.com\/", - "size":958214, - "stargazers_count":31318, - "watchers_count":31318, + "size":961005, + "stargazers_count":31363, + "watchers_count":31363, "language":"Ruby", "has_issues":true, "has_projects":true, @@ -527,11 +527,11 @@ "has_wiki":true, "has_pages":true, "has_discussions":true, - "forks_count":13504, + "forks_count":13511, "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":418, + "open_issues_count":413, "license":{ "key":"other", "name":"Other", @@ -546,9 +546,9 @@ "hacktoberfest" ], "visibility":"public", - "forks":13504, - "open_issues":418, - "watchers":31318, + "forks":13511, + "open_issues":413, + "watchers":31363, "default_branch":"master", "permissions":{ "admin":false, @@ -578,9 +578,9 @@ "type":"Organization", "site_admin":false }, - "network_count":13504, - "subscribers_count":2029, - "matched_at":"2023-10-05T05:04:36Z", + "network_count":13511, + "subscribers_count":2025, + "matched_at":"2023-10-11T17:05:09Z", "owner_login":"rapid7", "owner_id":1013671, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjEwMTM2NzE=", @@ -1084,16 +1084,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/buffer\/thug\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/buffer\/thug\/deployments", "created_at":"2012-02-20T11:56:54Z", - "updated_at":"2023-10-08T07:48:31Z", - "pushed_at":"2023-10-13T08:47:35Z", + "updated_at":"2023-10-02T10:27:52Z", + "pushed_at":"2023-10-03T08:12:34Z", "git_url":"git:\/\/github.com\/buffer\/thug.git", "ssh_url":"git@github.com:buffer\/thug.git", "clone_url":"https:\/\/github.com\/buffer\/thug.git", "svn_url":"https:\/\/github.com\/buffer\/thug", "homepage":"", - "size":46066, - "stargazers_count":930, - "watchers_count":930, + "size":46056, + "stargazers_count":928, + "watchers_count":928, "language":"Python", "has_issues":true, "has_projects":true, @@ -1101,7 +1101,7 @@ "has_wiki":true, "has_pages":true, "has_discussions":true, - "forks_count":229, + "forks_count":227, "mirror_url":null, "archived":false, "disabled":false, @@ -1126,9 +1126,9 @@ "virustotal" ], "visibility":"public", - "forks":229, + "forks":227, "open_issues":0, - "watchers":930, + "watchers":928, "default_branch":"master", "permissions":{ "admin":false, @@ -1139,9 +1139,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":229, + "network_count":227, "subscribers_count":74, - "matched_at":"2023-10-13T17:05:50Z", + "matched_at":"2023-10-03T17:04:48Z", "owner_login":"buffer", "owner_id":315927, "owner_node_id":"MDQ6VXNlcjMxNTkyNw==", @@ -1361,16 +1361,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/Gallopsled\/pwntools\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/Gallopsled\/pwntools\/deployments", "created_at":"2013-04-29T14:43:03Z", - "updated_at":"2023-10-15T02:01:53Z", - "pushed_at":"2023-10-14T14:42:29Z", + "updated_at":"2023-10-03T10:52:15Z", + "pushed_at":"2023-10-03T07:33:46Z", "git_url":"git:\/\/github.com\/Gallopsled\/pwntools.git", "ssh_url":"git@github.com:Gallopsled\/pwntools.git", "clone_url":"https:\/\/github.com\/Gallopsled\/pwntools.git", "svn_url":"https:\/\/github.com\/Gallopsled\/pwntools", "homepage":"http:\/\/pwntools.com", "size":27768, - "stargazers_count":10695, - "watchers_count":10695, + "stargazers_count":10639, + "watchers_count":10639, "language":"Python", "has_issues":true, "has_projects":false, @@ -1378,11 +1378,11 @@ "has_wiki":false, "has_pages":false, "has_discussions":true, - "forks_count":1641, + "forks_count":1634, "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":118, + "open_issues_count":119, "license":{ "key":"other", "name":"Other", @@ -1415,9 +1415,9 @@ "wargame" ], "visibility":"public", - "forks":1641, - "open_issues":118, - "watchers":10695, + "forks":1634, + "open_issues":119, + "watchers":10639, "default_branch":"dev", "permissions":{ "admin":false, @@ -1447,9 +1447,9 @@ "type":"Organization", "site_admin":false }, - "network_count":1641, - "subscribers_count":292, - "matched_at":"2023-10-15T05:02:35Z", + "network_count":1634, + "subscribers_count":290, + "matched_at":"2023-10-03T16:59:44Z", "owner_login":"Gallopsled", "owner_id":4292577, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjQyOTI1Nzc=", @@ -1898,7 +1898,7 @@ }, "network_count":432, "subscribers_count":91, - "matched_at":"2023-10-03T17:04:44Z", + "matched_at":"2023-10-03T16:59:42Z", "owner_login":"v3n0m-Scanner", "owner_id":5393156, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjUzOTMxNTY=", @@ -2044,7 +2044,7 @@ }, "network_count":45, "subscribers_count":24, - "matched_at":"2023-10-10T17:04:22Z", + "matched_at":"2023-10-10T17:03:16Z", "owner_login":"BlackArch", "owner_id":6171113, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjYxNzExMTM=", @@ -2411,13 +2411,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/rapid7\/metasploit-payloads\/deployments", "created_at":"2014-04-03T21:18:24Z", "updated_at":"2023-10-11T08:34:41Z", - "pushed_at":"2023-10-13T16:33:25Z", + "pushed_at":"2023-10-12T16:19:32Z", "git_url":"git:\/\/github.com\/rapid7\/metasploit-payloads.git", "ssh_url":"git@github.com:rapid7\/metasploit-payloads.git", "clone_url":"https:\/\/github.com\/rapid7\/metasploit-payloads.git", "svn_url":"https:\/\/github.com\/rapid7\/metasploit-payloads", "homepage":"", - "size":61240, + "size":61220, "stargazers_count":1554, "watchers_count":1554, "language":"C", @@ -2480,7 +2480,7 @@ }, "network_count":676, "subscribers_count":209, - "matched_at":"2023-10-13T17:06:31Z", + "matched_at":"2023-10-12T17:13:09Z", "owner_login":"rapid7", "owner_id":1013671, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjEwMTM2NzE=", @@ -3690,16 +3690,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/pwndbg\/pwndbg\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/pwndbg\/pwndbg\/deployments", "created_at":"2015-02-22T21:35:19Z", - "updated_at":"2023-10-04T16:28:14Z", - "pushed_at":"2023-10-04T16:18:11Z", + "updated_at":"2023-10-13T04:13:13Z", + "pushed_at":"2023-10-12T19:25:07Z", "git_url":"git:\/\/github.com\/pwndbg\/pwndbg.git", "ssh_url":"git@github.com:pwndbg\/pwndbg.git", "clone_url":"https:\/\/github.com\/pwndbg\/pwndbg.git", "svn_url":"https:\/\/github.com\/pwndbg\/pwndbg", "homepage":"https:\/\/pwndbg.com\/", - "size":13940, - "stargazers_count":6008, - "watchers_count":6008, + "size":13943, + "stargazers_count":6029, + "watchers_count":6029, "language":"Python", "has_issues":true, "has_projects":false, @@ -3707,11 +3707,11 @@ "has_wiki":false, "has_pages":false, "has_discussions":true, - "forks_count":795, + "forks_count":798, "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":171, + "open_issues_count":172, "license":{ "key":"mit", "name":"MIT License", @@ -3743,9 +3743,9 @@ "reverse-engineering" ], "visibility":"public", - "forks":795, - "open_issues":171, - "watchers":6008, + "forks":798, + "open_issues":172, + "watchers":6029, "default_branch":"dev", "permissions":{ "admin":false, @@ -3775,9 +3775,9 @@ "type":"Organization", "site_admin":false }, - "network_count":795, + "network_count":798, "subscribers_count":137, - "matched_at":"2023-10-04T17:05:42Z", + "matched_at":"2023-10-13T05:02:01Z", "owner_login":"pwndbg", "owner_id":19614813, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjE5NjE0ODEz", @@ -4064,7 +4064,7 @@ }, "network_count":607, "subscribers_count":140, - "matched_at":"2023-10-07T17:03:12Z", + "matched_at":"2023-10-07T17:02:49Z", "owner_login":"XiphosResearch", "owner_id":10865788, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjEwODY1Nzg4", @@ -4220,7 +4220,7 @@ }, "network_count":784, "subscribers_count":156, - "matched_at":"2023-10-06T17:04:29Z", + "matched_at":"2023-10-06T17:05:48Z", "owner_login":"commixproject", "owner_id":22997896, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjIyOTk3ODk2", @@ -4366,7 +4366,7 @@ "organization":null, "network_count":226, "subscribers_count":43, - "matched_at":"2023-10-10T17:06:08Z", + "matched_at":"2023-10-10T17:03:24Z", "owner_login":"cirosantilli", "owner_id":1429315, "owner_node_id":"MDQ6VXNlcjE0MjkzMTU=", @@ -4991,16 +4991,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/rapid7\/metasploitable3\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/rapid7\/metasploitable3\/deployments", "created_at":"2016-08-29T19:41:22Z", - "updated_at":"2023-10-02T21:59:56Z", - "pushed_at":"2023-10-02T19:32:04Z", + "updated_at":"2023-10-04T14:23:36Z", + "pushed_at":"2023-10-04T13:20:57Z", "git_url":"git:\/\/github.com\/rapid7\/metasploitable3.git", "ssh_url":"git@github.com:rapid7\/metasploitable3.git", "clone_url":"https:\/\/github.com\/rapid7\/metasploitable3.git", "svn_url":"https:\/\/github.com\/rapid7\/metasploitable3", "homepage":"", - "size":254123, - "stargazers_count":4268, - "watchers_count":4268, + "size":254124, + "stargazers_count":4273, + "watchers_count":4273, "language":"HTML", "has_issues":true, "has_projects":true, @@ -5008,7 +5008,7 @@ "has_wiki":true, "has_pages":true, "has_discussions":false, - "forks_count":1087, + "forks_count":1088, "mirror_url":null, "archived":false, "disabled":false, @@ -5027,9 +5027,9 @@ ], "visibility":"public", - "forks":1087, + "forks":1088, "open_issues":57, - "watchers":4268, + "watchers":4273, "default_branch":"master", "permissions":{ "admin":false, @@ -5059,9 +5059,9 @@ "type":"Organization", "site_admin":false }, - "network_count":1087, + "network_count":1088, "subscribers_count":309, - "matched_at":"2023-10-03T05:03:28Z", + "matched_at":"2023-10-04T17:05:19Z", "owner_login":"rapid7", "owner_id":1013671, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjEwMTM2NzE=", @@ -5427,13 +5427,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/zeroscience\/advisory\/deployments", "created_at":"2016-11-07T22:52:24Z", "updated_at":"2022-12-14T22:39:11Z", - "pushed_at":"2023-10-02T21:47:20Z", + "pushed_at":"2023-10-13T23:04:55Z", "git_url":"git:\/\/github.com\/zeroscience\/advisory.git", "ssh_url":"git@github.com:zeroscience\/advisory.git", "clone_url":"https:\/\/github.com\/zeroscience\/advisory.git", "svn_url":"https:\/\/github.com\/zeroscience\/advisory", "homepage":"https:\/\/www.zeroscience.mk\/en\/vulnerabilities", - "size":4088, + "size":4112, "stargazers_count":5, "watchers_count":5, "language":"Python", @@ -5471,7 +5471,7 @@ "organization":null, "network_count":7, "subscribers_count":4, - "matched_at":"2023-10-03T05:04:57Z", + "matched_at":"2023-10-14T05:01:27Z", "owner_login":"zeroscience", "owner_id":16733607, "owner_node_id":"MDQ6VXNlcjE2NzMzNjA3", @@ -5677,13 +5677,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/veltzer\/pytconf\/deployments", "created_at":"2016-11-22T13:39:50Z", "updated_at":"2022-04-18T13:34:31Z", - "pushed_at":"2023-10-12T02:27:29Z", + "pushed_at":"2023-10-06T05:40:45Z", "git_url":"git:\/\/github.com\/veltzer\/pytconf.git", "ssh_url":"git@github.com:veltzer\/pytconf.git", "clone_url":"https:\/\/github.com\/veltzer\/pytconf.git", "svn_url":"https:\/\/github.com\/veltzer\/pytconf", "homepage":"https:\/\/veltzer.github.io\/pytconf", - "size":1911, + "size":2125, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -5731,7 +5731,7 @@ "organization":null, "network_count":11, "subscribers_count":3, - "matched_at":"2023-10-12T05:03:56Z", + "matched_at":"2023-10-06T17:04:29Z", "owner_login":"veltzer", "owner_id":528278, "owner_node_id":"MDQ6VXNlcjUyODI3OA==", @@ -6376,14 +6376,14 @@ "releases_url":"https:\/\/api.github.com\/repos\/rapid7\/metasploit-vulnerability-emulator\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/rapid7\/metasploit-vulnerability-emulator\/deployments", "created_at":"2017-02-02T18:49:46Z", - "updated_at":"2023-10-03T20:56:02Z", - "pushed_at":"2023-10-03T15:55:42Z", + "updated_at":"2023-10-04T14:18:39Z", + "pushed_at":"2023-10-04T14:17:57Z", "git_url":"git:\/\/github.com\/rapid7\/metasploit-vulnerability-emulator.git", "ssh_url":"git@github.com:rapid7\/metasploit-vulnerability-emulator.git", "clone_url":"https:\/\/github.com\/rapid7\/metasploit-vulnerability-emulator.git", "svn_url":"https:\/\/github.com\/rapid7\/metasploit-vulnerability-emulator", "homepage":null, - "size":97, + "size":98, "stargazers_count":420, "watchers_count":420, "language":"Perl", @@ -6397,7 +6397,7 @@ "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":2, + "open_issues_count":1, "license":null, "allow_forking":true, "is_template":false, @@ -6407,7 +6407,7 @@ ], "visibility":"public", "forks":111, - "open_issues":2, + "open_issues":1, "watchers":420, "default_branch":"master", "permissions":{ @@ -6440,7 +6440,7 @@ }, "network_count":111, "subscribers_count":106, - "matched_at":"2023-10-04T05:01:28Z", + "matched_at":"2023-10-04T17:05:21Z", "owner_login":"rapid7", "owner_id":1013671, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjEwMTM2NzE=", @@ -7483,16 +7483,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/dcs4cop\/xcube\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/dcs4cop\/xcube\/deployments", "created_at":"2018-04-23T12:27:35Z", - "updated_at":"2023-10-12T01:21:18Z", - "pushed_at":"2023-10-11T14:09:24Z", + "updated_at":"2023-10-04T15:41:28Z", + "pushed_at":"2023-10-04T15:51:26Z", "git_url":"git:\/\/github.com\/dcs4cop\/xcube.git", "ssh_url":"git@github.com:dcs4cop\/xcube.git", "clone_url":"https:\/\/github.com\/dcs4cop\/xcube.git", "svn_url":"https:\/\/github.com\/dcs4cop\/xcube", "homepage":"", - "size":370552, - "stargazers_count":149, - "watchers_count":149, + "size":370519, + "stargazers_count":148, + "watchers_count":148, "language":"Python", "has_issues":true, "has_projects":true, @@ -7504,7 +7504,7 @@ "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":128, + "open_issues_count":126, "license":{ "key":"mit", "name":"MIT License", @@ -7520,8 +7520,8 @@ ], "visibility":"public", "forks":16, - "open_issues":128, - "watchers":149, + "open_issues":126, + "watchers":148, "default_branch":"master", "permissions":{ "admin":false, @@ -7553,7 +7553,7 @@ }, "network_count":16, "subscribers_count":11, - "matched_at":"2023-10-12T05:02:35Z", + "matched_at":"2023-10-04T17:05:33Z", "owner_login":"dcs4cop", "owner_id":40300000, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjQwMzAwMDAw", @@ -7918,16 +7918,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/RhinoSecurityLabs\/pacu\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/RhinoSecurityLabs\/pacu\/deployments", "created_at":"2018-06-13T21:58:59Z", - "updated_at":"2023-10-10T01:13:12Z", - "pushed_at":"2023-10-09T21:28:47Z", + "updated_at":"2023-10-12T12:35:11Z", + "pushed_at":"2023-10-11T16:24:05Z", "git_url":"git:\/\/github.com\/RhinoSecurityLabs\/pacu.git", "ssh_url":"git@github.com:RhinoSecurityLabs\/pacu.git", "clone_url":"https:\/\/github.com\/RhinoSecurityLabs\/pacu.git", "svn_url":"https:\/\/github.com\/RhinoSecurityLabs\/pacu", "homepage":"https:\/\/rhinosecuritylabs.com\/aws\/pacu-open-source-aws-exploitation-framework\/", "size":26837, - "stargazers_count":3698, - "watchers_count":3698, + "stargazers_count":3700, + "watchers_count":3700, "language":"Python", "has_issues":true, "has_projects":true, @@ -7960,7 +7960,7 @@ "visibility":"public", "forks":626, "open_issues":21, - "watchers":3698, + "watchers":3700, "default_branch":"master", "permissions":{ "admin":false, @@ -7992,7 +7992,7 @@ }, "network_count":626, "subscribers_count":109, - "matched_at":"2023-10-10T05:04:37Z", + "matched_at":"2023-10-12T17:06:44Z", "owner_login":"RhinoSecurityLabs", "owner_id":11430746, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjExNDMwNzQ2", @@ -8351,7 +8351,7 @@ "deployments_url":"https:\/\/api.github.com\/repos\/GENIE-MC\/Generator\/deployments", "created_at":"2018-09-25T13:46:01Z", "updated_at":"2023-08-22T07:50:11Z", - "pushed_at":"2023-10-02T16:22:38Z", + "pushed_at":"2023-10-03T16:19:05Z", "git_url":"git:\/\/github.com\/GENIE-MC\/Generator.git", "ssh_url":"git@github.com:GENIE-MC\/Generator.git", "clone_url":"https:\/\/github.com\/GENIE-MC\/Generator.git", @@ -8414,7 +8414,7 @@ }, "network_count":87, "subscribers_count":17, - "matched_at":"2023-10-02T17:05:13Z", + "matched_at":"2023-10-03T17:00:07Z", "owner_login":"GENIE-MC", "owner_id":43572769, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjQzNTcyNzY5", @@ -9401,7 +9401,7 @@ "full_name":"AlaBouali\/bane", "private":false, "html_url":"https:\/\/github.com\/AlaBouali\/bane", - "description":"this is a python module that contains functions and classes which are used to test the security of web\/network applications. it's coded on pure python and it's a very intelligent tool ! It can easily detect: XSS (reflected\/stored), RCE (Remote Code\/Command", + "description":"this is a python module that contains functions and classes which are used to test the security of web\/network applications. it's coded on pure python and it's very intelligent tool ! It can easily detect: XSS (relected\/stored), RCE (Remote Code\/Command Ex", "fork":false, "url":"https:\/\/api.github.com\/repos\/AlaBouali\/bane", "forks_url":"https:\/\/api.github.com\/repos\/AlaBouali\/bane\/forks", @@ -9441,16 +9441,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/AlaBouali\/bane\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/AlaBouali\/bane\/deployments", "created_at":"2019-03-10T20:23:44Z", - "updated_at":"2023-10-07T17:27:27Z", - "pushed_at":"2023-10-13T15:05:52Z", + "updated_at":"2023-09-28T10:59:15Z", + "pushed_at":"2023-10-02T03:09:00Z", "git_url":"git:\/\/github.com\/AlaBouali\/bane.git", "ssh_url":"git@github.com:AlaBouali\/bane.git", "clone_url":"https:\/\/github.com\/AlaBouali\/bane.git", "svn_url":"https:\/\/github.com\/AlaBouali\/bane", "homepage":"", - "size":1933, - "stargazers_count":218, - "watchers_count":218, + "size":974, + "stargazers_count":216, + "watchers_count":216, "language":"Python", "has_issues":true, "has_projects":true, @@ -9458,7 +9458,7 @@ "has_wiki":true, "has_pages":true, "has_discussions":false, - "forks_count":49, + "forks_count":48, "mirror_url":null, "archived":false, "disabled":false, @@ -9496,9 +9496,9 @@ "xss-scanner" ], "visibility":"public", - "forks":49, + "forks":48, "open_issues":0, - "watchers":218, + "watchers":216, "default_branch":"master", "permissions":{ "admin":false, @@ -9509,9 +9509,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":49, + "network_count":48, "subscribers_count":8, - "matched_at":"2023-10-13T17:13:33Z", + "matched_at":"2023-10-02T05:02:50Z", "owner_login":"AlaBouali", "owner_id":28494129, "owner_node_id":"MDQ6VXNlcjI4NDk0MTI5", @@ -9547,7 +9547,7 @@ "full_name":"Mattiwatti\/EfiGuard", "private":false, "html_url":"https:\/\/github.com\/Mattiwatti\/EfiGuard", - "description":"Disable PatchGuard and Driver Signature Enforcement at boot time", + "description":"Disable PatchGuard and DSE at boot time", "fork":false, "url":"https:\/\/api.github.com\/repos\/Mattiwatti\/EfiGuard", "forks_url":"https:\/\/api.github.com\/repos\/Mattiwatti\/EfiGuard\/forks", @@ -9587,28 +9587,28 @@ "releases_url":"https:\/\/api.github.com\/repos\/Mattiwatti\/EfiGuard\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/Mattiwatti\/EfiGuard\/deployments", "created_at":"2019-03-25T19:47:39Z", - "updated_at":"2023-10-10T06:13:00Z", - "pushed_at":"2023-10-10T20:42:47Z", + "updated_at":"2023-09-30T10:43:26Z", + "pushed_at":"2023-10-01T21:51:01Z", "git_url":"git:\/\/github.com\/Mattiwatti\/EfiGuard.git", "ssh_url":"git@github.com:Mattiwatti\/EfiGuard.git", "clone_url":"https:\/\/github.com\/Mattiwatti\/EfiGuard.git", "svn_url":"https:\/\/github.com\/Mattiwatti\/EfiGuard", - "homepage":"", - "size":619, - "stargazers_count":1389, - "watchers_count":1389, + "homepage":null, + "size":548, + "stargazers_count":1382, + "watchers_count":1382, "language":"C++", "has_issues":true, - "has_projects":false, + "has_projects":true, "has_downloads":true, "has_wiki":true, "has_pages":false, "has_discussions":false, - "forks_count":315, + "forks_count":314, "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":6, + "open_issues_count":16, "license":{ "key":"gpl-3.0", "name":"GNU General Public License v3.0", @@ -9621,20 +9621,16 @@ "web_commit_signoff_required":false, "topics":[ "bootkit", - "driver", "dse", "efi", - "kernel", "kpp", "patchguard", - "signing", - "uefi", - "windows" + "uefi" ], "visibility":"public", - "forks":315, - "open_issues":6, - "watchers":1389, + "forks":314, + "open_issues":16, + "watchers":1382, "default_branch":"master", "permissions":{ "admin":false, @@ -9645,9 +9641,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":315, + "network_count":314, "subscribers_count":48, - "matched_at":"2023-10-11T05:03:36Z", + "matched_at":"2023-10-02T04:58:32Z", "owner_login":"Mattiwatti", "owner_id":3313892, "owner_node_id":"MDQ6VXNlcjMzMTM4OTI=", @@ -10108,6 +10104,133 @@ ] }, + { + "id":178698471, + "node_id":"MDEwOlJlcG9zaXRvcnkxNzg2OTg0NzE=", + "name":"Cooolis-ms", + "full_name":"Rvn0xsy\/Cooolis-ms", + "private":false, + "html_url":"https:\/\/github.com\/Rvn0xsy\/Cooolis-ms", + "description":"Cooolis-ms\u662f\u4e00\u4e2a\u5305\u542b\u4e86Metasploit Payload Loader\u3001Cobalt Strike External C2 Loader\u3001Reflective DLL injection\u7684\u4ee3\u7801\u6267\u884c\u5de5\u5177\uff0c\u5b83\u7684\u5b9a\u4f4d\u5728\u4e8e\u80fd\u591f\u5728\u9759\u6001\u67e5\u6740\u4e0a\u89c4\u907f\u4e00\u4e9b\u6211\u4eec\u5c06\u8981\u6267\u884c\u4e14\u542b\u6709\u7279\u5f81\u7684\u4ee3\u7801\uff0c\u5e2e\u52a9\u7ea2\u961f\u4eba\u5458\u66f4\u65b9\u4fbf\u5feb\u6377\u7684\u4eceWeb\u5bb9\u5668\u73af\u5883\u5207\u6362\u5230C2\u73af\u5883\u8fdb\u4e00\u6b65\u8fdb\u884c\u5de5\u4f5c\u3002", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms", + "forks_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/Rvn0xsy\/Cooolis-ms\/deployments", + "created_at":"2019-03-31T14:23:57Z", + "updated_at":"2023-10-16T02:31:27Z", + "pushed_at":"2023-10-16T02:27:28Z", + "git_url":"git:\/\/github.com\/Rvn0xsy\/Cooolis-ms.git", + "ssh_url":"git@github.com:Rvn0xsy\/Cooolis-ms.git", + "clone_url":"https:\/\/github.com\/Rvn0xsy\/Cooolis-ms.git", + "svn_url":"https:\/\/github.com\/Rvn0xsy\/Cooolis-ms", + "homepage":"https:\/\/rvn0xsy.github.io\/Cooolis-ms", + "size":2070, + "stargazers_count":867, + "watchers_count":867, + "language":"C++", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":true, + "has_discussions":true, + "forks_count":141, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":{ + "key":"gpl-3.0", + "name":"GNU General Public License v3.0", + "spdx_id":"GPL-3.0", + "url":"https:\/\/api.github.com\/licenses\/gpl-3.0", + "node_id":"MDc6TGljZW5zZTk=" + }, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + "cooolis-ms", + "metasploit" + ], + "visibility":"public", + "forks":141, + "open_issues":0, + "watchers":867, + "default_branch":"master", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":141, + "subscribers_count":27, + "matched_at":"2023-10-16T05:00:44Z", + "owner_login":"Rvn0xsy", + "owner_id":19944759, + "owner_node_id":"MDQ6VXNlcjE5OTQ0NzU5", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/19944759?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/Rvn0xsy", + "owner_html_url":"https:\/\/github.com\/Rvn0xsy", + "owner_followers_url":"https:\/\/api.github.com\/users\/Rvn0xsy\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/Rvn0xsy\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/Rvn0xsy\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/Rvn0xsy\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/Rvn0xsy\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/Rvn0xsy\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/Rvn0xsy\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/Rvn0xsy\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/Rvn0xsy\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "metasploit module OR payload" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, { "id":184007095, "node_id":"MDEwOlJlcG9zaXRvcnkxODQwMDcwOTU=", @@ -10156,13 +10279,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/dhondta\/python-sploitkit\/deployments", "created_at":"2019-04-29T05:45:18Z", "updated_at":"2023-10-04T02:47:42Z", - "pushed_at":"2023-10-13T20:14:32Z", + "pushed_at":"2023-10-11T06:07:00Z", "git_url":"git:\/\/github.com\/dhondta\/python-sploitkit.git", "ssh_url":"git@github.com:dhondta\/python-sploitkit.git", "clone_url":"https:\/\/github.com\/dhondta\/python-sploitkit.git", "svn_url":"https:\/\/github.com\/dhondta\/python-sploitkit", "homepage":"", - "size":2226, + "size":2223, "stargazers_count":223, "watchers_count":223, "language":"Python", @@ -10214,7 +10337,7 @@ "organization":null, "network_count":59, "subscribers_count":7, - "matched_at":"2023-10-14T05:00:42Z", + "matched_at":"2023-10-11T17:05:08Z", "owner_login":"dhondta", "owner_id":9108102, "owner_node_id":"MDQ6VXNlcjkxMDgxMDI=", @@ -10423,13 +10546,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/drb-ra\/C2IntelFeeds\/deployments", "created_at":"2019-05-29T14:38:30Z", "updated_at":"2023-10-04T09:52:40Z", - "pushed_at":"2023-10-09T04:31:36Z", + "pushed_at":"2023-10-05T04:31:28Z", "git_url":"git:\/\/github.com\/drb-ra\/C2IntelFeeds.git", "ssh_url":"git@github.com:drb-ra\/C2IntelFeeds.git", "clone_url":"https:\/\/github.com\/drb-ra\/C2IntelFeeds.git", "svn_url":"https:\/\/github.com\/drb-ra\/C2IntelFeeds", "homepage":"", - "size":2871774, + "size":2786832, "stargazers_count":354, "watchers_count":354, "language":"REXX", @@ -10439,7 +10562,7 @@ "has_wiki":true, "has_pages":false, "has_discussions":false, - "forks_count":37, + "forks_count":36, "mirror_url":null, "archived":false, "disabled":false, @@ -10467,7 +10590,7 @@ "threatintel" ], "visibility":"public", - "forks":37, + "forks":36, "open_issues":1, "watchers":354, "default_branch":"master", @@ -10480,9 +10603,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":37, + "network_count":36, "subscribers_count":23, - "matched_at":"2023-10-09T05:04:18Z", + "matched_at":"2023-10-05T05:04:36Z", "owner_login":"drb-ra", "owner_id":3165532, "owner_node_id":"MDQ6VXNlcjMxNjU1MzI=", @@ -10558,13 +10681,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/billchaison\/Windows-Trix\/deployments", "created_at":"2019-06-07T19:06:59Z", "updated_at":"2023-10-04T20:51:07Z", - "pushed_at":"2023-10-12T23:02:43Z", + "pushed_at":"2023-10-04T20:51:03Z", "git_url":"git:\/\/github.com\/billchaison\/Windows-Trix.git", "ssh_url":"git@github.com:billchaison\/Windows-Trix.git", "clone_url":"https:\/\/github.com\/billchaison\/Windows-Trix.git", "svn_url":"https:\/\/github.com\/billchaison\/Windows-Trix", "homepage":null, - "size":879, + "size":788, "stargazers_count":9, "watchers_count":9, "language":null, @@ -10602,7 +10725,7 @@ "organization":null, "network_count":1, "subscribers_count":3, - "matched_at":"2023-10-13T05:02:04Z", + "matched_at":"2023-10-05T04:59:50Z", "owner_login":"billchaison", "owner_id":37879921, "owner_node_id":"MDQ6VXNlcjM3ODc5OTIx", @@ -10678,13 +10801,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/neerajlovecyber\/neerajlovecyber\/deployments", "created_at":"2019-08-05T17:02:48Z", "updated_at":"2023-09-10T11:29:35Z", - "pushed_at":"2023-10-04T01:42:10Z", + "pushed_at":"2023-10-02T01:41:10Z", "git_url":"git:\/\/github.com\/neerajlovecyber\/neerajlovecyber.git", "ssh_url":"git@github.com:neerajlovecyber\/neerajlovecyber.git", "clone_url":"https:\/\/github.com\/neerajlovecyber\/neerajlovecyber.git", "svn_url":"https:\/\/github.com\/neerajlovecyber\/neerajlovecyber", "homepage":"", - "size":1366, + "size":1361, "stargazers_count":1, "watchers_count":1, "language":"HTML", @@ -10722,7 +10845,7 @@ "organization":null, "network_count":0, "subscribers_count":2, - "matched_at":"2023-10-04T05:03:48Z", + "matched_at":"2023-10-02T05:04:49Z", "owner_login":"neerajlovecyber", "owner_id":52364032, "owner_node_id":"MDQ6VXNlcjUyMzY0MDMy", @@ -10922,13 +11045,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/shiblisec\/Kyubi\/deployments", "created_at":"2019-10-04T09:30:56Z", "updated_at":"2023-10-09T16:26:22Z", - "pushed_at":"2023-10-10T03:59:34Z", + "pushed_at":"2023-10-09T16:04:57Z", "git_url":"git:\/\/github.com\/shiblisec\/Kyubi.git", "ssh_url":"git@github.com:shiblisec\/Kyubi.git", "clone_url":"https:\/\/github.com\/shiblisec\/Kyubi.git", "svn_url":"https:\/\/github.com\/shiblisec\/Kyubi", "homepage":"", - "size":16, + "size":13, "stargazers_count":77, "watchers_count":77, "language":"Python", @@ -10942,7 +11065,7 @@ "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":2, + "open_issues_count":3, "license":null, "allow_forking":true, "is_template":false, @@ -10952,7 +11075,7 @@ ], "visibility":"public", "forks":15, - "open_issues":2, + "open_issues":3, "watchers":77, "default_branch":"master", "permissions":{ @@ -10966,7 +11089,7 @@ "organization":null, "network_count":15, "subscribers_count":3, - "matched_at":"2023-10-10T05:04:44Z", + "matched_at":"2023-10-09T17:04:58Z", "owner_login":"shiblisec", "owner_id":18637512, "owner_node_id":"MDQ6VXNlcjE4NjM3NTEy", @@ -10994,6 +11117,151 @@ ] }, + { + "id":219613366, + "node_id":"MDEwOlJlcG9zaXRvcnkyMTk2MTMzNjY=", + "name":"KOOBE", + "full_name":"seclab-ucr\/KOOBE", + "private":false, + "html_url":"https:\/\/github.com\/seclab-ucr\/KOOBE", + "description":"Towards Facilitating Exploit Generation of Kernel Out-Of-Bounds Write Vulnerabilities", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE", + "forks_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/seclab-ucr\/KOOBE\/deployments", + "created_at":"2019-11-04T23:04:43Z", + "updated_at":"2023-10-15T18:52:11Z", + "pushed_at":"2023-10-15T05:26:51Z", + "git_url":"git:\/\/github.com\/seclab-ucr\/KOOBE.git", + "ssh_url":"git@github.com:seclab-ucr\/KOOBE.git", + "clone_url":"https:\/\/github.com\/seclab-ucr\/KOOBE.git", + "svn_url":"https:\/\/github.com\/seclab-ucr\/KOOBE", + "homepage":null, + "size":224579, + "stargazers_count":74, + "watchers_count":74, + "language":null, + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":15, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":5, + "license":{ + "key":"mit", + "name":"MIT License", + "spdx_id":"MIT", + "url":"https:\/\/api.github.com\/licenses\/mit", + "node_id":"MDc6TGljZW5zZTEz" + }, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":15, + "open_issues":5, + "watchers":74, + "default_branch":"master", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":{ + "login":"seclab-ucr", + "id":32003129, + "node_id":"MDEyOk9yZ2FuaXphdGlvbjMyMDAzMTI5", + "avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/32003129?v=4", + "gravatar_id":"", + "url":"https:\/\/api.github.com\/users\/seclab-ucr", + "html_url":"https:\/\/github.com\/seclab-ucr", + "followers_url":"https:\/\/api.github.com\/users\/seclab-ucr\/followers", + "following_url":"https:\/\/api.github.com\/users\/seclab-ucr\/following{\/other_user}", + "gists_url":"https:\/\/api.github.com\/users\/seclab-ucr\/gists{\/gist_id}", + "starred_url":"https:\/\/api.github.com\/users\/seclab-ucr\/starred{\/owner}{\/repo}", + "subscriptions_url":"https:\/\/api.github.com\/users\/seclab-ucr\/subscriptions", + "organizations_url":"https:\/\/api.github.com\/users\/seclab-ucr\/orgs", + "repos_url":"https:\/\/api.github.com\/users\/seclab-ucr\/repos", + "events_url":"https:\/\/api.github.com\/users\/seclab-ucr\/events{\/privacy}", + "received_events_url":"https:\/\/api.github.com\/users\/seclab-ucr\/received_events", + "type":"Organization", + "site_admin":false + }, + "network_count":15, + "subscribers_count":9, + "matched_at":"2023-10-16T05:04:39Z", + "owner_login":"seclab-ucr", + "owner_id":32003129, + "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjMyMDAzMTI5", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/32003129?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/seclab-ucr", + "owner_html_url":"https:\/\/github.com\/seclab-ucr", + "owner_followers_url":"https:\/\/api.github.com\/users\/seclab-ucr\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/seclab-ucr\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/seclab-ucr\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/seclab-ucr\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/seclab-ucr\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/seclab-ucr\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/seclab-ucr\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/seclab-ucr\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/seclab-ucr\/received_events", + "owner_type":"Organization", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "exploit" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, { "id":224374363, "node_id":"MDEwOlJlcG9zaXRvcnkyMjQzNzQzNjM=", @@ -11427,13 +11695,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/nomi-sec\/NVD-Exploit-List-Ja\/deployments", "created_at":"2019-12-18T05:10:50Z", "updated_at":"2023-09-28T11:09:09Z", - "pushed_at":"2023-10-05T00:46:33Z", + "pushed_at":"2023-10-10T14:57:37Z", "git_url":"git:\/\/github.com\/nomi-sec\/NVD-Exploit-List-Ja.git", "ssh_url":"git@github.com:nomi-sec\/NVD-Exploit-List-Ja.git", "clone_url":"https:\/\/github.com\/nomi-sec\/NVD-Exploit-List-Ja.git", "svn_url":"https:\/\/github.com\/nomi-sec\/NVD-Exploit-List-Ja", "homepage":"https:\/\/github.com\/nomi-sec\/NVD-Exploit-List-Ja\/compare\/20200401...master", - "size":48840, + "size":43844, "stargazers_count":58, "watchers_count":58, "language":null, @@ -11490,7 +11758,7 @@ }, "network_count":30, "subscribers_count":9, - "matched_at":"2023-10-05T04:59:57Z", + "matched_at":"2023-10-10T17:03:12Z", "owner_login":"nomi-sec", "owner_id":59186331, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjU5MTg2MzMx", @@ -11975,13 +12243,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/wh1t3p1g\/ysomap\/deployments", "created_at":"2020-02-08T12:59:32Z", "updated_at":"2023-10-10T08:19:44Z", - "pushed_at":"2023-10-14T16:18:53Z", + "pushed_at":"2023-10-13T15:37:52Z", "git_url":"git:\/\/github.com\/wh1t3p1g\/ysomap.git", "ssh_url":"git@github.com:wh1t3p1g\/ysomap.git", "clone_url":"https:\/\/github.com\/wh1t3p1g\/ysomap.git", "svn_url":"https:\/\/github.com\/wh1t3p1g\/ysomap", "homepage":"", - "size":1654, + "size":1404, "stargazers_count":971, "watchers_count":971, "language":"Java", @@ -11995,7 +12263,7 @@ "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":1, + "open_issues_count":2, "license":{ "key":"apache-2.0", "name":"Apache License 2.0", @@ -12012,7 +12280,7 @@ ], "visibility":"public", "forks":122, - "open_issues":1, + "open_issues":2, "watchers":971, "default_branch":"master", "permissions":{ @@ -12026,7 +12294,7 @@ "organization":null, "network_count":122, "subscribers_count":20, - "matched_at":"2023-10-14T16:59:32Z", + "matched_at":"2023-10-13T17:08:23Z", "owner_login":"wh1t3p1g", "owner_id":16203770, "owner_node_id":"MDQ6VXNlcjE2MjAzNzcw", @@ -12745,13 +13013,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/joshfinley\/SyscallDumper\/deployments", "created_at":"2020-04-16T21:13:13Z", "updated_at":"2023-10-05T10:03:39Z", - "pushed_at":"2023-10-10T21:57:50Z", + "pushed_at":"2023-10-11T23:20:40Z", "git_url":"git:\/\/github.com\/joshfinley\/SyscallDumper.git", "ssh_url":"git@github.com:joshfinley\/SyscallDumper.git", "clone_url":"https:\/\/github.com\/joshfinley\/SyscallDumper.git", "svn_url":"https:\/\/github.com\/joshfinley\/SyscallDumper", "homepage":"", - "size":235, + "size":241, "stargazers_count":64, "watchers_count":64, "language":"C++", @@ -12794,7 +13062,7 @@ "organization":null, "network_count":12, "subscribers_count":6, - "matched_at":"2023-10-11T05:00:41Z", + "matched_at":"2023-10-12T05:02:55Z", "owner_login":"joshfinley", "owner_id":13423441, "owner_node_id":"MDQ6VXNlcjEzNDIzNDQx", @@ -12869,16 +13137,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/hhhrrrttt222111\/Ethical-Hacking-Tools\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/hhhrrrttt222111\/Ethical-Hacking-Tools\/deployments", "created_at":"2020-04-23T15:48:44Z", - "updated_at":"2023-10-06T16:23:02Z", - "pushed_at":"2023-10-06T10:57:17Z", + "updated_at":"2023-10-10T14:16:03Z", + "pushed_at":"2023-10-10T05:28:33Z", "git_url":"git:\/\/github.com\/hhhrrrttt222111\/Ethical-Hacking-Tools.git", "ssh_url":"git@github.com:hhhrrrttt222111\/Ethical-Hacking-Tools.git", "clone_url":"https:\/\/github.com\/hhhrrrttt222111\/Ethical-Hacking-Tools.git", "svn_url":"https:\/\/github.com\/hhhrrrttt222111\/Ethical-Hacking-Tools", "homepage":"", - "size":244, - "stargazers_count":1153, - "watchers_count":1153, + "size":245, + "stargazers_count":1158, + "watchers_count":1158, "language":null, "has_issues":true, "has_projects":true, @@ -12886,7 +13154,7 @@ "has_wiki":true, "has_pages":false, "has_discussions":false, - "forks_count":208, + "forks_count":210, "mirror_url":null, "archived":false, "disabled":false, @@ -12924,9 +13192,9 @@ "wireshark" ], "visibility":"public", - "forks":208, + "forks":210, "open_issues":19, - "watchers":1153, + "watchers":1158, "default_branch":"master", "permissions":{ "admin":false, @@ -12937,9 +13205,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":208, + "network_count":210, "subscribers_count":43, - "matched_at":"2023-10-06T17:04:51Z", + "matched_at":"2023-10-10T17:06:21Z", "owner_login":"hhhrrrttt222111", "owner_id":43471295, "owner_node_id":"MDQ6VXNlcjQzNDcxMjk1", @@ -13430,14 +13698,14 @@ "releases_url":"https:\/\/api.github.com\/repos\/moom0o\/AnarchyExploitFixes\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/moom0o\/AnarchyExploitFixes\/deployments", "created_at":"2020-06-02T12:09:54Z", - "updated_at":"2023-10-03T18:41:42Z", - "pushed_at":"2023-10-05T19:15:09Z", + "updated_at":"2023-10-15T20:28:49Z", + "pushed_at":"2023-10-15T19:27:16Z", "git_url":"git:\/\/github.com\/moom0o\/AnarchyExploitFixes.git", "ssh_url":"git@github.com:moom0o\/AnarchyExploitFixes.git", "clone_url":"https:\/\/github.com\/moom0o\/AnarchyExploitFixes.git", "svn_url":"https:\/\/github.com\/moom0o\/AnarchyExploitFixes", "homepage":"", - "size":2181, + "size":2203, "stargazers_count":232, "watchers_count":232, "language":"Java", @@ -13451,7 +13719,7 @@ "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":4, + "open_issues_count":3, "license":{ "key":"gpl-3.0", "name":"GNU General Public License v3.0", @@ -13481,7 +13749,7 @@ ], "visibility":"public", "forks":45, - "open_issues":4, + "open_issues":3, "watchers":232, "default_branch":"master", "permissions":{ @@ -13495,7 +13763,7 @@ "organization":null, "network_count":45, "subscribers_count":8, - "matched_at":"2023-10-06T05:02:08Z", + "matched_at":"2023-10-16T05:04:58Z", "owner_login":"moom0o", "owner_id":48740106, "owner_node_id":"MDQ6VXNlcjQ4NzQwMTA2", @@ -13570,16 +13838,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/nemesida-waf\/waf-bypass\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/nemesida-waf\/waf-bypass\/deployments", "created_at":"2020-06-20T20:39:36Z", - "updated_at":"2023-10-15T00:04:45Z", - "pushed_at":"2023-10-14T18:48:15Z", + "updated_at":"2023-10-07T14:41:42Z", + "pushed_at":"2023-10-07T12:27:19Z", "git_url":"git:\/\/github.com\/nemesida-waf\/waf-bypass.git", "ssh_url":"git@github.com:nemesida-waf\/waf-bypass.git", "clone_url":"https:\/\/github.com\/nemesida-waf\/waf-bypass.git", "svn_url":"https:\/\/github.com\/nemesida-waf\/waf-bypass", "homepage":"https:\/\/nemesida-waf.com", - "size":668, - "stargazers_count":879, - "watchers_count":879, + "size":727, + "stargazers_count":875, + "watchers_count":875, "language":"Python", "has_issues":true, "has_projects":true, @@ -13623,7 +13891,7 @@ "visibility":"public", "forks":135, "open_issues":0, - "watchers":879, + "watchers":875, "default_branch":"master", "permissions":{ "admin":false, @@ -13655,7 +13923,7 @@ }, "network_count":135, "subscribers_count":18, - "matched_at":"2023-10-15T05:04:32Z", + "matched_at":"2023-10-07T17:02:52Z", "owner_login":"nemesida-waf", "owner_id":48731852, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjQ4NzMxODUy", @@ -13794,7 +14062,7 @@ }, "network_count":21, "subscribers_count":16, - "matched_at":"2023-10-12T17:04:30Z", + "matched_at":"2023-10-12T17:07:12Z", "owner_login":"Accenture", "owner_id":10454368, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjEwNDU0MzY4", @@ -14188,7 +14456,7 @@ "organization":null, "network_count":8, "subscribers_count":2, - "matched_at":"2023-10-11T17:05:14Z", + "matched_at":"2023-10-11T17:05:16Z", "owner_login":"dunderhay", "owner_id":27876907, "owner_node_id":"MDQ6VXNlcjI3ODc2OTA3", @@ -14265,13 +14533,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/leonov-av\/vulristics\/deployments", "created_at":"2020-07-15T21:55:21Z", "updated_at":"2023-09-20T15:25:29Z", - "pushed_at":"2023-10-10T20:53:19Z", + "pushed_at":"2023-10-12T21:06:34Z", "git_url":"git:\/\/github.com\/leonov-av\/vulristics.git", "ssh_url":"git@github.com:leonov-av\/vulristics.git", "clone_url":"https:\/\/github.com\/leonov-av\/vulristics.git", "svn_url":"https:\/\/github.com\/leonov-av\/vulristics", "homepage":"https:\/\/avleonov.com\/category\/projects\/vulristics\/", - "size":1624, + "size":1653, "stargazers_count":70, "watchers_count":70, "language":"Python", @@ -14319,7 +14587,7 @@ "organization":null, "network_count":10, "subscribers_count":6, - "matched_at":"2023-10-11T05:00:38Z", + "matched_at":"2023-10-13T05:02:03Z", "owner_login":"leonov-av", "owner_id":6882372, "owner_node_id":"MDQ6VXNlcjY4ODIzNzI=", @@ -15081,14 +15349,14 @@ "releases_url":"https:\/\/api.github.com\/repos\/Elbarbons\/ROCA-attack-on-vulnerability-CVE-2017-15361\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/Elbarbons\/ROCA-attack-on-vulnerability-CVE-2017-15361\/deployments", "created_at":"2020-11-02T14:12:37Z", - "updated_at":"2023-10-11T08:24:40Z", - "pushed_at":"2023-10-11T08:23:51Z", + "updated_at":"2023-09-03T09:26:51Z", + "pushed_at":"2023-10-09T09:43:32Z", "git_url":"git:\/\/github.com\/Elbarbons\/ROCA-attack-on-vulnerability-CVE-2017-15361.git", "ssh_url":"git@github.com:Elbarbons\/ROCA-attack-on-vulnerability-CVE-2017-15361.git", "clone_url":"https:\/\/github.com\/Elbarbons\/ROCA-attack-on-vulnerability-CVE-2017-15361.git", "svn_url":"https:\/\/github.com\/Elbarbons\/ROCA-attack-on-vulnerability-CVE-2017-15361", - "homepage":"", - "size":536, + "homepage":null, + "size":533, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -15103,20 +15371,12 @@ "archived":false, "disabled":false, "open_issues_count":0, - "license":{ - "key":"mit", - "name":"MIT License", - "spdx_id":"MIT", - "url":"https:\/\/api.github.com\/licenses\/mit", - "node_id":"MDc6TGljZW5zZTEz" - }, + "license":null, "allow_forking":true, "is_template":false, "web_commit_signoff_required":false, "topics":[ - "python", - "rsa-cryptography", - "vulnerability-detection" + ], "visibility":"public", "forks":0, @@ -15134,7 +15394,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-11T17:05:12Z", + "matched_at":"2023-10-09T17:04:46Z", "owner_login":"Elbarbons", "owner_id":73446737, "owner_node_id":"MDQ6VXNlcjczNDQ2NzM3", @@ -15209,16 +15469,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/Patrowl\/PatrowlHearsData\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/Patrowl\/PatrowlHearsData\/deployments", "created_at":"2020-12-15T12:55:58Z", - "updated_at":"2023-09-28T11:23:00Z", - "pushed_at":"2023-10-03T04:07:12Z", + "updated_at":"2023-10-04T17:44:29Z", + "pushed_at":"2023-10-10T04:07:09Z", "git_url":"git:\/\/github.com\/Patrowl\/PatrowlHearsData.git", "ssh_url":"git@github.com:Patrowl\/PatrowlHearsData.git", "clone_url":"https:\/\/github.com\/Patrowl\/PatrowlHearsData.git", "svn_url":"https:\/\/github.com\/Patrowl\/PatrowlHearsData", "homepage":"", - "size":977914, - "stargazers_count":85, - "watchers_count":85, + "size":1003498, + "stargazers_count":86, + "watchers_count":86, "language":null, "has_issues":true, "has_projects":true, @@ -15253,7 +15513,7 @@ "visibility":"public", "forks":31, "open_issues":2, - "watchers":85, + "watchers":86, "default_branch":"main", "permissions":{ "admin":false, @@ -15285,7 +15545,7 @@ }, "network_count":31, "subscribers_count":12, - "matched_at":"2023-10-03T05:05:08Z", + "matched_at":"2023-10-10T05:04:45Z", "owner_login":"Patrowl", "owner_id":28858120, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjI4ODU4MTIw", @@ -15617,13 +15877,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/XenoAmess\/metasploit-java-external-module\/deployments", "created_at":"2021-02-16T07:18:34Z", "updated_at":"2023-09-04T12:13:07Z", - "pushed_at":"2023-10-13T02:48:53Z", + "pushed_at":"2023-10-09T02:31:04Z", "git_url":"git:\/\/github.com\/XenoAmess\/metasploit-java-external-module.git", "ssh_url":"git@github.com:XenoAmess\/metasploit-java-external-module.git", "clone_url":"https:\/\/github.com\/XenoAmess\/metasploit-java-external-module.git", "svn_url":"https:\/\/github.com\/XenoAmess\/metasploit-java-external-module", "homepage":null, - "size":7089, + "size":7086, "stargazers_count":2, "watchers_count":2, "language":"Java", @@ -15661,7 +15921,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-13T05:02:17Z", + "matched_at":"2023-10-09T05:04:17Z", "owner_login":"XenoAmess", "owner_id":17455337, "owner_node_id":"MDQ6VXNlcjE3NDU1MzM3", @@ -15901,13 +16161,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/tencentcloud-sdk-php\/rce\/deployments", "created_at":"2021-02-20T09:13:31Z", "updated_at":"2022-01-11T00:51:33Z", - "pushed_at":"2023-10-09T00:38:54Z", + "pushed_at":"2023-10-13T00:40:36Z", "git_url":"git:\/\/github.com\/tencentcloud-sdk-php\/rce.git", "ssh_url":"git@github.com:tencentcloud-sdk-php\/rce.git", "clone_url":"https:\/\/github.com\/tencentcloud-sdk-php\/rce.git", "svn_url":"https:\/\/github.com\/tencentcloud-sdk-php\/rce", "homepage":null, - "size":177, + "size":178, "stargazers_count":0, "watchers_count":0, "language":"PHP", @@ -15970,7 +16230,7 @@ }, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-09T05:01:12Z", + "matched_at":"2023-10-13T05:03:10Z", "owner_login":"tencentcloud-sdk-php", "owner_id":68686224, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjY4Njg2MjI0", @@ -16459,13 +16719,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/mosecorg\/mosec\/deployments", "created_at":"2021-03-13T04:07:20Z", "updated_at":"2023-10-13T06:35:03Z", - "pushed_at":"2023-10-13T16:23:36Z", + "pushed_at":"2023-10-14T04:54:21Z", "git_url":"git:\/\/github.com\/mosecorg\/mosec.git", "ssh_url":"git@github.com:mosecorg\/mosec.git", "clone_url":"https:\/\/github.com\/mosecorg\/mosec.git", "svn_url":"https:\/\/github.com\/mosecorg\/mosec", "homepage":"https:\/\/mosec.readthedocs.io\/", - "size":834, + "size":880, "stargazers_count":608, "watchers_count":608, "language":"Python", @@ -16479,7 +16739,7 @@ "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":15, + "open_issues_count":17, "license":{ "key":"apache-2.0", "name":"Apache License 2.0", @@ -16512,7 +16772,7 @@ ], "visibility":"public", "forks":45, - "open_issues":15, + "open_issues":17, "watchers":608, "default_branch":"main", "permissions":{ @@ -16545,7 +16805,7 @@ }, "network_count":45, "subscribers_count":11, - "matched_at":"2023-10-13T17:08:26Z", + "matched_at":"2023-10-14T05:01:41Z", "owner_login":"mosecorg", "owner_id":80561679, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjgwNTYxNjc5", @@ -16747,13 +17007,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/turbot\/steampipe-plugin-shodan\/deployments", "created_at":"2021-03-17T01:32:38Z", "updated_at":"2023-06-14T22:34:48Z", - "pushed_at":"2023-10-05T12:42:20Z", + "pushed_at":"2023-10-02T04:43:09Z", "git_url":"git:\/\/github.com\/turbot\/steampipe-plugin-shodan.git", "ssh_url":"git@github.com:turbot\/steampipe-plugin-shodan.git", "clone_url":"https:\/\/github.com\/turbot\/steampipe-plugin-shodan.git", "svn_url":"https:\/\/github.com\/turbot\/steampipe-plugin-shodan", "homepage":"https:\/\/hub.steampipe.io\/plugins\/turbot\/shodan", - "size":358, + "size":352, "stargazers_count":25, "watchers_count":25, "language":"Go", @@ -16828,7 +17088,7 @@ }, "network_count":4, "subscribers_count":10, - "matched_at":"2023-10-05T17:06:19Z", + "matched_at":"2023-10-02T05:04:55Z", "owner_login":"turbot", "owner_id":38865304, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjM4ODY1MzA0", @@ -17336,16 +17596,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/ycdxsb\/PocOrExp_in_Github\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/ycdxsb\/PocOrExp_in_Github\/deployments", "created_at":"2021-04-13T05:46:16Z", - "updated_at":"2023-10-02T02:14:19Z", - "pushed_at":"2023-10-03T04:03:14Z", + "updated_at":"2023-10-10T17:27:09Z", + "pushed_at":"2023-10-11T04:03:14Z", "git_url":"git:\/\/github.com\/ycdxsb\/PocOrExp_in_Github.git", "ssh_url":"git@github.com:ycdxsb\/PocOrExp_in_Github.git", "clone_url":"https:\/\/github.com\/ycdxsb\/PocOrExp_in_Github.git", "svn_url":"https:\/\/github.com\/ycdxsb\/PocOrExp_in_Github", "homepage":"", - "size":417624, - "stargazers_count":740, - "watchers_count":740, + "size":411499, + "stargazers_count":743, + "watchers_count":743, "language":"Python", "has_issues":true, "has_projects":true, @@ -17377,7 +17637,7 @@ "visibility":"public", "forks":179, "open_issues":0, - "watchers":740, + "watchers":743, "default_branch":"main", "permissions":{ "admin":false, @@ -17390,7 +17650,7 @@ "organization":null, "network_count":179, "subscribers_count":37, - "matched_at":"2023-10-03T05:05:08Z", + "matched_at":"2023-10-11T05:00:53Z", "owner_login":"ycdxsb", "owner_id":32149596, "owner_node_id":"MDQ6VXNlcjMyMTQ5NTk2", @@ -17726,13 +17986,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/OverlordAkise\/darkrp-exploits\/deployments", "created_at":"2021-05-04T15:23:37Z", "updated_at":"2023-09-26T21:56:01Z", - "pushed_at":"2023-10-06T14:18:06Z", + "pushed_at":"2023-10-07T10:19:32Z", "git_url":"git:\/\/github.com\/OverlordAkise\/darkrp-exploits.git", "ssh_url":"git@github.com:OverlordAkise\/darkrp-exploits.git", "clone_url":"https:\/\/github.com\/OverlordAkise\/darkrp-exploits.git", "svn_url":"https:\/\/github.com\/OverlordAkise\/darkrp-exploits", "homepage":"", - "size":118, + "size":128, "stargazers_count":23, "watchers_count":23, "language":"Lua", @@ -17780,7 +18040,7 @@ "organization":null, "network_count":5, "subscribers_count":4, - "matched_at":"2023-10-06T17:05:42Z", + "matched_at":"2023-10-07T17:03:18Z", "owner_login":"OverlordAkise", "owner_id":21167136, "owner_node_id":"MDQ6VXNlcjIxMTY3MTM2", @@ -18115,16 +18375,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/lw8192\/Red-Team-Rising\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/lw8192\/Red-Team-Rising\/deployments", "created_at":"2021-06-03T02:01:32Z", - "updated_at":"2023-09-28T11:28:18Z", - "pushed_at":"2023-10-02T15:23:07Z", + "updated_at":"2023-10-03T06:51:07Z", + "pushed_at":"2023-10-04T01:57:02Z", "git_url":"git:\/\/github.com\/lw8192\/Red-Team-Rising.git", "ssh_url":"git@github.com:lw8192\/Red-Team-Rising.git", "clone_url":"https:\/\/github.com\/lw8192\/Red-Team-Rising.git", "svn_url":"https:\/\/github.com\/lw8192\/Red-Team-Rising", "homepage":"", - "size":1180, - "stargazers_count":35, - "watchers_count":35, + "size":1181, + "stargazers_count":36, + "watchers_count":36, "language":"Python", "has_issues":true, "has_projects":true, @@ -18160,7 +18420,7 @@ "visibility":"public", "forks":17, "open_issues":0, - "watchers":35, + "watchers":36, "default_branch":"main", "permissions":{ "admin":false, @@ -18173,7 +18433,7 @@ "organization":null, "network_count":17, "subscribers_count":4, - "matched_at":"2023-10-02T17:05:29Z", + "matched_at":"2023-10-04T05:03:48Z", "owner_login":"lw8192", "owner_id":81585869, "owner_node_id":"MDQ6VXNlcjgxNTg1ODY5", @@ -18636,13 +18896,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/REW-sploit\/REW-sploit\/deployments", "created_at":"2021-06-16T13:47:41Z", "updated_at":"2023-09-28T11:28:43Z", - "pushed_at":"2023-10-03T15:52:46Z", + "pushed_at":"2023-10-11T00:32:18Z", "git_url":"git:\/\/github.com\/REW-sploit\/REW-sploit.git", "ssh_url":"git@github.com:REW-sploit\/REW-sploit.git", "clone_url":"https:\/\/github.com\/REW-sploit\/REW-sploit.git", "svn_url":"https:\/\/github.com\/REW-sploit\/REW-sploit", "homepage":"", - "size":2365, + "size":2366, "stargazers_count":126, "watchers_count":126, "language":"Python", @@ -18710,7 +18970,7 @@ }, "network_count":23, "subscribers_count":5, - "matched_at":"2023-10-03T17:04:46Z", + "matched_at":"2023-10-11T05:03:32Z", "owner_login":"REW-sploit", "owner_id":85948899, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjg1OTQ4ODk5", @@ -18871,6 +19131,126 @@ ] }, + { + "id":380883542, + "node_id":"MDEwOlJlcG9zaXRvcnkzODA4ODM1NDI=", + "name":"ZeroDayTea", + "full_name":"ZeroDayTea\/ZeroDayTea", + "private":false, + "html_url":"https:\/\/github.com\/ZeroDayTea\/ZeroDayTea", + "description":"nan", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea", + "forks_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/ZeroDayTea\/ZeroDayTea\/deployments", + "created_at":"2021-06-28T02:27:28Z", + "updated_at":"2022-02-01T02:49:15Z", + "pushed_at":"2023-10-15T22:41:50Z", + "git_url":"git:\/\/github.com\/ZeroDayTea\/ZeroDayTea.git", + "ssh_url":"git@github.com:ZeroDayTea\/ZeroDayTea.git", + "clone_url":"https:\/\/github.com\/ZeroDayTea\/ZeroDayTea.git", + "svn_url":"https:\/\/github.com\/ZeroDayTea\/ZeroDayTea", + "homepage":null, + "size":1098, + "stargazers_count":0, + "watchers_count":0, + "language":null, + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":1, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":1, + "open_issues":0, + "watchers":0, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":1, + "subscribers_count":1, + "matched_at":"2023-10-16T05:03:09Z", + "owner_login":"ZeroDayTea", + "owner_id":45400957, + "owner_node_id":"MDQ6VXNlcjQ1NDAwOTU3", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/45400957?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/ZeroDayTea", + "owner_html_url":"https:\/\/github.com\/ZeroDayTea", + "owner_followers_url":"https:\/\/api.github.com\/users\/ZeroDayTea\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/ZeroDayTea\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/ZeroDayTea\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/ZeroDayTea\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/ZeroDayTea\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/ZeroDayTea\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/ZeroDayTea\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/ZeroDayTea\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/ZeroDayTea\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "zeroday" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, { "id":382572363, "node_id":"MDEwOlJlcG9zaXRvcnkzODI1NzIzNjM=", @@ -19049,13 +19429,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/BrenoFariasdaSilva\/University\/deployments", "created_at":"2021-07-13T18:43:56Z", "updated_at":"2023-07-18T19:43:45Z", - "pushed_at":"2023-10-06T02:04:32Z", + "pushed_at":"2023-10-05T00:56:31Z", "git_url":"git:\/\/github.com\/BrenoFariasdaSilva\/University.git", "ssh_url":"git@github.com:BrenoFariasdaSilva\/University.git", "clone_url":"https:\/\/github.com\/BrenoFariasdaSilva\/University.git", "svn_url":"https:\/\/github.com\/BrenoFariasdaSilva\/University", "homepage":"", - "size":52093, + "size":52076, "stargazers_count":0, "watchers_count":0, "language":"Jupyter Notebook", @@ -19111,7 +19491,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-06T05:02:38Z", + "matched_at":"2023-10-05T04:59:05Z", "owner_login":"BrenoFariasdaSilva", "owner_id":57010178, "owner_node_id":"MDQ6VXNlcjU3MDEwMTc4", @@ -19462,16 +19842,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/Cobalt-Strike\/community_kit\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/Cobalt-Strike\/community_kit\/deployments", "created_at":"2021-08-02T13:59:17Z", - "updated_at":"2023-10-10T16:17:39Z", - "pushed_at":"2023-10-12T01:10:14Z", + "updated_at":"2023-09-15T11:31:13Z", + "pushed_at":"2023-10-01T01:20:46Z", "git_url":"git:\/\/github.com\/Cobalt-Strike\/community_kit.git", "ssh_url":"git@github.com:Cobalt-Strike\/community_kit.git", "clone_url":"https:\/\/github.com\/Cobalt-Strike\/community_kit.git", "svn_url":"https:\/\/github.com\/Cobalt-Strike\/community_kit", "homepage":"", - "size":3053, - "stargazers_count":224, - "watchers_count":224, + "size":2566, + "stargazers_count":220, + "watchers_count":220, "language":"HTML", "has_issues":true, "has_projects":true, @@ -19479,7 +19859,7 @@ "has_wiki":true, "has_pages":true, "has_discussions":false, - "forks_count":15, + "forks_count":14, "mirror_url":null, "archived":false, "disabled":false, @@ -19498,9 +19878,9 @@ ], "visibility":"public", - "forks":15, + "forks":14, "open_issues":2, - "watchers":224, + "watchers":220, "default_branch":"main", "permissions":{ "admin":false, @@ -19530,9 +19910,9 @@ "type":"Organization", "site_admin":false }, - "network_count":15, + "network_count":14, "subscribers_count":5, - "matched_at":"2023-10-12T05:03:00Z", + "matched_at":"2023-10-01T05:01:42Z", "owner_login":"Cobalt-Strike", "owner_id":84079569, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjg0MDc5NTY5", @@ -19816,7 +20196,7 @@ "full_name":"scmanjarrez\/CVEScannerV2", "private":false, "html_url":"https:\/\/github.com\/scmanjarrez\/CVEScannerV2", - "description":"Nmap script that scans for probable vulnerabilities based on services discovered in open ports. ", + "description":"Nmap script that looks for probable vulnerabilities based on services discovered in open ports. ", "fork":false, "url":"https:\/\/api.github.com\/repos\/scmanjarrez\/CVEScannerV2", "forks_url":"https:\/\/api.github.com\/repos\/scmanjarrez\/CVEScannerV2\/forks", @@ -19856,16 +20236,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/scmanjarrez\/CVEScannerV2\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/scmanjarrez\/CVEScannerV2\/deployments", "created_at":"2021-08-11T12:57:45Z", - "updated_at":"2023-10-12T07:48:48Z", - "pushed_at":"2023-10-15T06:35:54Z", + "updated_at":"2023-09-15T09:07:29Z", + "pushed_at":"2023-10-01T06:35:10Z", "git_url":"git:\/\/github.com\/scmanjarrez\/CVEScannerV2.git", "ssh_url":"git@github.com:scmanjarrez\/CVEScannerV2.git", "clone_url":"https:\/\/github.com\/scmanjarrez\/CVEScannerV2.git", "svn_url":"https:\/\/github.com\/scmanjarrez\/CVEScannerV2", "homepage":"", - "size":4468, - "stargazers_count":60, - "watchers_count":60, + "size":8989, + "stargazers_count":56, + "watchers_count":56, "language":"Lua", "has_issues":true, "has_projects":true, @@ -19913,7 +20293,7 @@ "visibility":"public", "forks":9, "open_issues":0, - "watchers":60, + "watchers":56, "default_branch":"master", "permissions":{ "admin":false, @@ -19926,7 +20306,7 @@ "organization":null, "network_count":9, "subscribers_count":3, - "matched_at":"2023-10-15T17:04:33Z", + "matched_at":"2023-10-01T16:58:44Z", "owner_login":"scmanjarrez", "owner_id":9284124, "owner_node_id":"MDQ6VXNlcjkyODQxMjQ=", @@ -20300,7 +20680,7 @@ "organization":null, "network_count":29, "subscribers_count":9, - "matched_at":"2023-10-10T17:03:24Z", + "matched_at":"2023-10-10T17:06:07Z", "owner_login":"cirosantilli", "owner_id":1429315, "owner_node_id":"MDQ6VXNlcjE0MjkzMTU=", @@ -21041,13 +21421,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/gmatuz\/inthewilddb\/deployments", "created_at":"2021-09-08T13:56:24Z", "updated_at":"2023-10-09T03:03:54Z", - "pushed_at":"2023-10-10T04:19:39Z", + "pushed_at":"2023-10-13T04:18:37Z", "git_url":"git:\/\/github.com\/gmatuz\/inthewilddb.git", "ssh_url":"git@github.com:gmatuz\/inthewilddb.git", "clone_url":"https:\/\/github.com\/gmatuz\/inthewilddb.git", "svn_url":"https:\/\/github.com\/gmatuz\/inthewilddb", "homepage":"https:\/\/inthewild.io\/", - "size":2929, + "size":2942, "stargazers_count":169, "watchers_count":169, "language":"Python", @@ -21101,7 +21481,7 @@ "organization":null, "network_count":14, "subscribers_count":9, - "matched_at":"2023-10-10T05:04:45Z", + "matched_at":"2023-10-13T05:02:19Z", "owner_login":"gmatuz", "owner_id":6328611, "owner_node_id":"MDQ6VXNlcjYzMjg2MTE=", @@ -21226,7 +21606,7 @@ "organization":null, "network_count":170, "subscribers_count":19, - "matched_at":"2023-10-12T05:02:48Z", + "matched_at":"2023-10-12T05:01:13Z", "owner_login":"klezVirus", "owner_id":8959898, "owner_node_id":"MDQ6VXNlcjg5NTk4OTg=", @@ -21304,16 +21684,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/1337r0j4n\/php-backdoors\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/1337r0j4n\/php-backdoors\/deployments", "created_at":"2021-09-26T02:20:25Z", - "updated_at":"2023-10-10T17:34:37Z", - "pushed_at":"2023-10-11T10:28:56Z", + "updated_at":"2023-10-13T09:03:31Z", + "pushed_at":"2023-10-14T05:00:18Z", "git_url":"git:\/\/github.com\/1337r0j4n\/php-backdoors.git", "ssh_url":"git@github.com:1337r0j4n\/php-backdoors.git", "clone_url":"https:\/\/github.com\/1337r0j4n\/php-backdoors.git", "svn_url":"https:\/\/github.com\/1337r0j4n\/php-backdoors", "homepage":"https:\/\/github.com\/1337r0j4n\/php-backdoors", "size":21042, - "stargazers_count":46, - "watchers_count":46, + "stargazers_count":47, + "watchers_count":47, "language":"PHP", "has_issues":true, "has_projects":true, @@ -21347,7 +21727,7 @@ "visibility":"public", "forks":13, "open_issues":1, - "watchers":46, + "watchers":47, "default_branch":"main", "permissions":{ "admin":false, @@ -21360,7 +21740,7 @@ "organization":null, "network_count":13, "subscribers_count":1, - "matched_at":"2023-10-11T17:05:18Z", + "matched_at":"2023-10-14T05:01:44Z", "owner_login":"1337r0j4n", "owner_id":84887432, "owner_node_id":"MDQ6VXNlcjg0ODg3NDMy", @@ -21562,16 +21942,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/yaklang\/yakit\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/yaklang\/yakit\/deployments", "created_at":"2021-10-12T02:15:42Z", - "updated_at":"2023-10-13T04:06:16Z", - "pushed_at":"2023-10-13T04:00:19Z", + "updated_at":"2023-10-11T07:44:53Z", + "pushed_at":"2023-10-12T03:49:00Z", "git_url":"git:\/\/github.com\/yaklang\/yakit.git", "ssh_url":"git@github.com:yaklang\/yakit.git", "clone_url":"https:\/\/github.com\/yaklang\/yakit.git", "svn_url":"https:\/\/github.com\/yaklang\/yakit", "homepage":"", - "size":59366, - "stargazers_count":5573, - "watchers_count":5573, + "size":59669, + "stargazers_count":5567, + "watchers_count":5567, "language":"TypeScript", "has_issues":true, "has_projects":true, @@ -21583,7 +21963,7 @@ "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":258, + "open_issues_count":256, "license":{ "key":"agpl-3.0", "name":"GNU Affero General Public License v3.0", @@ -21609,8 +21989,8 @@ ], "visibility":"public", "forks":761, - "open_issues":258, - "watchers":5573, + "open_issues":256, + "watchers":5567, "default_branch":"master", "permissions":{ "admin":false, @@ -21642,7 +22022,7 @@ }, "network_count":761, "subscribers_count":348, - "matched_at":"2023-10-13T05:02:17Z", + "matched_at":"2023-10-12T05:03:06Z", "owner_login":"yaklang", "owner_id":84704082, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjg0NzA0MDgy", @@ -21718,13 +22098,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/XaFF-XaFF\/Shellcodev\/deployments", "created_at":"2021-10-14T10:43:02Z", "updated_at":"2023-09-28T11:32:20Z", - "pushed_at":"2023-10-06T16:56:24Z", + "pushed_at":"2023-10-04T15:23:42Z", "git_url":"git:\/\/github.com\/XaFF-XaFF\/Shellcodev.git", "ssh_url":"git@github.com:XaFF-XaFF\/Shellcodev.git", "clone_url":"https:\/\/github.com\/XaFF-XaFF\/Shellcodev.git", "svn_url":"https:\/\/github.com\/XaFF-XaFF\/Shellcodev", "homepage":"", - "size":3992, + "size":4026, "stargazers_count":95, "watchers_count":95, "language":"C++", @@ -21734,7 +22114,7 @@ "has_wiki":false, "has_pages":false, "has_discussions":false, - "forks_count":28, + "forks_count":27, "mirror_url":null, "archived":false, "disabled":false, @@ -21761,7 +22141,7 @@ "x86" ], "visibility":"public", - "forks":28, + "forks":27, "open_issues":0, "watchers":95, "default_branch":"master", @@ -21774,9 +22154,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":28, + "network_count":27, "subscribers_count":5, - "matched_at":"2023-10-06T17:04:42Z", + "matched_at":"2023-10-04T17:05:25Z", "owner_login":"XaFF-XaFF", "owner_id":40365455, "owner_node_id":"MDQ6VXNlcjQwMzY1NDU1", @@ -21852,13 +22232,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/sha0coder\/scemu\/deployments", "created_at":"2021-10-16T11:13:05Z", "updated_at":"2023-09-28T11:32:22Z", - "pushed_at":"2023-10-10T20:10:21Z", + "pushed_at":"2023-10-01T12:40:52Z", "git_url":"git:\/\/github.com\/sha0coder\/scemu.git", "ssh_url":"git@github.com:sha0coder\/scemu.git", "clone_url":"https:\/\/github.com\/sha0coder\/scemu.git", "svn_url":"https:\/\/github.com\/sha0coder\/scemu", "homepage":"https:\/\/jolmos.blogspot.com", - "size":50789, + "size":50235, "stargazers_count":157, "watchers_count":157, "language":"Rust", @@ -21910,7 +22290,7 @@ "organization":null, "network_count":22, "subscribers_count":5, - "matched_at":"2023-10-11T05:03:33Z", + "matched_at":"2023-10-01T16:58:45Z", "owner_login":"sha0coder", "owner_id":1431618, "owner_node_id":"MDQ6VXNlcjE0MzE2MTg=", @@ -21986,16 +22366,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/openwrt-xiaomi\/xmir-patcher\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/openwrt-xiaomi\/xmir-patcher\/deployments", "created_at":"2021-10-27T15:14:56Z", - "updated_at":"2023-10-06T05:16:19Z", - "pushed_at":"2023-10-06T17:03:50Z", + "updated_at":"2023-10-05T12:47:56Z", + "pushed_at":"2023-10-05T12:45:27Z", "git_url":"git:\/\/github.com\/openwrt-xiaomi\/xmir-patcher.git", "ssh_url":"git@github.com:openwrt-xiaomi\/xmir-patcher.git", "clone_url":"https:\/\/github.com\/openwrt-xiaomi\/xmir-patcher.git", "svn_url":"https:\/\/github.com\/openwrt-xiaomi\/xmir-patcher", "homepage":"", "size":18917, - "stargazers_count":60, - "watchers_count":60, + "stargazers_count":59, + "watchers_count":59, "language":"Python", "has_issues":true, "has_projects":false, @@ -22007,7 +22387,7 @@ "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":2, + "open_issues_count":3, "license":null, "allow_forking":true, "is_template":false, @@ -22022,8 +22402,8 @@ ], "visibility":"public", "forks":16, - "open_issues":2, - "watchers":60, + "open_issues":3, + "watchers":59, "default_branch":"main", "permissions":{ "admin":false, @@ -22055,7 +22435,7 @@ }, "network_count":16, "subscribers_count":9, - "matched_at":"2023-10-06T17:05:49Z", + "matched_at":"2023-10-05T17:06:23Z", "owner_login":"openwrt-xiaomi", "owner_id":93272930, "owner_node_id":"O_kgDOBY87Yg", @@ -22131,13 +22511,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/grantdadams\/Rceattle_MSE\/deployments", "created_at":"2021-10-29T19:44:07Z", "updated_at":"2023-01-27T01:24:23Z", - "pushed_at":"2023-10-14T22:06:25Z", + "pushed_at":"2023-10-06T00:14:36Z", "git_url":"git:\/\/github.com\/grantdadams\/Rceattle_MSE.git", "ssh_url":"git@github.com:grantdadams\/Rceattle_MSE.git", "clone_url":"https:\/\/github.com\/grantdadams\/Rceattle_MSE.git", "svn_url":"https:\/\/github.com\/grantdadams\/Rceattle_MSE", "homepage":null, - "size":652564, + "size":652542, "stargazers_count":0, "watchers_count":0, "language":"HTML", @@ -22175,7 +22555,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-15T05:04:34Z", + "matched_at":"2023-10-06T04:59:49Z", "owner_login":"grantdadams", "owner_id":25754306, "owner_node_id":"MDQ6VXNlcjI1NzU0MzA2", @@ -22371,13 +22751,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/JosephTLucas\/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG\/deployments", "created_at":"2021-11-03T16:03:37Z", "updated_at":"2023-04-12T14:35:29Z", - "pushed_at":"2023-10-10T21:15:33Z", + "pushed_at":"2023-10-05T14:48:16Z", "git_url":"git:\/\/github.com\/JosephTLucas\/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG.git", "ssh_url":"git@github.com:JosephTLucas\/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG.git", "clone_url":"https:\/\/github.com\/JosephTLucas\/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG.git", "svn_url":"https:\/\/github.com\/JosephTLucas\/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG", "homepage":"", - "size":780, + "size":693, "stargazers_count":4, "watchers_count":4, "language":null, @@ -22421,7 +22801,7 @@ "organization":null, "network_count":2, "subscribers_count":4, - "matched_at":"2023-10-11T05:00:39Z", + "matched_at":"2023-10-05T17:06:27Z", "owner_login":"JosephTLucas", "owner_id":15098017, "owner_node_id":"MDQ6VXNlcjE1MDk4MDE3", @@ -22497,7 +22877,7 @@ "deployments_url":"https:\/\/api.github.com\/repos\/clouddrove\/terraform-aws-waf\/deployments", "created_at":"2021-11-05T09:53:59Z", "updated_at":"2023-09-22T17:36:51Z", - "pushed_at":"2023-10-02T09:02:00Z", + "pushed_at":"2023-10-03T16:28:43Z", "git_url":"git:\/\/github.com\/clouddrove\/terraform-aws-waf.git", "ssh_url":"git@github.com:clouddrove\/terraform-aws-waf.git", "clone_url":"https:\/\/github.com\/clouddrove\/terraform-aws-waf.git", @@ -22569,7 +22949,7 @@ }, "network_count":2, "subscribers_count":3, - "matched_at":"2023-10-02T17:05:12Z", + "matched_at":"2023-10-03T17:00:09Z", "owner_login":"clouddrove", "owner_id":45422299, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjQ1NDIyMjk5", @@ -22656,13 +23036,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/clouddrove\/terraform-module-template\/deployments", "created_at":"2021-10-01T19:27:28Z", "updated_at":"2021-10-04T15:57:23Z", - "pushed_at":"2023-10-01T15:48:35Z", + "pushed_at":"2023-10-02T19:08:45Z", "git_url":"git:\/\/github.com\/clouddrove\/terraform-module-template.git", "ssh_url":"git@github.com:clouddrove\/terraform-module-template.git", "clone_url":"https:\/\/github.com\/clouddrove\/terraform-module-template.git", "svn_url":"https:\/\/github.com\/clouddrove\/terraform-module-template", "homepage":"", - "size":40, + "size":42, "stargazers_count":0, "watchers_count":0, "language":"HCL", @@ -22676,7 +23056,7 @@ "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":0, + "open_issues_count":1, "license":{ "key":"apache-2.0", "name":"Apache License 2.0", @@ -22692,7 +23072,7 @@ ], "visibility":"public", "forks":3, - "open_issues":0, + "open_issues":1, "watchers":0, "default_branch":"master", "permissions":{ @@ -22712,6 +23092,134 @@ ] }, + { + "id":425302916, + "node_id":"R_kgDOGVmbhA", + "name":"OSEP-Breaking-Chains", + "full_name":"gh0x0st\/OSEP-Breaking-Chains", + "private":false, + "html_url":"https:\/\/github.com\/gh0x0st\/OSEP-Breaking-Chains", + "description":"A collection of code snippets built to assist with breaking chains.", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains", + "forks_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/gh0x0st\/OSEP-Breaking-Chains\/deployments", + "created_at":"2021-11-06T17:14:45Z", + "updated_at":"2023-10-15T21:08:04Z", + "pushed_at":"2023-10-16T00:04:58Z", + "git_url":"git:\/\/github.com\/gh0x0st\/OSEP-Breaking-Chains.git", + "ssh_url":"git@github.com:gh0x0st\/OSEP-Breaking-Chains.git", + "clone_url":"https:\/\/github.com\/gh0x0st\/OSEP-Breaking-Chains.git", + "svn_url":"https:\/\/github.com\/gh0x0st\/OSEP-Breaking-Chains", + "homepage":"", + "size":107, + "stargazers_count":70, + "watchers_count":70, + "language":"PowerShell", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":33, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + "aes", + "cipher-algorithms", + "des", + "offensive-security", + "osep", + "pen-300", + "rc2", + "shellcode", + "tripledes" + ], + "visibility":"public", + "forks":33, + "open_issues":0, + "watchers":70, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":33, + "subscribers_count":3, + "matched_at":"2023-10-16T05:05:19Z", + "owner_login":"gh0x0st", + "owner_id":47216435, + "owner_node_id":"MDQ6VXNlcjQ3MjE2NDM1", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/47216435?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/gh0x0st", + "owner_html_url":"https:\/\/github.com\/gh0x0st", + "owner_followers_url":"https:\/\/api.github.com\/users\/gh0x0st\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/gh0x0st\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/gh0x0st\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/gh0x0st\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/gh0x0st\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/gh0x0st\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/gh0x0st\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/gh0x0st\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/gh0x0st\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "shellcode" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, { "id":427322873, "node_id":"R_kgDOGXht-Q", @@ -22760,13 +23268,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/hrbrmstr\/cisa-known-exploited-vulns\/deployments", "created_at":"2021-11-12T10:43:06Z", "updated_at":"2023-09-12T04:35:35Z", - "pushed_at":"2023-10-01T18:10:10Z", + "pushed_at":"2023-10-05T22:15:55Z", "git_url":"git:\/\/github.com\/hrbrmstr\/cisa-known-exploited-vulns.git", "ssh_url":"git@github.com:hrbrmstr\/cisa-known-exploited-vulns.git", "clone_url":"https:\/\/github.com\/hrbrmstr\/cisa-known-exploited-vulns.git", "svn_url":"https:\/\/github.com\/hrbrmstr\/cisa-known-exploited-vulns", "homepage":"https:\/\/hrbrmstr.github.io\/cisa-known-exploited-vulns\/", - "size":10894, + "size":10536, "stargazers_count":24, "watchers_count":24, "language":"HTML", @@ -22820,7 +23328,7 @@ "organization":null, "network_count":7, "subscribers_count":6, - "matched_at":"2023-10-02T05:04:30Z", + "matched_at":"2023-10-06T05:02:14Z", "owner_login":"hrbrmstr", "owner_id":509878, "owner_node_id":"MDQ6VXNlcjUwOTg3OA==", @@ -22848,6 +23356,151 @@ ] }, + { + "id":428122682, + "node_id":"R_kgDOGYSiOg", + "name":"go-kev", + "full_name":"vulsio\/go-kev", + "private":false, + "html_url":"https:\/\/github.com\/vulsio\/go-kev", + "description":"Build a local copy of Known Exploited Vulnerabilities Catalog by CISA. Server mode for easy querying. ", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev", + "forks_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/vulsio\/go-kev\/deployments", + "created_at":"2021-11-15T04:30:36Z", + "updated_at":"2023-08-04T20:48:51Z", + "pushed_at":"2023-10-16T00:00:58Z", + "git_url":"git:\/\/github.com\/vulsio\/go-kev.git", + "ssh_url":"git@github.com:vulsio\/go-kev.git", + "clone_url":"https:\/\/github.com\/vulsio\/go-kev.git", + "svn_url":"https:\/\/github.com\/vulsio\/go-kev", + "homepage":null, + "size":218, + "stargazers_count":16, + "watchers_count":16, + "language":"Go", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":6, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":3, + "license":{ + "key":"mit", + "name":"MIT License", + "spdx_id":"MIT", + "url":"https:\/\/api.github.com\/licenses\/mit", + "node_id":"MDc6TGljZW5zZTEz" + }, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":6, + "open_issues":3, + "watchers":16, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":{ + "login":"vulsio", + "id":54834211, + "node_id":"MDEyOk9yZ2FuaXphdGlvbjU0ODM0MjEx", + "avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/54834211?v=4", + "gravatar_id":"", + "url":"https:\/\/api.github.com\/users\/vulsio", + "html_url":"https:\/\/github.com\/vulsio", + "followers_url":"https:\/\/api.github.com\/users\/vulsio\/followers", + "following_url":"https:\/\/api.github.com\/users\/vulsio\/following{\/other_user}", + "gists_url":"https:\/\/api.github.com\/users\/vulsio\/gists{\/gist_id}", + "starred_url":"https:\/\/api.github.com\/users\/vulsio\/starred{\/owner}{\/repo}", + "subscriptions_url":"https:\/\/api.github.com\/users\/vulsio\/subscriptions", + "organizations_url":"https:\/\/api.github.com\/users\/vulsio\/orgs", + "repos_url":"https:\/\/api.github.com\/users\/vulsio\/repos", + "events_url":"https:\/\/api.github.com\/users\/vulsio\/events{\/privacy}", + "received_events_url":"https:\/\/api.github.com\/users\/vulsio\/received_events", + "type":"Organization", + "site_admin":false + }, + "network_count":6, + "subscribers_count":2, + "matched_at":"2023-10-16T05:05:02Z", + "owner_login":"vulsio", + "owner_id":54834211, + "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjU0ODM0MjEx", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/54834211?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/vulsio", + "owner_html_url":"https:\/\/github.com\/vulsio", + "owner_followers_url":"https:\/\/api.github.com\/users\/vulsio\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/vulsio\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/vulsio\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/vulsio\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/vulsio\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/vulsio\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/vulsio\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/vulsio\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/vulsio\/received_events", + "owner_type":"Organization", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "exploit" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, { "id":429063885, "node_id":"R_kgDOGZL-zQ", @@ -23157,13 +23810,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/kmdn\/combining-linking-techniques\/deployments", "created_at":"2021-11-23T10:49:34Z", "updated_at":"2023-09-29T20:59:58Z", - "pushed_at":"2023-10-14T15:00:52Z", + "pushed_at":"2023-10-15T19:26:42Z", "git_url":"git:\/\/github.com\/kmdn\/combining-linking-techniques.git", "ssh_url":"git@github.com:kmdn\/combining-linking-techniques.git", "clone_url":"https:\/\/github.com\/kmdn\/combining-linking-techniques.git", "svn_url":"https:\/\/github.com\/kmdn\/combining-linking-techniques", "homepage":"http:\/\/clit.tech:8080", - "size":2256, + "size":2259, "stargazers_count":3, "watchers_count":3, "language":"Python", @@ -23177,7 +23830,7 @@ "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":9, + "open_issues_count":8, "license":{ "key":"mit", "name":"MIT License", @@ -23204,7 +23857,7 @@ ], "visibility":"public", "forks":0, - "open_issues":9, + "open_issues":8, "watchers":3, "default_branch":"main", "permissions":{ @@ -23218,7 +23871,7 @@ "organization":null, "network_count":0, "subscribers_count":2, - "matched_at":"2023-10-14T16:59:28Z", + "matched_at":"2023-10-16T05:04:57Z", "owner_login":"kmdn", "owner_id":28569414, "owner_node_id":"MDQ6VXNlcjI4NTY5NDE0", @@ -23415,16 +24068,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/FDlucifer\/Proxy-Attackchain\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/FDlucifer\/Proxy-Attackchain\/deployments", "created_at":"2021-11-27T13:32:32Z", - "updated_at":"2023-10-10T14:16:24Z", - "pushed_at":"2023-10-12T09:48:45Z", + "updated_at":"2023-10-02T02:08:14Z", + "pushed_at":"2023-10-07T10:06:09Z", "git_url":"git:\/\/github.com\/FDlucifer\/Proxy-Attackchain.git", "ssh_url":"git@github.com:FDlucifer\/Proxy-Attackchain.git", "clone_url":"https:\/\/github.com\/FDlucifer\/Proxy-Attackchain.git", "svn_url":"https:\/\/github.com\/FDlucifer\/Proxy-Attackchain", "homepage":"https:\/\/github.com\/FDlucifer\/Proxy-Attackchain", - "size":258805, - "stargazers_count":411, - "watchers_count":411, + "size":258234, + "stargazers_count":413, + "watchers_count":413, "language":"C#", "has_issues":true, "has_projects":true, @@ -23432,7 +24085,7 @@ "has_wiki":true, "has_pages":false, "has_discussions":false, - "forks_count":85, + "forks_count":84, "mirror_url":null, "archived":false, "disabled":false, @@ -23458,9 +24111,9 @@ "vulnerability" ], "visibility":"public", - "forks":85, + "forks":84, "open_issues":2, - "watchers":411, + "watchers":413, "default_branch":"main", "permissions":{ "admin":false, @@ -23471,9 +24124,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":85, + "network_count":84, "subscribers_count":10, - "matched_at":"2023-10-12T17:07:24Z", + "matched_at":"2023-10-07T17:03:18Z", "owner_login":"FDlucifer", "owner_id":45672104, "owner_node_id":"MDQ6VXNlcjQ1NjcyMTA0", @@ -23668,17 +24321,17 @@ "releases_url":"https:\/\/api.github.com\/repos\/HighDimensionalEconLab\/symmetry_dynamic_programming\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/HighDimensionalEconLab\/symmetry_dynamic_programming\/deployments", "created_at":"2021-11-29T22:51:48Z", - "updated_at":"2023-09-07T05:23:59Z", - "pushed_at":"2023-10-06T05:13:10Z", + "updated_at":"2023-10-07T05:53:36Z", + "pushed_at":"2023-10-10T04:06:38Z", "git_url":"git:\/\/github.com\/HighDimensionalEconLab\/symmetry_dynamic_programming.git", "ssh_url":"git@github.com:HighDimensionalEconLab\/symmetry_dynamic_programming.git", "clone_url":"https:\/\/github.com\/HighDimensionalEconLab\/symmetry_dynamic_programming.git", "svn_url":"https:\/\/github.com\/HighDimensionalEconLab\/symmetry_dynamic_programming", "homepage":null, - "size":1197, + "size":1249, "stargazers_count":12, "watchers_count":12, - "language":"Python", + "language":"Jupyter Notebook", "has_issues":true, "has_projects":true, "has_downloads":true, @@ -23738,7 +24391,7 @@ }, "network_count":3, "subscribers_count":1, - "matched_at":"2023-10-06T17:05:27Z", + "matched_at":"2023-10-10T05:04:45Z", "owner_login":"HighDimensionalEconLab", "owner_id":28681728, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjI4NjgxNzI4", @@ -24014,7 +24667,7 @@ }, "network_count":2, "subscribers_count":2, - "matched_at":"2023-10-02T05:02:27Z", + "matched_at":"2023-10-02T05:04:46Z", "owner_login":"ronin-rb", "owner_id":191455, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjE5MTQ1NQ==", @@ -24767,16 +25420,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/jgamblin\/CISA_Enrichment\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/jgamblin\/CISA_Enrichment\/deployments", "created_at":"2022-01-07T14:54:28Z", - "updated_at":"2023-09-14T16:38:37Z", - "pushed_at":"2023-10-03T12:29:14Z", + "updated_at":"2023-10-05T09:14:02Z", + "pushed_at":"2023-10-12T00:36:56Z", "git_url":"git:\/\/github.com\/jgamblin\/CISA_Enrichment.git", "ssh_url":"git@github.com:jgamblin\/CISA_Enrichment.git", "clone_url":"https:\/\/github.com\/jgamblin\/CISA_Enrichment.git", "svn_url":"https:\/\/github.com\/jgamblin\/CISA_Enrichment", "homepage":"", - "size":1060091, - "stargazers_count":9, - "watchers_count":9, + "size":1090569, + "stargazers_count":10, + "watchers_count":10, "language":"Jupyter Notebook", "has_issues":true, "has_projects":true, @@ -24808,7 +25461,7 @@ "visibility":"public", "forks":2, "open_issues":0, - "watchers":9, + "watchers":10, "default_branch":"main", "permissions":{ "admin":false, @@ -24821,7 +25474,7 @@ "organization":null, "network_count":2, "subscribers_count":2, - "matched_at":"2023-10-03T16:59:54Z", + "matched_at":"2023-10-12T05:02:59Z", "owner_login":"jgamblin", "owner_id":8428124, "owner_node_id":"MDQ6VXNlcjg0MjgxMjQ=", @@ -25227,7 +25880,7 @@ "organization":null, "network_count":16, "subscribers_count":6, - "matched_at":"2023-10-02T17:04:47Z", + "matched_at":"2023-10-02T17:04:22Z", "owner_login":"p0dalirius", "owner_id":79218792, "owner_node_id":"MDQ6VXNlcjc5MjE4Nzky", @@ -25305,16 +25958,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/lal0ne\/vulnerability\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/lal0ne\/vulnerability\/deployments", "created_at":"2022-01-20T02:48:42Z", - "updated_at":"2023-10-10T08:32:58Z", - "pushed_at":"2023-10-10T06:02:17Z", + "updated_at":"2023-09-28T11:35:12Z", + "pushed_at":"2023-10-08T08:09:50Z", "git_url":"git:\/\/github.com\/lal0ne\/vulnerability.git", "ssh_url":"git@github.com:lal0ne\/vulnerability.git", "clone_url":"https:\/\/github.com\/lal0ne\/vulnerability.git", "svn_url":"https:\/\/github.com\/lal0ne\/vulnerability", "homepage":null, - "size":161257, - "stargazers_count":591, - "watchers_count":591, + "size":161247, + "stargazers_count":589, + "watchers_count":589, "language":"Go", "has_issues":true, "has_projects":true, @@ -25343,7 +25996,7 @@ "visibility":"public", "forks":112, "open_issues":0, - "watchers":591, + "watchers":589, "default_branch":"main", "permissions":{ "admin":false, @@ -25356,7 +26009,7 @@ "organization":null, "network_count":112, "subscribers_count":19, - "matched_at":"2023-10-10T17:04:15Z", + "matched_at":"2023-10-08T17:03:50Z", "owner_login":"lal0ne", "owner_id":22907374, "owner_node_id":"MDQ6VXNlcjIyOTA3Mzc0", @@ -25712,16 +26365,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/trickest\/cve\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/trickest\/cve\/deployments", "created_at":"2022-01-31T13:23:51Z", - "updated_at":"2023-10-10T15:47:52Z", - "pushed_at":"2023-10-10T11:03:49Z", + "updated_at":"2023-10-04T12:27:43Z", + "pushed_at":"2023-10-04T11:02:13Z", "git_url":"git:\/\/github.com\/trickest\/cve.git", "ssh_url":"git@github.com:trickest\/cve.git", "clone_url":"https:\/\/github.com\/trickest\/cve.git", "svn_url":"https:\/\/github.com\/trickest\/cve", "homepage":"https:\/\/trickest.com", - "size":196376, - "stargazers_count":5389, - "watchers_count":5389, + "size":191828, + "stargazers_count":5374, + "watchers_count":5374, "language":"HTML", "has_issues":true, "has_projects":true, @@ -25729,7 +26382,7 @@ "has_wiki":true, "has_pages":false, "has_discussions":false, - "forks_count":694, + "forks_count":692, "mirror_url":null, "archived":false, "disabled":false, @@ -25764,9 +26417,9 @@ "vulnerability" ], "visibility":"public", - "forks":694, + "forks":692, "open_issues":10, - "watchers":5389, + "watchers":5374, "default_branch":"main", "permissions":{ "admin":false, @@ -25796,9 +26449,9 @@ "type":"Organization", "site_admin":false }, - "network_count":694, - "subscribers_count":288, - "matched_at":"2023-10-10T17:03:09Z", + "network_count":692, + "subscribers_count":287, + "matched_at":"2023-10-04T17:05:26Z", "owner_login":"trickest", "owner_id":62057399, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjYyMDU3Mzk5", @@ -25876,13 +26529,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/isch1zo\/buffy\/deployments", "created_at":"2022-01-31T13:46:48Z", "updated_at":"2023-09-01T00:35:04Z", - "pushed_at":"2023-10-06T03:26:39Z", + "pushed_at":"2023-10-07T15:26:20Z", "git_url":"git:\/\/github.com\/isch1zo\/buffy.git", "ssh_url":"git@github.com:isch1zo\/buffy.git", "clone_url":"https:\/\/github.com\/isch1zo\/buffy.git", "svn_url":"https:\/\/github.com\/isch1zo\/buffy", "homepage":null, - "size":17, + "size":18, "stargazers_count":4, "watchers_count":4, "language":"Python", @@ -25920,7 +26573,7 @@ "organization":null, "network_count":2, "subscribers_count":1, - "matched_at":"2023-10-06T05:02:26Z", + "matched_at":"2023-10-07T17:03:31Z", "owner_login":"isch1zo", "owner_id":42019491, "owner_node_id":"MDQ6VXNlcjQyMDE5NDkx", @@ -27110,13 +27763,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/Kiosec\/Windows-Exploitation\/deployments", "created_at":"2022-03-12T18:10:31Z", "updated_at":"2022-03-13T00:22:55Z", - "pushed_at":"2023-10-11T22:31:02Z", + "pushed_at":"2023-10-14T14:35:07Z", "git_url":"git:\/\/github.com\/Kiosec\/Windows-Exploitation.git", "ssh_url":"git@github.com:Kiosec\/Windows-Exploitation.git", "clone_url":"https:\/\/github.com\/Kiosec\/Windows-Exploitation.git", "svn_url":"https:\/\/github.com\/Kiosec\/Windows-Exploitation", "homepage":"", - "size":87, + "size":139, "stargazers_count":0, "watchers_count":0, "language":null, @@ -27157,7 +27810,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-12T05:02:53Z", + "matched_at":"2023-10-14T16:59:27Z", "owner_login":"Kiosec", "owner_id":100965892, "owner_node_id":"U_kgDOBgSeBA", @@ -27185,6 +27838,151 @@ ] }, + { + "id":469224638, + "node_id":"R_kgDOG_fMvg", + "name":"Scissors", + "full_name":"AtlasMediaGroup\/Scissors", + "private":false, + "html_url":"https:\/\/github.com\/AtlasMediaGroup\/Scissors", + "description":"Minecraft server software oriented towards patching Creative Mode exploits.", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors", + "forks_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/AtlasMediaGroup\/Scissors\/deployments", + "created_at":"2022-03-12T23:32:42Z", + "updated_at":"2023-09-20T22:58:08Z", + "pushed_at":"2023-10-15T22:45:14Z", + "git_url":"git:\/\/github.com\/AtlasMediaGroup\/Scissors.git", + "ssh_url":"git@github.com:AtlasMediaGroup\/Scissors.git", + "clone_url":"https:\/\/github.com\/AtlasMediaGroup\/Scissors.git", + "svn_url":"https:\/\/github.com\/AtlasMediaGroup\/Scissors", + "homepage":"https:\/\/scissors.gg", + "size":1003, + "stargazers_count":18, + "watchers_count":18, + "language":null, + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":3, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":1, + "license":{ + "key":"other", + "name":"Other", + "spdx_id":"NOASSERTION", + "url":null, + "node_id":"MDc6TGljZW5zZTA=" + }, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":3, + "open_issues":1, + "watchers":18, + "default_branch":"1.20.2", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":{ + "login":"AtlasMediaGroup", + "id":44705538, + "node_id":"MDEyOk9yZ2FuaXphdGlvbjQ0NzA1NTM4", + "avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/44705538?v=4", + "gravatar_id":"", + "url":"https:\/\/api.github.com\/users\/AtlasMediaGroup", + "html_url":"https:\/\/github.com\/AtlasMediaGroup", + "followers_url":"https:\/\/api.github.com\/users\/AtlasMediaGroup\/followers", + "following_url":"https:\/\/api.github.com\/users\/AtlasMediaGroup\/following{\/other_user}", + "gists_url":"https:\/\/api.github.com\/users\/AtlasMediaGroup\/gists{\/gist_id}", + "starred_url":"https:\/\/api.github.com\/users\/AtlasMediaGroup\/starred{\/owner}{\/repo}", + "subscriptions_url":"https:\/\/api.github.com\/users\/AtlasMediaGroup\/subscriptions", + "organizations_url":"https:\/\/api.github.com\/users\/AtlasMediaGroup\/orgs", + "repos_url":"https:\/\/api.github.com\/users\/AtlasMediaGroup\/repos", + "events_url":"https:\/\/api.github.com\/users\/AtlasMediaGroup\/events{\/privacy}", + "received_events_url":"https:\/\/api.github.com\/users\/AtlasMediaGroup\/received_events", + "type":"Organization", + "site_admin":false + }, + "network_count":3, + "subscribers_count":4, + "matched_at":"2023-10-16T05:05:00Z", + "owner_login":"AtlasMediaGroup", + "owner_id":44705538, + "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjQ0NzA1NTM4", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/44705538?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/AtlasMediaGroup", + "owner_html_url":"https:\/\/github.com\/AtlasMediaGroup", + "owner_followers_url":"https:\/\/api.github.com\/users\/AtlasMediaGroup\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/AtlasMediaGroup\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/AtlasMediaGroup\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/AtlasMediaGroup\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/AtlasMediaGroup\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/AtlasMediaGroup\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/AtlasMediaGroup\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/AtlasMediaGroup\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/AtlasMediaGroup\/received_events", + "owner_type":"Organization", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "exploit" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, { "id":470167124, "node_id":"R_kgDOHAYuVA", @@ -27310,7 +28108,7 @@ }, "network_count":3, "subscribers_count":0, - "matched_at":"2023-10-04T17:05:45Z", + "matched_at":"2023-10-04T17:05:26Z", "owner_login":"EntySec", "owner_id":72795305, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjcyNzk1MzA1", @@ -27748,16 +28546,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/hktalent\/TOP\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/hktalent\/TOP\/deployments", "created_at":"2022-03-19T01:54:15Z", - "updated_at":"2023-10-06T18:58:37Z", - "pushed_at":"2023-10-09T00:10:05Z", + "updated_at":"2023-10-10T17:53:53Z", + "pushed_at":"2023-10-12T00:08:33Z", "git_url":"git:\/\/github.com\/hktalent\/TOP.git", "ssh_url":"git@github.com:hktalent\/TOP.git", "clone_url":"https:\/\/github.com\/hktalent\/TOP.git", "svn_url":"https:\/\/github.com\/hktalent\/TOP", "homepage":"https:\/\/exploit-poc.com", - "size":890, - "stargazers_count":573, - "watchers_count":573, + "size":907, + "stargazers_count":577, + "watchers_count":577, "language":"Shell", "has_issues":true, "has_projects":false, @@ -27787,7 +28585,7 @@ "visibility":"public", "forks":112, "open_issues":0, - "watchers":573, + "watchers":577, "default_branch":"main", "permissions":{ "admin":false, @@ -27800,7 +28598,7 @@ "organization":null, "network_count":112, "subscribers_count":28, - "matched_at":"2023-10-09T05:04:44Z", + "matched_at":"2023-10-12T05:01:09Z", "owner_login":"hktalent", "owner_id":18223385, "owner_node_id":"MDQ6VXNlcjE4MjIzMzg1", @@ -27936,7 +28734,7 @@ "organization":null, "network_count":0, "subscribers_count":0, - "matched_at":"2023-10-11T05:00:57Z", + "matched_at":"2023-10-11T05:03:27Z", "owner_login":"0xError404", "owner_id":13722732, "owner_node_id":"MDQ6VXNlcjEzNzIyNzMy", @@ -28651,13 +29449,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/GamerHack\/GamerHack.github.io\/deployments", "created_at":"2022-04-15T03:36:41Z", "updated_at":"2023-10-01T18:35:07Z", - "pushed_at":"2023-10-13T20:01:19Z", + "pushed_at":"2023-10-14T16:20:49Z", "git_url":"git:\/\/github.com\/GamerHack\/GamerHack.github.io.git", "ssh_url":"git@github.com:GamerHack\/GamerHack.github.io.git", "clone_url":"https:\/\/github.com\/GamerHack\/GamerHack.github.io.git", "svn_url":"https:\/\/github.com\/GamerHack\/GamerHack.github.io", "homepage":"", - "size":23307, + "size":23312, "stargazers_count":31, "watchers_count":31, "language":"JavaScript", @@ -28695,7 +29493,7 @@ "organization":null, "network_count":22, "subscribers_count":8, - "matched_at":"2023-10-14T05:01:24Z", + "matched_at":"2023-10-14T16:59:33Z", "owner_login":"GamerHack", "owner_id":76641485, "owner_node_id":"MDQ6VXNlcjc2NjQxNDg1", @@ -28770,16 +29568,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/firefart\/stunner\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/firefart\/stunner\/deployments", "created_at":"2022-04-15T11:30:59Z", - "updated_at":"2023-10-08T06:19:10Z", - "pushed_at":"2023-10-11T12:11:42Z", + "updated_at":"2023-10-03T19:07:38Z", + "pushed_at":"2023-10-06T12:10:54Z", "git_url":"git:\/\/github.com\/firefart\/stunner.git", "ssh_url":"git@github.com:firefart\/stunner.git", "clone_url":"https:\/\/github.com\/firefart\/stunner.git", "svn_url":"https:\/\/github.com\/firefart\/stunner", "homepage":"", - "size":156, - "stargazers_count":670, - "watchers_count":670, + "size":152, + "stargazers_count":667, + "watchers_count":667, "language":"Go", "has_issues":true, "has_projects":true, @@ -28814,7 +29612,7 @@ "visibility":"public", "forks":40, "open_issues":1, - "watchers":670, + "watchers":667, "default_branch":"main", "permissions":{ "admin":false, @@ -28827,7 +29625,7 @@ "organization":null, "network_count":40, "subscribers_count":14, - "matched_at":"2023-10-11T17:05:21Z", + "matched_at":"2023-10-06T17:05:35Z", "owner_login":"firefart", "owner_id":105281, "owner_node_id":"MDQ6VXNlcjEwNTI4MQ==", @@ -29553,13 +30351,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/budde25\/switcheroo\/deployments", "created_at":"2022-04-30T20:39:18Z", "updated_at":"2023-09-13T09:59:45Z", - "pushed_at":"2023-10-12T00:20:11Z", + "pushed_at":"2023-10-01T02:59:31Z", "git_url":"git:\/\/github.com\/budde25\/switcheroo.git", "ssh_url":"git@github.com:budde25\/switcheroo.git", "clone_url":"https:\/\/github.com\/budde25\/switcheroo.git", "svn_url":"https:\/\/github.com\/budde25\/switcheroo", "homepage":"https:\/\/budde25.github.io\/switcheroo\/", - "size":4999, + "size":4959, "stargazers_count":44, "watchers_count":44, "language":"Rust", @@ -29573,7 +30371,7 @@ "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":2, + "open_issues_count":3, "license":{ "key":"gpl-2.0", "name":"GNU General Public License v2.0", @@ -29590,7 +30388,7 @@ ], "visibility":"public", "forks":3, - "open_issues":2, + "open_issues":3, "watchers":44, "default_branch":"main", "permissions":{ @@ -29604,7 +30402,7 @@ "organization":null, "network_count":3, "subscribers_count":2, - "matched_at":"2023-10-12T05:02:58Z", + "matched_at":"2023-10-01T05:01:43Z", "owner_login":"budde25", "owner_id":16231105, "owner_node_id":"MDQ6VXNlcjE2MjMxMTA1", @@ -29998,6 +30796,154 @@ ] }, + { + "id":499741162, + "node_id":"R_kgDOHclx6g", + "name":"pesto", + "full_name":"teknologi-umum\/pesto", + "private":false, + "html_url":"https:\/\/github.com\/teknologi-umum\/pesto", + "description":"Remote Code Execution Engine that lets you execute any piece of code on a remote server via REST API", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto", + "forks_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/teknologi-umum\/pesto\/deployments", + "created_at":"2022-06-04T06:08:05Z", + "updated_at":"2023-10-16T02:01:58Z", + "pushed_at":"2023-10-16T02:20:16Z", + "git_url":"git:\/\/github.com\/teknologi-umum\/pesto.git", + "ssh_url":"git@github.com:teknologi-umum\/pesto.git", + "clone_url":"https:\/\/github.com\/teknologi-umum\/pesto.git", + "svn_url":"https:\/\/github.com\/teknologi-umum\/pesto", + "homepage":"https:\/\/pesto.teknologiumum.com", + "size":2572, + "stargazers_count":21, + "watchers_count":21, + "language":"TypeScript", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":true, + "forks_count":3, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":6, + "license":{ + "key":"apache-2.0", + "name":"Apache License 2.0", + "spdx_id":"Apache-2.0", + "url":"https:\/\/api.github.com\/licenses\/apache-2.0", + "node_id":"MDc6TGljZW5zZTI=" + }, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + "hacktoberfest", + "rce", + "remote-code-execution-engine" + ], + "visibility":"public", + "forks":3, + "open_issues":6, + "watchers":21, + "default_branch":"master", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":{ + "login":"teknologi-umum", + "id":87934579, + "node_id":"MDEyOk9yZ2FuaXphdGlvbjg3OTM0NTc5", + "avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/87934579?v=4", + "gravatar_id":"", + "url":"https:\/\/api.github.com\/users\/teknologi-umum", + "html_url":"https:\/\/github.com\/teknologi-umum", + "followers_url":"https:\/\/api.github.com\/users\/teknologi-umum\/followers", + "following_url":"https:\/\/api.github.com\/users\/teknologi-umum\/following{\/other_user}", + "gists_url":"https:\/\/api.github.com\/users\/teknologi-umum\/gists{\/gist_id}", + "starred_url":"https:\/\/api.github.com\/users\/teknologi-umum\/starred{\/owner}{\/repo}", + "subscriptions_url":"https:\/\/api.github.com\/users\/teknologi-umum\/subscriptions", + "organizations_url":"https:\/\/api.github.com\/users\/teknologi-umum\/orgs", + "repos_url":"https:\/\/api.github.com\/users\/teknologi-umum\/repos", + "events_url":"https:\/\/api.github.com\/users\/teknologi-umum\/events{\/privacy}", + "received_events_url":"https:\/\/api.github.com\/users\/teknologi-umum\/received_events", + "type":"Organization", + "site_admin":false + }, + "network_count":3, + "subscribers_count":1, + "matched_at":"2023-10-16T05:01:21Z", + "owner_login":"teknologi-umum", + "owner_id":87934579, + "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjg3OTM0NTc5", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/87934579?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/teknologi-umum", + "owner_html_url":"https:\/\/github.com\/teknologi-umum", + "owner_followers_url":"https:\/\/api.github.com\/users\/teknologi-umum\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/teknologi-umum\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/teknologi-umum\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/teknologi-umum\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/teknologi-umum\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/teknologi-umum\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/teknologi-umum\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/teknologi-umum\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/teknologi-umum\/received_events", + "owner_type":"Organization", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "rce", + "remote code execution" + ], + "matched_count":2, + "vul_ids":[ + + ] + }, { "id":501757007, "node_id":"R_kgDOHeg0Tw", @@ -30174,16 +31120,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/sari3l\/Poc-Monitor\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/sari3l\/Poc-Monitor\/deployments", "created_at":"2022-06-15T08:56:56Z", - "updated_at":"2023-10-12T17:45:49Z", - "pushed_at":"2023-10-14T04:49:45Z", + "updated_at":"2023-10-04T11:22:56Z", + "pushed_at":"2023-10-07T04:47:47Z", "git_url":"git:\/\/github.com\/sari3l\/Poc-Monitor.git", "ssh_url":"git@github.com:sari3l\/Poc-Monitor.git", "clone_url":"https:\/\/github.com\/sari3l\/Poc-Monitor.git", "svn_url":"https:\/\/github.com\/sari3l\/Poc-Monitor", "homepage":"", - "size":127859, - "stargazers_count":139, - "watchers_count":139, + "size":125622, + "stargazers_count":134, + "watchers_count":134, "language":"Go", "has_issues":false, "has_projects":false, @@ -30215,7 +31161,7 @@ "visibility":"public", "forks":36, "open_issues":0, - "watchers":139, + "watchers":134, "default_branch":"main", "permissions":{ "admin":false, @@ -30228,7 +31174,7 @@ "organization":null, "network_count":36, "subscribers_count":12, - "matched_at":"2023-10-14T05:00:41Z", + "matched_at":"2023-10-07T05:01:21Z", "owner_login":"sari3l", "owner_id":45752995, "owner_node_id":"MDQ6VXNlcjQ1NzUyOTk1", @@ -30630,7 +31576,7 @@ "organization":null, "network_count":502, "subscribers_count":56, - "matched_at":"2023-10-14T17:05:49Z", + "matched_at":"2023-10-14T17:05:24Z", "owner_login":"hktalent", "owner_id":18223385, "owner_node_id":"MDQ6VXNlcjE4MjIzMzg1", @@ -30837,16 +31783,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/edoardottt\/awesome-hacker-search-engines\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/edoardottt\/awesome-hacker-search-engines\/deployments", "created_at":"2022-06-20T10:00:02Z", - "updated_at":"2023-10-04T17:01:25Z", - "pushed_at":"2023-10-04T07:29:02Z", + "updated_at":"2023-10-10T16:13:25Z", + "pushed_at":"2023-10-10T07:34:34Z", "git_url":"git:\/\/github.com\/edoardottt\/awesome-hacker-search-engines.git", "ssh_url":"git@github.com:edoardottt\/awesome-hacker-search-engines.git", "clone_url":"https:\/\/github.com\/edoardottt\/awesome-hacker-search-engines.git", "svn_url":"https:\/\/github.com\/edoardottt\/awesome-hacker-search-engines", "homepage":"https:\/\/edoardottt.github.io\/awesome-hacker-search-engines\/", - "size":263, - "stargazers_count":5891, - "watchers_count":5891, + "size":264, + "stargazers_count":5918, + "watchers_count":5918, "language":"Shell", "has_issues":true, "has_projects":true, @@ -30854,11 +31800,11 @@ "has_wiki":true, "has_pages":true, "has_discussions":true, - "forks_count":508, + "forks_count":514, "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":13, + "open_issues_count":9, "license":{ "key":"mit", "name":"MIT License", @@ -30892,9 +31838,9 @@ "wifi-network" ], "visibility":"public", - "forks":508, - "open_issues":13, - "watchers":5891, + "forks":514, + "open_issues":9, + "watchers":5918, "default_branch":"main", "permissions":{ "admin":false, @@ -30905,9 +31851,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":508, - "subscribers_count":100, - "matched_at":"2023-10-04T17:05:20Z", + "network_count":514, + "subscribers_count":97, + "matched_at":"2023-10-10T17:03:13Z", "owner_login":"edoardottt", "owner_id":35783570, "owner_node_id":"MDQ6VXNlcjM1NzgzNTcw", @@ -30935,6 +31881,132 @@ ] }, + { + "id":506032174, + "node_id":"R_kgDOHilwLg", + "name":"netmd-exploits", + "full_name":"asivery\/netmd-exploits", + "private":false, + "html_url":"https:\/\/github.com\/asivery\/netmd-exploits", + "description":"A collection of netmd exploits usable with netmd-js", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits", + "forks_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/asivery\/netmd-exploits\/deployments", + "created_at":"2022-06-21T23:17:50Z", + "updated_at":"2023-10-09T13:15:41Z", + "pushed_at":"2023-10-16T00:24:15Z", + "git_url":"git:\/\/github.com\/asivery\/netmd-exploits.git", + "ssh_url":"git@github.com:asivery\/netmd-exploits.git", + "clone_url":"https:\/\/github.com\/asivery\/netmd-exploits.git", + "svn_url":"https:\/\/github.com\/asivery\/netmd-exploits", + "homepage":null, + "size":3133, + "stargazers_count":20, + "watchers_count":20, + "language":"TypeScript", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":4, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":2, + "license":{ + "key":"gpl-2.0", + "name":"GNU General Public License v2.0", + "spdx_id":"GPL-2.0", + "url":"https:\/\/api.github.com\/licenses\/gpl-2.0", + "node_id":"MDc6TGljZW5zZTg=" + }, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":4, + "open_issues":2, + "watchers":20, + "default_branch":"master", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":4, + "subscribers_count":4, + "matched_at":"2023-10-16T05:05:06Z", + "owner_login":"asivery", + "owner_id":82324156, + "owner_node_id":"MDQ6VXNlcjgyMzI0MTU2", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/82324156?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/asivery", + "owner_html_url":"https:\/\/github.com\/asivery", + "owner_followers_url":"https:\/\/api.github.com\/users\/asivery\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/asivery\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/asivery\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/asivery\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/asivery\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/asivery\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/asivery\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/asivery\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/asivery\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "exploit" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, { "id":506553207, "node_id":"R_kgDOHjFjdw", @@ -30983,13 +32055,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/sickuritywizard\/zipslip-007\/deployments", "created_at":"2022-06-23T08:14:00Z", "updated_at":"2023-10-04T06:32:51Z", - "pushed_at":"2023-10-04T11:06:39Z", + "pushed_at":"2023-10-05T06:25:29Z", "git_url":"git:\/\/github.com\/sickuritywizard\/zipslip-007.git", "ssh_url":"git@github.com:sickuritywizard\/zipslip-007.git", "clone_url":"https:\/\/github.com\/sickuritywizard\/zipslip-007.git", "svn_url":"https:\/\/github.com\/sickuritywizard\/zipslip-007", "homepage":null, - "size":5, + "size":6, "stargazers_count":1, "watchers_count":1, "language":"Python", @@ -31027,7 +32099,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-04T17:05:26Z", + "matched_at":"2023-10-05T17:06:12Z", "owner_login":"sickuritywizard", "owner_id":46489822, "owner_node_id":"MDQ6VXNlcjQ2NDg5ODIy", @@ -31295,7 +32367,7 @@ "organization":null, "network_count":18, "subscribers_count":4, - "matched_at":"2023-10-03T05:05:10Z", + "matched_at":"2023-10-03T05:03:45Z", "owner_login":"sourceincite", "owner_id":13770985, "owner_node_id":"MDQ6VXNlcjEzNzcwOTg1", @@ -31510,16 +32582,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/pcaversaccio\/reentrancy-attacks\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/pcaversaccio\/reentrancy-attacks\/deployments", "created_at":"2022-07-18T20:36:35Z", - "updated_at":"2023-10-04T16:02:04Z", - "pushed_at":"2023-10-04T09:24:13Z", + "updated_at":"2023-10-07T09:05:35Z", + "pushed_at":"2023-10-07T09:07:10Z", "git_url":"git:\/\/github.com\/pcaversaccio\/reentrancy-attacks.git", "ssh_url":"git@github.com:pcaversaccio\/reentrancy-attacks.git", "clone_url":"https:\/\/github.com\/pcaversaccio\/reentrancy-attacks.git", "svn_url":"https:\/\/github.com\/pcaversaccio\/reentrancy-attacks", "homepage":"", - "size":167, - "stargazers_count":978, - "watchers_count":978, + "size":178, + "stargazers_count":981, + "watchers_count":981, "language":null, "has_issues":true, "has_projects":true, @@ -31553,7 +32625,7 @@ "visibility":"public", "forks":102, "open_issues":0, - "watchers":978, + "watchers":981, "default_branch":"main", "permissions":{ "admin":false, @@ -31566,7 +32638,7 @@ "organization":null, "network_count":102, "subscribers_count":33, - "matched_at":"2023-10-04T17:05:24Z", + "matched_at":"2023-10-07T17:03:16Z", "owner_login":"pcaversaccio", "owner_id":25297591, "owner_node_id":"MDQ6VXNlcjI1Mjk3NTkx", @@ -31700,7 +32772,7 @@ "organization":null, "network_count":3, "subscribers_count":1, - "matched_at":"2023-10-13T17:08:22Z", + "matched_at":"2023-10-13T17:05:47Z", "owner_login":"G00Dway", "owner_id":80381071, "owner_node_id":"MDQ6VXNlcjgwMzgxMDcx", @@ -32184,16 +33256,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/ShubhamJagtap2000\/Metasploit-Tutorial\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/ShubhamJagtap2000\/Metasploit-Tutorial\/deployments", "created_at":"2022-08-14T14:54:57Z", - "updated_at":"2023-09-30T09:06:02Z", - "pushed_at":"2023-10-03T17:34:00Z", + "updated_at":"2023-10-07T23:43:41Z", + "pushed_at":"2023-10-08T05:52:42Z", "git_url":"git:\/\/github.com\/ShubhamJagtap2000\/Metasploit-Tutorial.git", "ssh_url":"git@github.com:ShubhamJagtap2000\/Metasploit-Tutorial.git", "clone_url":"https:\/\/github.com\/ShubhamJagtap2000\/Metasploit-Tutorial.git", "svn_url":"https:\/\/github.com\/ShubhamJagtap2000\/Metasploit-Tutorial", "homepage":"https:\/\/tryhackme.com\/module\/metasploit", - "size":158, - "stargazers_count":13, - "watchers_count":13, + "size":159, + "stargazers_count":14, + "watchers_count":14, "language":null, "has_issues":true, "has_projects":true, @@ -32236,7 +33308,7 @@ "visibility":"public", "forks":1, "open_issues":0, - "watchers":13, + "watchers":14, "default_branch":"main", "permissions":{ "admin":false, @@ -32249,7 +33321,7 @@ "organization":null, "network_count":1, "subscribers_count":2, - "matched_at":"2023-10-04T05:01:29Z", + "matched_at":"2023-10-08T17:05:31Z", "owner_login":"ShubhamJagtap2000", "owner_id":63872951, "owner_node_id":"MDQ6VXNlcjYzODcyOTUx", @@ -32326,13 +33398,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/brownsys\/paralegal\/deployments", "created_at":"2022-08-30T17:54:03Z", "updated_at":"2023-10-02T19:51:59Z", - "pushed_at":"2023-10-07T14:53:18Z", + "pushed_at":"2023-10-03T04:28:22Z", "git_url":"git:\/\/github.com\/brownsys\/paralegal.git", "ssh_url":"git@github.com:brownsys\/paralegal.git", "clone_url":"https:\/\/github.com\/brownsys\/paralegal.git", "svn_url":"https:\/\/github.com\/brownsys\/paralegal", "homepage":"https:\/\/forms.gle\/a7m2GJS931zYA5kU8", - "size":61442, + "size":61365, "stargazers_count":3, "watchers_count":3, "language":"Rust", @@ -32346,7 +33418,7 @@ "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":16, + "open_issues_count":13, "license":{ "key":"mit", "name":"MIT License", @@ -32362,7 +33434,7 @@ ], "visibility":"public", "forks":0, - "open_issues":16, + "open_issues":13, "watchers":3, "default_branch":"main", "permissions":{ @@ -32395,7 +33467,7 @@ }, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-07T17:03:28Z", + "matched_at":"2023-10-03T05:04:57Z", "owner_login":"brownsys", "owner_id":1693490, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjE2OTM0OTA=", @@ -32922,6 +33994,146 @@ ] }, + { + "id":534713945, + "node_id":"R_kgDOH98WWQ", + "name":"rce-schedule-client", + "full_name":"iswebdevru\/rce-schedule-client", + "private":false, + "html_url":"https:\/\/github.com\/iswebdevru\/rce-schedule-client", + "description":"Modern RCE Schedule SPA", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client", + "forks_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/iswebdevru\/rce-schedule-client\/deployments", + "created_at":"2022-09-09T16:09:28Z", + "updated_at":"2023-10-15T18:29:40Z", + "pushed_at":"2023-10-15T18:21:43Z", + "git_url":"git:\/\/github.com\/iswebdevru\/rce-schedule-client.git", + "ssh_url":"git@github.com:iswebdevru\/rce-schedule-client.git", + "clone_url":"https:\/\/github.com\/iswebdevru\/rce-schedule-client.git", + "svn_url":"https:\/\/github.com\/iswebdevru\/rce-schedule-client", + "homepage":"https:\/\/rcenext.ru", + "size":650, + "stargazers_count":4, + "watchers_count":4, + "language":"TypeScript", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + "react", + "tailwind" + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":4, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":{ + "login":"iswebdevru", + "id":115099648, + "node_id":"O_kgDOBtxIAA", + "avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/115099648?v=4", + "gravatar_id":"", + "url":"https:\/\/api.github.com\/users\/iswebdevru", + "html_url":"https:\/\/github.com\/iswebdevru", + "followers_url":"https:\/\/api.github.com\/users\/iswebdevru\/followers", + "following_url":"https:\/\/api.github.com\/users\/iswebdevru\/following{\/other_user}", + "gists_url":"https:\/\/api.github.com\/users\/iswebdevru\/gists{\/gist_id}", + "starred_url":"https:\/\/api.github.com\/users\/iswebdevru\/starred{\/owner}{\/repo}", + "subscriptions_url":"https:\/\/api.github.com\/users\/iswebdevru\/subscriptions", + "organizations_url":"https:\/\/api.github.com\/users\/iswebdevru\/orgs", + "repos_url":"https:\/\/api.github.com\/users\/iswebdevru\/repos", + "events_url":"https:\/\/api.github.com\/users\/iswebdevru\/events{\/privacy}", + "received_events_url":"https:\/\/api.github.com\/users\/iswebdevru\/received_events", + "type":"Organization", + "site_admin":false + }, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-16T05:03:12Z", + "owner_login":"iswebdevru", + "owner_id":115099648, + "owner_node_id":"O_kgDOBtxIAA", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/115099648?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/iswebdevru", + "owner_html_url":"https:\/\/github.com\/iswebdevru", + "owner_followers_url":"https:\/\/api.github.com\/users\/iswebdevru\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/iswebdevru\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/iswebdevru\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/iswebdevru\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/iswebdevru\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/iswebdevru\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/iswebdevru\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/iswebdevru\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/iswebdevru\/received_events", + "owner_type":"Organization", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "rce" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, { "id":535890507, "node_id":"R_kgDOH_EKSw", @@ -33377,21 +34589,21 @@ "releases_url":"https:\/\/api.github.com\/repos\/unknownedpersoned\/unlock\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/unknownedpersoned\/unlock\/deployments", "created_at":"2022-09-15T03:08:02Z", - "updated_at":"2023-10-08T14:34:05Z", - "pushed_at":"2023-10-11T14:17:24Z", + "updated_at":"2023-09-25T07:47:05Z", + "pushed_at":"2023-10-04T12:35:44Z", "git_url":"git:\/\/github.com\/unknownedpersoned\/unlock.git", "ssh_url":"git@github.com:unknownedpersoned\/unlock.git", "clone_url":"https:\/\/github.com\/unknownedpersoned\/unlock.git", "svn_url":"https:\/\/github.com\/unknownedpersoned\/unlock", "homepage":"http:\/\/why.stencylxd.xyz\/", - "size":3492, + "size":3491, "stargazers_count":0, "watchers_count":0, "language":"HTML", - "has_issues":false, - "has_projects":false, + "has_issues":true, + "has_projects":true, "has_downloads":true, - "has_wiki":false, + "has_wiki":true, "has_pages":false, "has_discussions":false, "forks_count":0, @@ -33422,7 +34634,7 @@ "organization":null, "network_count":0, "subscribers_count":2, - "matched_at":"2023-10-11T17:05:29Z", + "matched_at":"2023-10-04T17:05:31Z", "owner_login":"unknownedpersoned", "owner_id":56494389, "owner_node_id":"MDQ6VXNlcjU2NDk0Mzg5", @@ -33497,17 +34709,17 @@ "releases_url":"https:\/\/api.github.com\/repos\/Streikin\/Power-Ware\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/Streikin\/Power-Ware\/deployments", "created_at":"2022-09-18T18:56:36Z", - "updated_at":"2023-10-04T19:15:54Z", - "pushed_at":"2023-10-04T19:15:51Z", + "updated_at":"2023-10-01T11:35:58Z", + "pushed_at":"2023-10-01T11:38:07Z", "git_url":"git:\/\/github.com\/Streikin\/Power-Ware.git", "ssh_url":"git@github.com:Streikin\/Power-Ware.git", "clone_url":"https:\/\/github.com\/Streikin\/Power-Ware.git", "svn_url":"https:\/\/github.com\/Streikin\/Power-Ware", "homepage":"", - "size":2290, + "size":2289, "stargazers_count":0, "watchers_count":0, - "language":"Lua", + "language":null, "has_issues":true, "has_projects":true, "has_downloads":true, @@ -33542,7 +34754,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-05T04:59:48Z", + "matched_at":"2023-10-01T17:02:52Z", "owner_login":"Streikin", "owner_id":109292425, "owner_node_id":"U_kgDOBoOriQ", @@ -34123,13 +35335,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/tg12\/PoC_CVEs\/deployments", "created_at":"2022-09-29T12:51:00Z", "updated_at":"2023-09-30T18:40:16Z", - "pushed_at":"2023-10-04T08:03:43Z", + "pushed_at":"2023-10-01T08:03:37Z", "git_url":"git:\/\/github.com\/tg12\/PoC_CVEs.git", "ssh_url":"git@github.com:tg12\/PoC_CVEs.git", "clone_url":"https:\/\/github.com\/tg12\/PoC_CVEs.git", "svn_url":"https:\/\/github.com\/tg12\/PoC_CVEs", "homepage":"", - "size":18604, + "size":21412, "stargazers_count":153, "watchers_count":153, "language":null, @@ -34173,7 +35385,7 @@ "organization":null, "network_count":21, "subscribers_count":10, - "matched_at":"2023-10-04T17:05:03Z", + "matched_at":"2023-10-01T17:02:20Z", "owner_login":"tg12", "owner_id":12201893, "owner_node_id":"MDQ6VXNlcjEyMjAxODkz", @@ -34798,13 +36010,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/eliyaoo32\/DepSynt\/deployments", "created_at":"2022-10-07T09:26:08Z", "updated_at":"2023-09-08T11:46:02Z", - "pushed_at":"2023-10-04T12:11:40Z", + "pushed_at":"2023-10-06T21:04:56Z", "git_url":"git:\/\/github.com\/eliyaoo32\/DepSynt.git", "ssh_url":"git@github.com:eliyaoo32\/DepSynt.git", "clone_url":"https:\/\/github.com\/eliyaoo32\/DepSynt.git", "svn_url":"https:\/\/github.com\/eliyaoo32\/DepSynt", "homepage":"https:\/\/eliyaoo32.github.io\/DepSynt\/", - "size":12874, + "size":13370, "stargazers_count":3, "watchers_count":3, "language":"C", @@ -34851,7 +36063,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-04T17:05:30Z", + "matched_at":"2023-10-07T17:03:05Z", "owner_login":"eliyaoo32", "owner_id":6465846, "owner_node_id":"MDQ6VXNlcjY0NjU4NDY=", @@ -35859,16 +37071,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/openclarity\/vmclarity\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/openclarity\/vmclarity\/deployments", "created_at":"2022-11-04T16:06:44Z", - "updated_at":"2023-10-09T07:23:51Z", - "pushed_at":"2023-10-11T05:00:12Z", + "updated_at":"2023-09-28T11:54:43Z", + "pushed_at":"2023-10-04T16:43:09Z", "git_url":"git:\/\/github.com\/openclarity\/vmclarity.git", "ssh_url":"git@github.com:openclarity\/vmclarity.git", "clone_url":"https:\/\/github.com\/openclarity\/vmclarity.git", "svn_url":"https:\/\/github.com\/openclarity\/vmclarity", "homepage":"https:\/\/openclarity.io\/", - "size":18576, - "stargazers_count":60, - "watchers_count":60, + "size":18019, + "stargazers_count":59, + "watchers_count":59, "language":"Go", "has_issues":true, "has_projects":true, @@ -35876,11 +37088,11 @@ "has_wiki":true, "has_pages":false, "has_discussions":true, - "forks_count":19, + "forks_count":18, "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":85, + "open_issues_count":82, "license":{ "key":"apache-2.0", "name":"Apache License 2.0", @@ -35906,9 +37118,9 @@ "vulnerability-scanners" ], "visibility":"public", - "forks":19, - "open_issues":85, - "watchers":60, + "forks":18, + "open_issues":82, + "watchers":59, "default_branch":"main", "permissions":{ "admin":false, @@ -35938,9 +37150,9 @@ "type":"Organization", "site_admin":false }, - "network_count":19, + "network_count":18, "subscribers_count":8, - "matched_at":"2023-10-11T05:00:32Z", + "matched_at":"2023-10-04T17:05:40Z", "owner_login":"openclarity", "owner_id":89657786, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjg5NjU3Nzg2", @@ -36016,13 +37228,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/jeremylong\/Open-Vulnerability-Project\/deployments", "created_at":"2022-11-08T12:22:10Z", "updated_at":"2023-09-30T18:18:53Z", - "pushed_at":"2023-10-03T13:17:46Z", + "pushed_at":"2023-10-04T14:14:08Z", "git_url":"git:\/\/github.com\/jeremylong\/Open-Vulnerability-Project.git", "ssh_url":"git@github.com:jeremylong\/Open-Vulnerability-Project.git", "clone_url":"https:\/\/github.com\/jeremylong\/Open-Vulnerability-Project.git", "svn_url":"https:\/\/github.com\/jeremylong\/Open-Vulnerability-Project", "homepage":"", - "size":3196, + "size":3197, "stargazers_count":35, "watchers_count":35, "language":"Java", @@ -36068,7 +37280,7 @@ "organization":null, "network_count":8, "subscribers_count":7, - "matched_at":"2023-10-03T16:59:56Z", + "matched_at":"2023-10-04T17:05:36Z", "owner_login":"jeremylong", "owner_id":862914, "owner_node_id":"MDQ6VXNlcjg2MjkxNA==", @@ -36409,16 +37621,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/hideckies\/exploit-notes\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/hideckies\/exploit-notes\/deployments", "created_at":"2022-11-20T15:36:46Z", - "updated_at":"2023-10-02T10:25:21Z", - "pushed_at":"2023-10-02T10:15:15Z", + "updated_at":"2023-10-14T16:19:21Z", + "pushed_at":"2023-10-14T09:57:20Z", "git_url":"git:\/\/github.com\/hideckies\/exploit-notes.git", "ssh_url":"git@github.com:hideckies\/exploit-notes.git", "clone_url":"https:\/\/github.com\/hideckies\/exploit-notes.git", "svn_url":"https:\/\/github.com\/hideckies\/exploit-notes", "homepage":"https:\/\/exploit-notes.hdks.org\/", - "size":2620, - "stargazers_count":391, - "watchers_count":391, + "size":2663, + "stargazers_count":397, + "watchers_count":397, "language":"Nunjucks", "has_issues":true, "has_projects":true, @@ -36426,7 +37638,7 @@ "has_wiki":true, "has_pages":false, "has_discussions":false, - "forks_count":83, + "forks_count":88, "mirror_url":null, "archived":false, "disabled":false, @@ -36447,9 +37659,9 @@ "pentesting" ], "visibility":"public", - "forks":83, + "forks":88, "open_issues":0, - "watchers":391, + "watchers":397, "default_branch":"main", "permissions":{ "admin":false, @@ -36460,9 +37672,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":83, + "network_count":88, "subscribers_count":12, - "matched_at":"2023-10-02T17:05:14Z", + "matched_at":"2023-10-14T16:59:20Z", "owner_login":"hideckies", "owner_id":52585124, "owner_node_id":"MDQ6VXNlcjUyNTg1MTI0", @@ -37274,13 +38486,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/vineelsai26\/RCE\/deployments", "created_at":"2022-12-14T06:46:45Z", "updated_at":"2023-08-20T08:24:40Z", - "pushed_at":"2023-10-14T04:08:08Z", + "pushed_at":"2023-10-15T16:54:42Z", "git_url":"git:\/\/github.com\/vineelsai26\/RCE.git", "ssh_url":"git@github.com:vineelsai26\/RCE.git", "clone_url":"https:\/\/github.com\/vineelsai26\/RCE.git", "svn_url":"https:\/\/github.com\/vineelsai26\/RCE", "homepage":"", - "size":119, + "size":125, "stargazers_count":3, "watchers_count":3, "language":"Go", @@ -37294,7 +38506,7 @@ "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":1, + "open_issues_count":0, "license":null, "allow_forking":true, "is_template":false, @@ -37307,7 +38519,7 @@ ], "visibility":"public", "forks":0, - "open_issues":1, + "open_issues":0, "watchers":3, "default_branch":"main", "permissions":{ @@ -37321,7 +38533,7 @@ "organization":null, "network_count":0, "subscribers_count":0, - "matched_at":"2023-10-14T05:05:28Z", + "matched_at":"2023-10-15T17:01:33Z", "owner_login":"vineelsai26", "owner_id":52851879, "owner_node_id":"MDQ6VXNlcjUyODUxODc5", @@ -37467,7 +38679,7 @@ "organization":null, "network_count":535, "subscribers_count":88, - "matched_at":"2023-10-07T17:03:08Z", + "matched_at":"2023-10-07T17:03:18Z", "owner_login":"AzeemIdrisi", "owner_id":112647789, "owner_node_id":"U_kgDOBrbebQ", @@ -37762,7 +38974,7 @@ "full_name":"0xcrypto\/exploits", "private":false, "html_url":"https:\/\/github.com\/0xcrypto\/exploits", - "description":"Not so secret exploits and hacks", + "description":"None", "fork":false, "url":"https:\/\/api.github.com\/repos\/0xcrypto\/exploits", "forks_url":"https:\/\/api.github.com\/repos\/0xcrypto\/exploits\/forks", @@ -37802,23 +39014,23 @@ "releases_url":"https:\/\/api.github.com\/repos\/0xcrypto\/exploits\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/0xcrypto\/exploits\/deployments", "created_at":"2022-12-31T13:02:41Z", - "updated_at":"2023-10-09T05:11:54Z", - "pushed_at":"2023-10-09T05:56:01Z", + "updated_at":"2023-10-09T17:11:39Z", + "pushed_at":"2023-10-11T08:45:00Z", "git_url":"git:\/\/github.com\/0xcrypto\/exploits.git", "ssh_url":"git@github.com:0xcrypto\/exploits.git", "clone_url":"https:\/\/github.com\/0xcrypto\/exploits.git", "svn_url":"https:\/\/github.com\/0xcrypto\/exploits", "homepage":"", - "size":11, + "size":12, "stargazers_count":0, "watchers_count":0, "language":"PHP", - "has_issues":true, - "has_projects":true, + "has_issues":false, + "has_projects":false, "has_downloads":true, "has_wiki":true, "has_pages":false, - "has_discussions":false, + "has_discussions":true, "forks_count":0, "mirror_url":null, "archived":false, @@ -37847,7 +39059,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-09T17:04:45Z", + "matched_at":"2023-10-11T17:05:16Z", "owner_login":"0xcrypto", "owner_id":6683856, "owner_node_id":"MDQ6VXNlcjY2ODM4NTY=", @@ -38168,16 +39380,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/Threekiii\/CVE\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/Threekiii\/CVE\/deployments", "created_at":"2023-01-05T02:19:29Z", - "updated_at":"2023-10-07T09:28:13Z", - "pushed_at":"2023-10-08T03:48:14Z", + "updated_at":"2023-10-10T06:25:33Z", + "pushed_at":"2023-10-12T01:48:53Z", "git_url":"git:\/\/github.com\/Threekiii\/CVE.git", "ssh_url":"git@github.com:Threekiii\/CVE.git", "clone_url":"https:\/\/github.com\/Threekiii\/CVE.git", "svn_url":"https:\/\/github.com\/Threekiii\/CVE", "homepage":"", - "size":1020, - "stargazers_count":54, - "watchers_count":54, + "size":1024, + "stargazers_count":56, + "watchers_count":56, "language":null, "has_issues":true, "has_projects":true, @@ -38200,7 +39412,7 @@ "visibility":"public", "forks":6, "open_issues":0, - "watchers":54, + "watchers":56, "default_branch":"master", "permissions":{ "admin":false, @@ -38213,7 +39425,7 @@ "organization":null, "network_count":6, "subscribers_count":6, - "matched_at":"2023-10-08T05:01:22Z", + "matched_at":"2023-10-12T05:01:49Z", "owner_login":"Threekiii", "owner_id":15178676, "owner_node_id":"MDQ6VXNlcjE1MTc4Njc2", @@ -38288,16 +39500,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/adminlove520\/Poc-Monitor_v1.0.1\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/adminlove520\/Poc-Monitor_v1.0.1\/deployments", "created_at":"2023-01-05T08:56:34Z", - "updated_at":"2023-10-13T07:51:38Z", - "pushed_at":"2023-10-15T04:28:04Z", + "updated_at":"2023-09-18T01:52:28Z", + "pushed_at":"2023-10-11T04:49:13Z", "git_url":"git:\/\/github.com\/adminlove520\/Poc-Monitor_v1.0.1.git", "ssh_url":"git@github.com:adminlove520\/Poc-Monitor_v1.0.1.git", "clone_url":"https:\/\/github.com\/adminlove520\/Poc-Monitor_v1.0.1.git", "svn_url":"https:\/\/github.com\/adminlove520\/Poc-Monitor_v1.0.1", "homepage":"https:\/\/cve.circl.lu\/", - "size":141011, - "stargazers_count":59, - "watchers_count":59, + "size":137710, + "stargazers_count":57, + "watchers_count":57, "language":"Go", "has_issues":true, "has_projects":true, @@ -38329,7 +39541,7 @@ "visibility":"public", "forks":11, "open_issues":0, - "watchers":59, + "watchers":57, "default_branch":"main", "permissions":{ "admin":false, @@ -38342,7 +39554,7 @@ "organization":null, "network_count":11, "subscribers_count":4, - "matched_at":"2023-10-15T05:03:03Z", + "matched_at":"2023-10-11T05:02:16Z", "owner_login":"adminlove520", "owner_id":32920883, "owner_node_id":"MDQ6VXNlcjMyOTIwODgz", @@ -38682,13 +39894,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/KCidevsec\/Security-Learning-Hub\/deployments", "created_at":"2023-01-15T19:25:41Z", "updated_at":"2023-09-24T09:09:44Z", - "pushed_at":"2023-10-01T19:55:00Z", + "pushed_at":"2023-10-02T15:07:04Z", "git_url":"git:\/\/github.com\/KCidevsec\/Security-Learning-Hub.git", "ssh_url":"git@github.com:KCidevsec\/Security-Learning-Hub.git", "clone_url":"https:\/\/github.com\/KCidevsec\/Security-Learning-Hub.git", "svn_url":"https:\/\/github.com\/KCidevsec\/Security-Learning-Hub", "homepage":null, - "size":62486, + "size":62488, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -38726,7 +39938,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-02T05:04:34Z", + "matched_at":"2023-10-02T17:05:28Z", "owner_login":"KCidevsec", "owner_id":122748577, "owner_node_id":"U_kgDOB1D-oQ", @@ -38935,13 +40147,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/pre-alpha-final\/rce2\/deployments", "created_at":"2023-01-19T00:41:53Z", "updated_at":"2023-03-03T10:37:09Z", - "pushed_at":"2023-10-01T22:08:33Z", + "pushed_at":"2023-10-05T12:58:37Z", "git_url":"git:\/\/github.com\/pre-alpha-final\/rce2.git", "ssh_url":"git@github.com:pre-alpha-final\/rce2.git", "clone_url":"https:\/\/github.com\/pre-alpha-final\/rce2.git", "svn_url":"https:\/\/github.com\/pre-alpha-final\/rce2", "homepage":"", - "size":5777, + "size":5778, "stargazers_count":0, "watchers_count":0, "language":"C#", @@ -38988,7 +40200,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-02T05:02:48Z", + "matched_at":"2023-10-05T17:05:38Z", "owner_login":"pre-alpha-final", "owner_id":25294484, "owner_node_id":"MDQ6VXNlcjI1Mjk0NDg0", @@ -39964,13 +41176,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/CMEPW\/myph\/deployments", "created_at":"2023-02-03T09:38:42Z", "updated_at":"2023-10-14T00:53:37Z", - "pushed_at":"2023-10-14T00:55:57Z", + "pushed_at":"2023-10-15T01:43:42Z", "git_url":"git:\/\/github.com\/CMEPW\/myph.git", "ssh_url":"git@github.com:CMEPW\/myph.git", "clone_url":"https:\/\/github.com\/CMEPW\/myph.git", "svn_url":"https:\/\/github.com\/CMEPW\/myph", "homepage":"https:\/\/djnn.sh\/what-i-learned-writing-a-loader-in-golang", - "size":187, + "size":199, "stargazers_count":85, "watchers_count":85, "language":"Go", @@ -40038,7 +41250,7 @@ }, "network_count":14, "subscribers_count":2, - "matched_at":"2023-10-14T05:03:33Z", + "matched_at":"2023-10-15T05:02:34Z", "owner_login":"CMEPW", "owner_id":74124286, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjc0MTI0Mjg2", @@ -40497,13 +41709,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/Sidhsksjsjsh\/Fe-Vortex-admin-V2\/deployments", "created_at":"2023-02-12T16:56:46Z", "updated_at":"2023-10-04T12:16:50Z", - "pushed_at":"2023-10-13T12:26:24Z", + "pushed_at":"2023-10-11T12:53:30Z", "git_url":"git:\/\/github.com\/Sidhsksjsjsh\/Fe-Vortex-admin-V2.git", "ssh_url":"git@github.com:Sidhsksjsjsh\/Fe-Vortex-admin-V2.git", "clone_url":"https:\/\/github.com\/Sidhsksjsjsh\/Fe-Vortex-admin-V2.git", "svn_url":"https:\/\/github.com\/Sidhsksjsjsh\/Fe-Vortex-admin-V2", "homepage":null, - "size":4079, + "size":2778, "stargazers_count":2, "watchers_count":2, "language":"Lua", @@ -40541,7 +41753,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-13T17:08:15Z", + "matched_at":"2023-10-11T17:05:26Z", "owner_login":"Sidhsksjsjsh", "owner_id":117529823, "owner_node_id":"U_kgDOBwFc3w", @@ -41530,13 +42742,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/kannkyo\/epss-api\/deployments", "created_at":"2023-02-23T07:23:43Z", "updated_at":"2023-08-26T05:50:49Z", - "pushed_at":"2023-10-06T21:37:37Z", + "pushed_at":"2023-10-10T21:27:28Z", "git_url":"git:\/\/github.com\/kannkyo\/epss-api.git", "ssh_url":"git@github.com:kannkyo\/epss-api.git", "clone_url":"https:\/\/github.com\/kannkyo\/epss-api.git", "svn_url":"https:\/\/github.com\/kannkyo\/epss-api", "homepage":"https:\/\/pypi.org\/project\/epss-api\/", - "size":209, + "size":212, "stargazers_count":10, "watchers_count":10, "language":"Python", @@ -41582,7 +42794,7 @@ "organization":null, "network_count":3, "subscribers_count":3, - "matched_at":"2023-10-07T17:03:06Z", + "matched_at":"2023-10-11T05:00:40Z", "owner_login":"kannkyo", "owner_id":15080890, "owner_node_id":"MDQ6VXNlcjE1MDgwODkw", @@ -42069,13 +43281,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/stollerdaws\/CTF-CyberSec\/deployments", "created_at":"2023-03-06T20:09:39Z", "updated_at":"2023-07-11T14:45:34Z", - "pushed_at":"2023-10-02T14:40:50Z", + "pushed_at":"2023-10-04T17:54:14Z", "git_url":"git:\/\/github.com\/stollerdaws\/CTF-CyberSec.git", "ssh_url":"git@github.com:stollerdaws\/CTF-CyberSec.git", "clone_url":"https:\/\/github.com\/stollerdaws\/CTF-CyberSec.git", "svn_url":"https:\/\/github.com\/stollerdaws\/CTF-CyberSec", "homepage":"", - "size":41894, + "size":41902, "stargazers_count":2, "watchers_count":2, "language":"Python", @@ -42113,7 +43325,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-02T17:05:27Z", + "matched_at":"2023-10-05T04:59:47Z", "owner_login":"stollerdaws", "owner_id":103895737, "owner_node_id":"U_kgDOBjFSuQ", @@ -42308,8 +43520,8 @@ "releases_url":"https:\/\/api.github.com\/repos\/machine1337\/pyobfuscate\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/machine1337\/pyobfuscate\/deployments", "created_at":"2023-03-10T09:51:58Z", - "updated_at":"2023-10-14T16:24:25Z", - "pushed_at":"2023-10-14T16:24:51Z", + "updated_at":"2023-09-28T11:45:28Z", + "pushed_at":"2023-10-10T18:49:27Z", "git_url":"git:\/\/github.com\/machine1337\/pyobfuscate.git", "ssh_url":"git@github.com:machine1337\/pyobfuscate.git", "clone_url":"https:\/\/github.com\/machine1337\/pyobfuscate.git", @@ -42371,7 +43583,7 @@ "organization":null, "network_count":8, "subscribers_count":1, - "matched_at":"2023-10-14T17:02:58Z", + "matched_at":"2023-10-11T05:03:30Z", "owner_login":"machine1337", "owner_id":82051128, "owner_node_id":"MDQ6VXNlcjgyMDUxMTI4", @@ -42589,13 +43801,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/malakalmarshad\/TOSA\/deployments", "created_at":"2023-03-13T21:26:07Z", "updated_at":"2023-10-03T14:55:15Z", - "pushed_at":"2023-10-03T14:53:03Z", + "pushed_at":"2023-10-06T05:45:36Z", "git_url":"git:\/\/github.com\/malakalmarshad\/TOSA.git", "ssh_url":"git@github.com:malakalmarshad\/TOSA.git", "clone_url":"https:\/\/github.com\/malakalmarshad\/TOSA.git", "svn_url":"https:\/\/github.com\/malakalmarshad\/TOSA", "homepage":"", - "size":1770, + "size":1771, "stargazers_count":0, "watchers_count":0, "language":"HTML", @@ -42633,7 +43845,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-03T17:00:03Z", + "matched_at":"2023-10-06T17:05:29Z", "owner_login":"malakalmarshad", "owner_id":25516788, "owner_node_id":"MDQ6VXNlcjI1NTE2Nzg4", @@ -43035,6 +44247,141 @@ ] }, + { + "id":615737995, + "node_id":"R_kgDOJLNqiw", + "name":"TITANII", + "full_name":"her3ticAVI\/TITANII", + "private":false, + "html_url":"https:\/\/github.com\/her3ticAVI\/TITANII", + "description":"C2 Server for pentesting, exploitation, and payload creation", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII", + "forks_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/her3ticAVI\/TITANII\/deployments", + "created_at":"2023-03-18T14:37:49Z", + "updated_at":"2023-10-16T03:04:26Z", + "pushed_at":"2023-10-16T01:10:12Z", + "git_url":"git:\/\/github.com\/her3ticAVI\/TITANII.git", + "ssh_url":"git@github.com:her3ticAVI\/TITANII.git", + "clone_url":"https:\/\/github.com\/her3ticAVI\/TITANII.git", + "svn_url":"https:\/\/github.com\/her3ticAVI\/TITANII", + "homepage":"", + "size":57, + "stargazers_count":2, + "watchers_count":2, + "language":null, + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":{ + "key":"mit", + "name":"MIT License", + "spdx_id":"MIT", + "url":"https:\/\/api.github.com\/licenses\/mit", + "node_id":"MDc6TGljZW5zZTEz" + }, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + "automation", + "c2", + "cloud", + "framework", + "kali", + "kali-linux", + "pentesting", + "python3", + "redteam", + "redteaming" + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":2, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":2, + "matched_at":"2023-10-16T05:05:08Z", + "owner_login":"her3ticAVI", + "owner_id":97698397, + "owner_node_id":"U_kgDOBdLCXQ", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/97698397?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/her3ticAVI", + "owner_html_url":"https:\/\/github.com\/her3ticAVI", + "owner_followers_url":"https:\/\/api.github.com\/users\/her3ticAVI\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/her3ticAVI\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/her3ticAVI\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/her3ticAVI\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/her3ticAVI\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/her3ticAVI\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/her3ticAVI\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/her3ticAVI\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/her3ticAVI\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "exploit" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, { "id":616253439, "node_id":"R_kgDOJLtH_w", @@ -43042,7 +44389,7 @@ "full_name":"joaoviictorti\/CVE-2022-24716", "private":false, "html_url":"https:\/\/github.com\/joaoviictorti\/CVE-2022-24716", - "description":"CVE-2022-24716 (Arbitrary File Disclosure Icingaweb2)", + "description":"CVE-2022-24716 _ Arbitrary File Disclosure Icingaweb2", "fork":false, "url":"https:\/\/api.github.com\/repos\/joaoviictorti\/CVE-2022-24716", "forks_url":"https:\/\/api.github.com\/repos\/joaoviictorti\/CVE-2022-24716\/forks", @@ -43082,14 +44429,14 @@ "releases_url":"https:\/\/api.github.com\/repos\/joaoviictorti\/CVE-2022-24716\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/joaoviictorti\/CVE-2022-24716\/deployments", "created_at":"2023-03-20T02:25:55Z", - "updated_at":"2023-10-07T20:28:35Z", - "pushed_at":"2023-10-11T13:27:10Z", + "updated_at":"2023-10-02T19:56:34Z", + "pushed_at":"2023-10-02T19:41:21Z", "git_url":"git:\/\/github.com\/joaoviictorti\/CVE-2022-24716.git", "ssh_url":"git@github.com:joaoviictorti\/CVE-2022-24716.git", "clone_url":"https:\/\/github.com\/joaoviictorti\/CVE-2022-24716.git", "svn_url":"https:\/\/github.com\/joaoviictorti\/CVE-2022-24716", "homepage":"", - "size":14, + "size":10, "stargazers_count":5, "watchers_count":5, "language":"Go", @@ -43109,7 +44456,7 @@ "is_template":false, "web_commit_signoff_required":false, "topics":[ - + "cve-2022-24716" ], "visibility":"public", "forks":0, @@ -43127,7 +44474,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-11T17:05:16Z", + "matched_at":"2023-10-03T04:58:43Z", "owner_login":"joaoviictorti", "owner_id":85838827, "owner_node_id":"MDQ6VXNlcjg1ODM4ODI3", @@ -43329,13 +44676,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/purplg\/treebundel\/deployments", "created_at":"2023-03-27T22:54:04Z", "updated_at":"2023-09-22T08:03:29Z", - "pushed_at":"2023-10-05T22:21:40Z", + "pushed_at":"2023-10-07T14:25:07Z", "git_url":"git:\/\/github.com\/purplg\/treebundel.git", "ssh_url":"git@github.com:purplg\/treebundel.git", "clone_url":"https:\/\/github.com\/purplg\/treebundel.git", "svn_url":"https:\/\/github.com\/purplg\/treebundel", "homepage":null, - "size":188, + "size":208, "stargazers_count":16, "watchers_count":16, "language":"Emacs Lisp", @@ -43379,7 +44726,7 @@ "organization":null, "network_count":1, "subscribers_count":1, - "matched_at":"2023-10-06T05:02:14Z", + "matched_at":"2023-10-07T17:03:28Z", "owner_login":"purplg", "owner_id":1330594, "owner_node_id":"MDQ6VXNlcjEzMzA1OTQ=", @@ -44592,13 +45939,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/ceciliaaii\/CVE_2020_3992\/deployments", "created_at":"2023-04-19T14:49:43Z", "updated_at":"2023-04-19T14:55:40Z", - "pushed_at":"2023-10-14T12:56:57Z", + "pushed_at":"2023-10-07T13:31:48Z", "git_url":"git:\/\/github.com\/ceciliaaii\/CVE_2020_3992.git", "ssh_url":"git@github.com:ceciliaaii\/CVE_2020_3992.git", "clone_url":"https:\/\/github.com\/ceciliaaii\/CVE_2020_3992.git", "svn_url":"https:\/\/github.com\/ceciliaaii\/CVE_2020_3992", "homepage":null, - "size":13, + "size":12, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -44636,7 +45983,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-14T16:59:16Z", + "matched_at":"2023-10-07T17:02:55Z", "owner_login":"ceciliaaii", "owner_id":80653173, "owner_node_id":"MDQ6VXNlcjgwNjUzMTcz", @@ -44834,16 +46181,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/qwqdanchun\/Pillager\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/qwqdanchun\/Pillager\/deployments", "created_at":"2023-04-23T23:07:50Z", - "updated_at":"2023-10-06T04:40:48Z", - "pushed_at":"2023-10-07T11:11:08Z", + "updated_at":"2023-10-12T15:20:04Z", + "pushed_at":"2023-10-14T14:20:00Z", "git_url":"git:\/\/github.com\/qwqdanchun\/Pillager.git", "ssh_url":"git@github.com:qwqdanchun\/Pillager.git", "clone_url":"https:\/\/github.com\/qwqdanchun\/Pillager.git", "svn_url":"https:\/\/github.com\/qwqdanchun\/Pillager", "homepage":"", - "size":74, - "stargazers_count":75, - "watchers_count":75, + "size":76, + "stargazers_count":77, + "watchers_count":77, "language":"C#", "has_issues":true, "has_projects":true, @@ -44876,7 +46223,7 @@ "visibility":"public", "forks":15, "open_issues":0, - "watchers":75, + "watchers":77, "default_branch":"main", "permissions":{ "admin":false, @@ -44889,7 +46236,7 @@ "organization":null, "network_count":15, "subscribers_count":2, - "matched_at":"2023-10-07T17:00:53Z", + "matched_at":"2023-10-14T17:00:44Z", "owner_login":"qwqdanchun", "owner_id":48477028, "owner_node_id":"MDQ6VXNlcjQ4NDc3MDI4", @@ -45753,13 +47100,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/rosemgo\/MalwareXPlatform\/deployments", "created_at":"2023-04-27T15:13:41Z", "updated_at":"2023-05-02T17:03:00Z", - "pushed_at":"2023-10-04T17:33:24Z", + "pushed_at":"2023-10-02T16:58:28Z", "git_url":"git:\/\/github.com\/rosemgo\/MalwareXPlatform.git", "ssh_url":"git@github.com:rosemgo\/MalwareXPlatform.git", "clone_url":"https:\/\/github.com\/rosemgo\/MalwareXPlatform.git", "svn_url":"https:\/\/github.com\/rosemgo\/MalwareXPlatform", "homepage":null, - "size":27950, + "size":27923, "stargazers_count":0, "watchers_count":0, "language":"Java", @@ -45797,7 +47144,7 @@ "organization":null, "network_count":1, "subscribers_count":1, - "matched_at":"2023-10-05T04:59:46Z", + "matched_at":"2023-10-02T17:05:35Z", "owner_login":"rosemgo", "owner_id":32515348, "owner_node_id":"MDQ6VXNlcjMyNTE1MzQ4", @@ -45993,13 +47340,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/34zY\/GitHarvest3r\/deployments", "created_at":"2023-04-29T11:25:19Z", "updated_at":"2023-08-21T15:39:25Z", - "pushed_at":"2023-10-12T16:53:36Z", + "pushed_at":"2023-10-15T16:49:54Z", "git_url":"git:\/\/github.com\/34zY\/GitHarvest3r.git", "ssh_url":"git@github.com:34zY\/GitHarvest3r.git", "clone_url":"https:\/\/github.com\/34zY\/GitHarvest3r.git", "svn_url":"https:\/\/github.com\/34zY\/GitHarvest3r", "homepage":"", - "size":37, + "size":52, "stargazers_count":7, "watchers_count":7, "language":"Python", @@ -46043,7 +47390,7 @@ "organization":null, "network_count":0, "subscribers_count":0, - "matched_at":"2023-10-12T17:07:50Z", + "matched_at":"2023-10-15T17:04:41Z", "owner_login":"34zY", "owner_id":55347142, "owner_node_id":"MDQ6VXNlcjU1MzQ3MTQy", @@ -46507,13 +47854,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/RevokeCash\/approval-exploit-list\/deployments", "created_at":"2023-05-08T10:56:27Z", "updated_at":"2023-08-28T04:37:15Z", - "pushed_at":"2023-10-07T14:57:26Z", + "pushed_at":"2023-10-08T10:38:49Z", "git_url":"git:\/\/github.com\/RevokeCash\/approval-exploit-list.git", "ssh_url":"git@github.com:RevokeCash\/approval-exploit-list.git", "clone_url":"https:\/\/github.com\/RevokeCash\/approval-exploit-list.git", "svn_url":"https:\/\/github.com\/RevokeCash\/approval-exploit-list", "homepage":"", - "size":55, + "size":56, "stargazers_count":15, "watchers_count":15, "language":null, @@ -46527,7 +47874,7 @@ "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":11, + "open_issues_count":12, "license":{ "key":"mit", "name":"MIT License", @@ -46543,7 +47890,7 @@ ], "visibility":"public", "forks":2, - "open_issues":11, + "open_issues":12, "watchers":15, "default_branch":"main", "permissions":{ @@ -46576,7 +47923,7 @@ }, "network_count":2, "subscribers_count":4, - "matched_at":"2023-10-07T17:03:29Z", + "matched_at":"2023-10-08T17:05:39Z", "owner_login":"RevokeCash", "owner_id":109581731, "owner_node_id":"O_kgDOBogVow", @@ -46925,13 +48272,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/EugenMayer\/cisa-known-exploited-mirror\/deployments", "created_at":"2023-05-10T16:34:54Z", "updated_at":"2023-08-17T08:59:32Z", - "pushed_at":"2023-10-03T00:06:31Z", + "pushed_at":"2023-10-11T00:06:26Z", "git_url":"git:\/\/github.com\/EugenMayer\/cisa-known-exploited-mirror.git", "ssh_url":"git@github.com:EugenMayer\/cisa-known-exploited-mirror.git", "clone_url":"https:\/\/github.com\/EugenMayer\/cisa-known-exploited-mirror.git", "svn_url":"https:\/\/github.com\/EugenMayer\/cisa-known-exploited-mirror", "homepage":null, - "size":2135, + "size":167, "stargazers_count":5, "watchers_count":5, "language":null, @@ -46969,7 +48316,7 @@ "organization":null, "network_count":0, "subscribers_count":2, - "matched_at":"2023-10-03T05:04:59Z", + "matched_at":"2023-10-11T05:00:44Z", "owner_login":"EugenMayer", "owner_id":136934, "owner_node_id":"MDQ6VXNlcjEzNjkzNA==", @@ -47044,16 +48391,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/DataDog\/KubeHound\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/DataDog\/KubeHound\/deployments", "created_at":"2023-05-15T07:48:42Z", - "updated_at":"2023-10-03T16:22:09Z", - "pushed_at":"2023-10-03T10:27:42Z", + "updated_at":"2023-10-05T17:00:26Z", + "pushed_at":"2023-10-05T16:44:25Z", "git_url":"git:\/\/github.com\/DataDog\/KubeHound.git", "ssh_url":"git@github.com:DataDog\/KubeHound.git", "clone_url":"https:\/\/github.com\/DataDog\/KubeHound.git", "svn_url":"https:\/\/github.com\/DataDog\/KubeHound", "homepage":"https:\/\/kubehound.io", - "size":4471, - "stargazers_count":123, - "watchers_count":123, + "size":4453, + "stargazers_count":209, + "watchers_count":209, "language":"Go", "has_issues":true, "has_projects":false, @@ -47061,11 +48408,11 @@ "has_wiki":false, "has_pages":true, "has_discussions":false, - "forks_count":5, + "forks_count":10, "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":5, + "open_issues_count":7, "license":{ "key":"apache-2.0", "name":"Apache License 2.0", @@ -47092,9 +48439,9 @@ "security-tools" ], "visibility":"public", - "forks":5, - "open_issues":5, - "watchers":123, + "forks":10, + "open_issues":7, + "watchers":209, "default_branch":"main", "permissions":{ "admin":false, @@ -47124,9 +48471,9 @@ "type":"Organization", "site_admin":false }, - "network_count":5, + "network_count":10, "subscribers_count":6, - "matched_at":"2023-10-03T16:59:47Z", + "matched_at":"2023-10-05T17:06:35Z", "owner_login":"DataDog", "owner_id":365230, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjM2NTIzMA==", @@ -47715,16 +49062,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/vulncheck-oss\/go-exploit\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/vulncheck-oss\/go-exploit\/deployments", "created_at":"2023-05-22T16:14:27Z", - "updated_at":"2023-10-12T07:10:33Z", - "pushed_at":"2023-10-12T09:54:28Z", + "updated_at":"2023-10-14T04:32:37Z", + "pushed_at":"2023-10-13T17:48:52Z", "git_url":"git:\/\/github.com\/vulncheck-oss\/go-exploit.git", "ssh_url":"git@github.com:vulncheck-oss\/go-exploit.git", "clone_url":"https:\/\/github.com\/vulncheck-oss\/go-exploit.git", "svn_url":"https:\/\/github.com\/vulncheck-oss\/go-exploit", "homepage":"https:\/\/vulncheck.com\/", - "size":239, - "stargazers_count":147, - "watchers_count":147, + "size":242, + "stargazers_count":150, + "watchers_count":150, "language":"Go", "has_issues":true, "has_projects":false, @@ -47732,7 +49079,7 @@ "has_wiki":false, "has_pages":false, "has_discussions":false, - "forks_count":15, + "forks_count":16, "mirror_url":null, "archived":false, "disabled":false, @@ -47752,9 +49099,9 @@ "exploitation-framework" ], "visibility":"public", - "forks":15, + "forks":16, "open_issues":3, - "watchers":147, + "watchers":150, "default_branch":"main", "permissions":{ "admin":false, @@ -47784,9 +49131,9 @@ "type":"Organization", "site_admin":false }, - "network_count":15, + "network_count":16, "subscribers_count":5, - "matched_at":"2023-10-12T17:07:24Z", + "matched_at":"2023-10-14T05:01:20Z", "owner_login":"vulncheck-oss", "owner_id":134310220, "owner_node_id":"O_kgDOCAFpTA", @@ -47984,13 +49331,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/CTXz\/stm32f1-picopwner\/deployments", "created_at":"2023-05-23T13:16:05Z", "updated_at":"2023-10-02T04:31:26Z", - "pushed_at":"2023-10-03T01:51:38Z", + "pushed_at":"2023-10-01T23:34:23Z", "git_url":"git:\/\/github.com\/CTXz\/stm32f1-picopwner.git", "ssh_url":"git@github.com:CTXz\/stm32f1-picopwner.git", "clone_url":"https:\/\/github.com\/CTXz\/stm32f1-picopwner.git", "svn_url":"https:\/\/github.com\/CTXz\/stm32f1-picopwner", "homepage":"", - "size":23572, + "size":23561, "stargazers_count":98, "watchers_count":98, "language":"Python", @@ -48040,7 +49387,7 @@ "organization":null, "network_count":8, "subscribers_count":5, - "matched_at":"2023-10-03T05:05:05Z", + "matched_at":"2023-10-02T05:04:45Z", "owner_login":"CTXz", "owner_id":12089409, "owner_node_id":"MDQ6VXNlcjEyMDg5NDA5", @@ -48355,16 +49702,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/pcaversaccio\/tornado-cash-exploit\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/pcaversaccio\/tornado-cash-exploit\/deployments", "created_at":"2023-05-25T21:26:07Z", - "updated_at":"2023-10-03T19:35:17Z", - "pushed_at":"2023-10-06T11:02:24Z", + "updated_at":"2023-09-16T01:45:43Z", + "pushed_at":"2023-10-03T14:54:15Z", "git_url":"git:\/\/github.com\/pcaversaccio\/tornado-cash-exploit.git", "ssh_url":"git@github.com:pcaversaccio\/tornado-cash-exploit.git", "clone_url":"https:\/\/github.com\/pcaversaccio\/tornado-cash-exploit.git", "svn_url":"https:\/\/github.com\/pcaversaccio\/tornado-cash-exploit", "homepage":"https:\/\/github.com\/tornadocash", - "size":42, - "stargazers_count":37, - "watchers_count":37, + "size":41, + "stargazers_count":36, + "watchers_count":36, "language":"Solidity", "has_issues":true, "has_projects":true, @@ -48398,7 +49745,7 @@ "visibility":"public", "forks":6, "open_issues":0, - "watchers":37, + "watchers":36, "default_branch":"main", "permissions":{ "admin":false, @@ -48411,7 +49758,7 @@ "organization":null, "network_count":6, "subscribers_count":2, - "matched_at":"2023-10-06T17:05:33Z", + "matched_at":"2023-10-03T17:04:29Z", "owner_login":"pcaversaccio", "owner_id":25297591, "owner_node_id":"MDQ6VXNlcjI1Mjk3NTkx", @@ -48763,13 +50110,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/alternation1337\/exploit\/deployments", "created_at":"2023-05-28T11:34:38Z", "updated_at":"2023-08-04T16:33:47Z", - "pushed_at":"2023-10-07T21:21:07Z", + "pushed_at":"2023-10-14T04:13:11Z", "git_url":"git:\/\/github.com\/alternation1337\/exploit.git", "ssh_url":"git@github.com:alternation1337\/exploit.git", "clone_url":"https:\/\/github.com\/alternation1337\/exploit.git", "svn_url":"https:\/\/github.com\/alternation1337\/exploit", "homepage":null, - "size":911, + "size":931, "stargazers_count":0, "watchers_count":0, "language":"PHP", @@ -48807,7 +50154,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-08T05:02:16Z", + "matched_at":"2023-10-14T05:01:42Z", "owner_login":"alternation1337", "owner_id":37949005, "owner_node_id":"MDQ6VXNlcjM3OTQ5MDA1", @@ -49488,16 +50835,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/TomKing062\/CVE-2022-38694_unlock_bootloader\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/TomKing062\/CVE-2022-38694_unlock_bootloader\/deployments", "created_at":"2023-06-10T08:31:26Z", - "updated_at":"2023-10-13T13:44:32Z", - "pushed_at":"2023-10-14T08:02:40Z", + "updated_at":"2023-10-08T14:33:11Z", + "pushed_at":"2023-10-08T13:43:56Z", "git_url":"git:\/\/github.com\/TomKing062\/CVE-2022-38694_unlock_bootloader.git", "ssh_url":"git@github.com:TomKing062\/CVE-2022-38694_unlock_bootloader.git", "clone_url":"https:\/\/github.com\/TomKing062\/CVE-2022-38694_unlock_bootloader.git", "svn_url":"https:\/\/github.com\/TomKing062\/CVE-2022-38694_unlock_bootloader", "homepage":"", - "size":1139, - "stargazers_count":102, - "watchers_count":102, + "size":1136, + "stargazers_count":97, + "watchers_count":97, "language":"C", "has_issues":true, "has_projects":true, @@ -49505,11 +50852,11 @@ "has_wiki":true, "has_pages":false, "has_discussions":false, - "forks_count":17, + "forks_count":15, "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":1, + "open_issues_count":0, "license":null, "allow_forking":true, "is_template":false, @@ -49519,9 +50866,9 @@ "unisoc" ], "visibility":"public", - "forks":17, - "open_issues":1, - "watchers":102, + "forks":15, + "open_issues":0, + "watchers":97, "default_branch":"info", "permissions":{ "admin":false, @@ -49532,9 +50879,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":17, + "network_count":15, "subscribers_count":4, - "matched_at":"2023-10-14T16:59:14Z", + "matched_at":"2023-10-08T17:03:54Z", "owner_login":"TomKing062", "owner_id":12976017, "owner_node_id":"MDQ6VXNlcjEyOTc2MDE3", @@ -49610,13 +50957,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/pcaversaccio\/malleable-signatures\/deployments", "created_at":"2023-06-10T17:37:01Z", "updated_at":"2023-10-01T08:48:59Z", - "pushed_at":"2023-10-06T11:01:42Z", + "pushed_at":"2023-10-01T09:47:20Z", "git_url":"git:\/\/github.com\/pcaversaccio\/malleable-signatures.git", "ssh_url":"git@github.com:pcaversaccio\/malleable-signatures.git", "clone_url":"https:\/\/github.com\/pcaversaccio\/malleable-signatures.git", "svn_url":"https:\/\/github.com\/pcaversaccio\/malleable-signatures", "homepage":"", - "size":51, + "size":49, "stargazers_count":99, "watchers_count":99, "language":"Solidity", @@ -49664,7 +51011,7 @@ "organization":null, "network_count":7, "subscribers_count":5, - "matched_at":"2023-10-06T17:05:33Z", + "matched_at":"2023-10-01T16:59:01Z", "owner_login":"pcaversaccio", "owner_id":25297591, "owner_node_id":"MDQ6VXNlcjI1Mjk3NTkx", @@ -49820,7 +51167,7 @@ "full_name":"AlSploit\/AlSploit", "private":false, "html_url":"https:\/\/github.com\/AlSploit\/AlSploit", - "description":"None", + "description":"nan", "fork":false, "url":"https:\/\/api.github.com\/repos\/AlSploit\/AlSploit", "forks_url":"https:\/\/api.github.com\/repos\/AlSploit\/AlSploit\/forks", @@ -49861,13 +51208,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/AlSploit\/AlSploit\/deployments", "created_at":"2023-06-10T22:00:23Z", "updated_at":"2023-09-08T20:01:28Z", - "pushed_at":"2023-10-13T12:47:25Z", + "pushed_at":"2023-10-12T17:17:45Z", "git_url":"git:\/\/github.com\/AlSploit\/AlSploit.git", "ssh_url":"git@github.com:AlSploit\/AlSploit.git", "clone_url":"https:\/\/github.com\/AlSploit\/AlSploit.git", "svn_url":"https:\/\/github.com\/AlSploit\/AlSploit", "homepage":null, - "size":15911, + "size":15510, "stargazers_count":0, "watchers_count":0, "language":null, @@ -49911,7 +51258,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-13T17:05:46Z", + "matched_at":"2023-10-13T05:04:21Z", "owner_login":"AlSploit", "owner_id":131657888, "owner_node_id":"U_kgDOB9jwoA", @@ -50905,13 +52252,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/ChaiChengXun2\/picoCTF-Writeup\/deployments", "created_at":"2023-07-02T09:04:57Z", "updated_at":"2023-09-21T04:31:12Z", - "pushed_at":"2023-10-11T02:33:15Z", + "pushed_at":"2023-10-02T04:54:31Z", "git_url":"git:\/\/github.com\/ChaiChengXun2\/picoCTF-Writeup.git", "ssh_url":"git@github.com:ChaiChengXun2\/picoCTF-Writeup.git", "clone_url":"https:\/\/github.com\/ChaiChengXun2\/picoCTF-Writeup.git", "svn_url":"https:\/\/github.com\/ChaiChengXun2\/picoCTF-Writeup", "homepage":"https:\/\/play.picoctf.org\/practice", - "size":631, + "size":100, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -50963,7 +52310,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-11T05:00:52Z", + "matched_at":"2023-10-02T05:04:56Z", "owner_login":"ChaiChengXun2", "owner_id":99587850, "owner_node_id":"U_kgDOBe-XCg", @@ -51165,13 +52512,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/pitipatw\/RCExplorer\/deployments", "created_at":"2023-07-05T15:30:29Z", "updated_at":"2023-08-24T22:15:56Z", - "pushed_at":"2023-10-13T23:00:25Z", + "pushed_at":"2023-10-15T22:16:18Z", "git_url":"git:\/\/github.com\/pitipatw\/RCExplorer.git", "ssh_url":"git@github.com:pitipatw\/RCExplorer.git", "clone_url":"https:\/\/github.com\/pitipatw\/RCExplorer.git", "svn_url":"https:\/\/github.com\/pitipatw\/RCExplorer", "homepage":null, - "size":1333, + "size":1344, "stargazers_count":0, "watchers_count":0, "language":"HTML", @@ -51209,7 +52556,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-14T05:03:29Z", + "matched_at":"2023-10-16T05:03:14Z", "owner_login":"pitipatw", "owner_id":112436316, "owner_node_id":"U_kgDOBrOkXA", @@ -51553,13 +52900,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/NotSoTypicalGamer\/NSTG-Exploit-Host-for-PS5-PS4\/deployments", "created_at":"2023-07-09T11:40:09Z", "updated_at":"2023-08-16T04:11:05Z", - "pushed_at":"2023-10-01T17:20:08Z", + "pushed_at":"2023-10-11T11:44:05Z", "git_url":"git:\/\/github.com\/NotSoTypicalGamer\/NSTG-Exploit-Host-for-PS5-PS4.git", "ssh_url":"git@github.com:NotSoTypicalGamer\/NSTG-Exploit-Host-for-PS5-PS4.git", "clone_url":"https:\/\/github.com\/NotSoTypicalGamer\/NSTG-Exploit-Host-for-PS5-PS4.git", "svn_url":"https:\/\/github.com\/NotSoTypicalGamer\/NSTG-Exploit-Host-for-PS5-PS4", "homepage":null, - "size":16395, + "size":16396, "stargazers_count":3, "watchers_count":3, "language":"HTML", @@ -51597,7 +52944,7 @@ "organization":null, "network_count":3, "subscribers_count":1, - "matched_at":"2023-10-02T05:04:29Z", + "matched_at":"2023-10-11T17:05:19Z", "owner_login":"NotSoTypicalGamer", "owner_id":114873315, "owner_node_id":"U_kgDOBtjT4w", @@ -51754,6 +53101,250 @@ ] }, + { + "id":666557370, + "node_id":"R_kgDOJ7rbug", + "name":"zeroday", + "full_name":"diegovester\/zeroday", + "private":false, + "html_url":"https:\/\/github.com\/diegovester\/zeroday", + "description":"nan", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday", + "forks_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/diegovester\/zeroday\/deployments", + "created_at":"2023-07-14T20:44:37Z", + "updated_at":"2023-07-16T22:52:00Z", + "pushed_at":"2023-10-15T17:50:53Z", + "git_url":"git:\/\/github.com\/diegovester\/zeroday.git", + "ssh_url":"git@github.com:diegovester\/zeroday.git", + "clone_url":"https:\/\/github.com\/diegovester\/zeroday.git", + "svn_url":"https:\/\/github.com\/diegovester\/zeroday", + "homepage":null, + "size":351, + "stargazers_count":0, + "watchers_count":0, + "language":"JavaScript", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":true, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":4, + "license":{ + "key":"mit", + "name":"MIT License", + "spdx_id":"MIT", + "url":"https:\/\/api.github.com\/licenses\/mit", + "node_id":"MDc6TGljZW5zZTEz" + }, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":0, + "open_issues":4, + "watchers":0, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-16T05:03:08Z", + "owner_login":"diegovester", + "owner_id":19864849, + "owner_node_id":"MDQ6VXNlcjE5ODY0ODQ5", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/19864849?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/diegovester", + "owner_html_url":"https:\/\/github.com\/diegovester", + "owner_followers_url":"https:\/\/api.github.com\/users\/diegovester\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/diegovester\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/diegovester\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/diegovester\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/diegovester\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/diegovester\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/diegovester\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/diegovester\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/diegovester\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":{ + "id":431731562, + "node_id":"R_kgDOGbuzag", + "name":"typescript", + "full_name":"neoncitylights\/typescript", + "private":false, + "owner":{ + "login":"neoncitylights", + "id":4723983, + "node_id":"MDQ6VXNlcjQ3MjM5ODM=", + "avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/4723983?v=4", + "gravatar_id":"", + "url":"https:\/\/api.github.com\/users\/neoncitylights", + "html_url":"https:\/\/github.com\/neoncitylights", + "followers_url":"https:\/\/api.github.com\/users\/neoncitylights\/followers", + "following_url":"https:\/\/api.github.com\/users\/neoncitylights\/following{\/other_user}", + "gists_url":"https:\/\/api.github.com\/users\/neoncitylights\/gists{\/gist_id}", + "starred_url":"https:\/\/api.github.com\/users\/neoncitylights\/starred{\/owner}{\/repo}", + "subscriptions_url":"https:\/\/api.github.com\/users\/neoncitylights\/subscriptions", + "organizations_url":"https:\/\/api.github.com\/users\/neoncitylights\/orgs", + "repos_url":"https:\/\/api.github.com\/users\/neoncitylights\/repos", + "events_url":"https:\/\/api.github.com\/users\/neoncitylights\/events{\/privacy}", + "received_events_url":"https:\/\/api.github.com\/users\/neoncitylights\/received_events", + "type":"User", + "site_admin":false + }, + "html_url":"https:\/\/github.com\/neoncitylights\/typescript", + "description":"repository template for Node.js + TypeScript", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript", + "forks_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/neoncitylights\/typescript\/deployments", + "created_at":"2021-11-25T06:01:34Z", + "updated_at":"2023-09-29T18:05:21Z", + "pushed_at":"2023-10-15T20:09:36Z", + "git_url":"git:\/\/github.com\/neoncitylights\/typescript.git", + "ssh_url":"git@github.com:neoncitylights\/typescript.git", + "clone_url":"https:\/\/github.com\/neoncitylights\/typescript.git", + "svn_url":"https:\/\/github.com\/neoncitylights\/typescript", + "homepage":"", + "size":1011, + "stargazers_count":4, + "watchers_count":4, + "language":"TypeScript", + "has_issues":true, + "has_projects":false, + "has_downloads":true, + "has_wiki":false, + "has_pages":true, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":3, + "license":{ + "key":"mit", + "name":"MIT License", + "spdx_id":"MIT", + "url":"https:\/\/api.github.com\/licenses\/mit", + "node_id":"MDc6TGljZW5zZTEz" + }, + "allow_forking":true, + "is_template":true, + "web_commit_signoff_required":false, + "topics":[ + "nodejs", + "repository-template", + "template", + "typescript" + ], + "visibility":"public", + "forks":0, + "open_issues":3, + "watchers":4, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"" + }, + "matched_list":[ + "zeroday" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, { "id":668212603, "node_id":"R_kgDOJ9Qdew", @@ -52162,13 +53753,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/sussystuff\/apple\/deployments", "created_at":"2023-07-21T09:24:30Z", "updated_at":"2023-07-21T14:05:46Z", - "pushed_at":"2023-10-06T09:51:01Z", + "pushed_at":"2023-10-07T12:28:48Z", "git_url":"git:\/\/github.com\/sussystuff\/apple.git", "ssh_url":"git@github.com:sussystuff\/apple.git", "clone_url":"https:\/\/github.com\/sussystuff\/apple.git", "svn_url":"https:\/\/github.com\/sussystuff\/apple", "homepage":null, - "size":7471, + "size":7510, "stargazers_count":0, "watchers_count":0, "language":null, @@ -52206,7 +53797,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-06T17:05:32Z", + "matched_at":"2023-10-07T17:03:22Z", "owner_login":"sussystuff", "owner_id":135438893, "owner_node_id":"U_kgDOCBKiLQ", @@ -52421,13 +54012,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/BenjiTrapp\/cisa-known-vuln-scraper\/deployments", "created_at":"2023-07-23T16:30:53Z", "updated_at":"2023-07-29T21:55:49Z", - "pushed_at":"2023-10-06T00:20:17Z", + "pushed_at":"2023-10-01T10:10:17Z", "git_url":"git:\/\/github.com\/BenjiTrapp\/cisa-known-vuln-scraper.git", "ssh_url":"git@github.com:BenjiTrapp\/cisa-known-vuln-scraper.git", "clone_url":"https:\/\/github.com\/BenjiTrapp\/cisa-known-vuln-scraper.git", "svn_url":"https:\/\/github.com\/BenjiTrapp\/cisa-known-vuln-scraper", "homepage":"https:\/\/benjitrapp.github.io", - "size":27141, + "size":1917, "stargazers_count":1, "watchers_count":1, "language":"Jupyter Notebook", @@ -52469,7 +54060,7 @@ "organization":null, "network_count":1, "subscribers_count":1, - "matched_at":"2023-10-06T05:02:18Z", + "matched_at":"2023-10-01T17:02:51Z", "owner_login":"BenjiTrapp", "owner_id":8672357, "owner_node_id":"MDQ6VXNlcjg2NzIzNTc=", @@ -52676,13 +54267,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/Ha0-Y\/kernel-exploit-cve\/deployments", "created_at":"2023-07-24T06:24:39Z", "updated_at":"2023-08-04T14:32:13Z", - "pushed_at":"2023-10-13T13:01:41Z", + "pushed_at":"2023-10-08T03:54:04Z", "git_url":"git:\/\/github.com\/Ha0-Y\/kernel-exploit-cve.git", "ssh_url":"git@github.com:Ha0-Y\/kernel-exploit-cve.git", "clone_url":"https:\/\/github.com\/Ha0-Y\/kernel-exploit-cve.git", "svn_url":"https:\/\/github.com\/Ha0-Y\/kernel-exploit-cve", "homepage":null, - "size":5416, + "size":5412, "stargazers_count":1, "watchers_count":1, "language":"C", @@ -52720,7 +54311,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-13T17:08:17Z", + "matched_at":"2023-10-08T05:02:24Z", "owner_login":"Ha0-Y", "owner_id":102413682, "owner_node_id":"U_kgDOBhq1cg", @@ -52796,13 +54387,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/The-Flash\/code-racer\/deployments", "created_at":"2023-07-24T15:17:36Z", "updated_at":"2023-09-22T11:07:17Z", - "pushed_at":"2023-10-01T18:41:39Z", + "pushed_at":"2023-10-02T11:12:51Z", "git_url":"git:\/\/github.com\/The-Flash\/code-racer.git", "ssh_url":"git@github.com:The-Flash\/code-racer.git", "clone_url":"https:\/\/github.com\/The-Flash\/code-racer.git", "svn_url":"https:\/\/github.com\/The-Flash\/code-racer", "homepage":"", - "size":76, + "size":82, "stargazers_count":0, "watchers_count":0, "language":"Go", @@ -52840,7 +54431,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-02T05:02:05Z", + "matched_at":"2023-10-02T17:05:07Z", "owner_login":"The-Flash", "owner_id":24375820, "owner_node_id":"MDQ6VXNlcjI0Mzc1ODIw", @@ -53054,13 +54645,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/Syncline-blip\/UN-RCE-WA-Database\/deployments", "created_at":"2023-07-28T07:48:45Z", "updated_at":"2023-09-15T05:49:19Z", - "pushed_at":"2023-10-09T10:58:50Z", + "pushed_at":"2023-10-13T04:23:17Z", "git_url":"git:\/\/github.com\/Syncline-blip\/UN-RCE-WA-Database.git", "ssh_url":"git@github.com:Syncline-blip\/UN-RCE-WA-Database.git", "clone_url":"https:\/\/github.com\/Syncline-blip\/UN-RCE-WA-Database.git", "svn_url":"https:\/\/github.com\/Syncline-blip\/UN-RCE-WA-Database", "homepage":null, - "size":21223, + "size":21114, "stargazers_count":0, "watchers_count":0, "language":"CSS", @@ -53104,7 +54695,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-09T17:04:17Z", + "matched_at":"2023-10-13T05:03:10Z", "owner_login":"Syncline-blip", "owner_id":95333229, "owner_node_id":"U_kgDOBa6rbQ", @@ -53300,13 +54891,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/AndrePatri\/OmniCustomGym\/deployments", "created_at":"2023-07-29T10:39:51Z", "updated_at":"2023-09-25T10:27:53Z", - "pushed_at":"2023-10-11T14:43:14Z", + "pushed_at":"2023-10-02T16:07:17Z", "git_url":"git:\/\/github.com\/AndrePatri\/OmniCustomGym.git", "ssh_url":"git@github.com:AndrePatri\/OmniCustomGym.git", "clone_url":"https:\/\/github.com\/AndrePatri\/OmniCustomGym.git", "svn_url":"https:\/\/github.com\/AndrePatri\/OmniCustomGym", "homepage":"https:\/\/anaconda.org\/andrepatri\/omni_custom_gym", - "size":81, + "size":104, "stargazers_count":3, "watchers_count":3, "language":"Python", @@ -53321,13 +54912,7 @@ "archived":false, "disabled":false, "open_issues_count":0, - "license":{ - "key":"gpl-2.0", - "name":"GNU General Public License v2.0", - "spdx_id":"GPL-2.0", - "url":"https:\/\/api.github.com\/licenses\/gpl-2.0", - "node_id":"MDc6TGljZW5zZTg=" - }, + "license":null, "allow_forking":true, "is_template":false, "web_commit_signoff_required":false, @@ -53350,7 +54935,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-11T17:05:30Z", + "matched_at":"2023-10-02T17:05:32Z", "owner_login":"AndrePatri", "owner_id":90312267, "owner_node_id":"MDQ6VXNlcjkwMzEyMjY3", @@ -53638,6 +55223,132 @@ ] }, + { + "id":672781737, + "node_id":"R_kgDOKBnVqQ", + "name":"Exploitalert", + "full_name":"kasem545\/Exploitalert", + "private":false, + "html_url":"https:\/\/github.com\/kasem545\/Exploitalert", + "description":"Exploitalert Exploits found on the INTERNET", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert", + "forks_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/kasem545\/Exploitalert\/deployments", + "created_at":"2023-07-31T06:45:52Z", + "updated_at":"2023-08-12T21:18:17Z", + "pushed_at":"2023-10-15T22:12:02Z", + "git_url":"git:\/\/github.com\/kasem545\/Exploitalert.git", + "ssh_url":"git@github.com:kasem545\/Exploitalert.git", + "clone_url":"https:\/\/github.com\/kasem545\/Exploitalert.git", + "svn_url":"https:\/\/github.com\/kasem545\/Exploitalert", + "homepage":"", + "size":22, + "stargazers_count":1, + "watchers_count":1, + "language":"Python", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":false, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":{ + "key":"gpl-3.0", + "name":"GNU General Public License v3.0", + "spdx_id":"GPL-3.0", + "url":"https:\/\/api.github.com\/licenses\/gpl-3.0", + "node_id":"MDc6TGljZW5zZTk=" + }, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":1, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-16T05:04:59Z", + "owner_login":"kasem545", + "owner_id":14138005, + "owner_node_id":"MDQ6VXNlcjE0MTM4MDA1", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/14138005?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/kasem545", + "owner_html_url":"https:\/\/github.com\/kasem545", + "owner_followers_url":"https:\/\/api.github.com\/users\/kasem545\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/kasem545\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/kasem545\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/kasem545\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/kasem545\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/kasem545\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/kasem545\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/kasem545\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/kasem545\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "exploit" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, { "id":673689809, "node_id":"R_kgDOKCew0Q", @@ -54172,13 +55883,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/jygttgyy\/DeltaExploits\/deployments", "created_at":"2023-08-05T09:33:22Z", "updated_at":"2023-08-06T06:14:54Z", - "pushed_at":"2023-10-14T01:18:02Z", + "pushed_at":"2023-10-01T04:10:21Z", "git_url":"git:\/\/github.com\/jygttgyy\/DeltaExploits.git", "ssh_url":"git@github.com:jygttgyy\/DeltaExploits.git", "clone_url":"https:\/\/github.com\/jygttgyy\/DeltaExploits.git", "svn_url":"https:\/\/github.com\/jygttgyy\/DeltaExploits", "homepage":null, - "size":252, + "size":234, "stargazers_count":0, "watchers_count":0, "language":"Lua", @@ -54216,7 +55927,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-14T05:01:36Z", + "matched_at":"2023-10-01T05:01:46Z", "owner_login":"jygttgyy", "owner_id":92969468, "owner_node_id":"U_kgDOBYqZ_A", @@ -54291,16 +56002,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/getdrive\/PoC\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/getdrive\/PoC\/deployments", "created_at":"2023-08-05T11:02:23Z", - "updated_at":"2023-09-28T11:46:45Z", - "pushed_at":"2023-10-04T10:33:59Z", + "updated_at":"2023-10-13T02:23:24Z", + "pushed_at":"2023-10-14T11:06:37Z", "git_url":"git:\/\/github.com\/getdrive\/PoC.git", "ssh_url":"git@github.com:getdrive\/PoC.git", "clone_url":"https:\/\/github.com\/getdrive\/PoC.git", "svn_url":"https:\/\/github.com\/getdrive\/PoC", "homepage":"", - "size":477, - "stargazers_count":9, - "watchers_count":9, + "size":460, + "stargazers_count":15, + "watchers_count":15, "language":"Ruby", "has_issues":false, "has_projects":true, @@ -54308,7 +56019,7 @@ "has_wiki":false, "has_pages":false, "has_discussions":false, - "forks_count":7, + "forks_count":9, "mirror_url":null, "archived":false, "disabled":false, @@ -54320,8 +56031,8 @@ "topics":[ "citrix", "cve-2023-1671", + "cve-2023-22515", "cve-2023-23333", - "cve-2023-25135", "cve-2023-26469", "cve-2023-27350", "cve-2023-28121", @@ -54332,17 +56043,17 @@ "cve-2023-3519", "cve-2023-35885", "cve-2023-38646", + "cve-2023-40044", "cve-2023-4596", "exploit", "ivanti", "poc", - "sonicwall", - "vmware" + "sonicwall" ], "visibility":"public", - "forks":7, + "forks":9, "open_issues":0, - "watchers":9, + "watchers":15, "default_branch":"main", "permissions":{ "admin":false, @@ -54353,9 +56064,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":7, - "subscribers_count":3, - "matched_at":"2023-10-04T17:05:25Z", + "network_count":9, + "subscribers_count":5, + "matched_at":"2023-10-14T16:59:22Z", "owner_login":"getdrive", "owner_id":20697688, "owner_node_id":"MDQ6VXNlcjIwNjk3Njg4", @@ -54551,13 +56262,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/VulnExpo\/ExploitHunter\/deployments", "created_at":"2023-08-06T06:09:07Z", "updated_at":"2023-09-22T15:38:31Z", - "pushed_at":"2023-10-09T14:34:30Z", + "pushed_at":"2023-10-08T02:01:41Z", "git_url":"git:\/\/github.com\/VulnExpo\/ExploitHunter.git", "ssh_url":"git@github.com:VulnExpo\/ExploitHunter.git", "clone_url":"https:\/\/github.com\/VulnExpo\/ExploitHunter.git", "svn_url":"https:\/\/github.com\/VulnExpo\/ExploitHunter", "homepage":null, - "size":21, + "size":15, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -54595,7 +56306,7 @@ "organization":null, "network_count":0, "subscribers_count":0, - "matched_at":"2023-10-09T17:04:56Z", + "matched_at":"2023-10-08T05:02:21Z", "owner_login":"VulnExpo", "owner_id":61894468, "owner_node_id":"MDQ6VXNlcjYxODk0NDY4", @@ -54791,13 +56502,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/car-axle-client\/car-axle-client\/deployments", "created_at":"2023-08-07T18:38:56Z", "updated_at":"2023-09-30T18:43:53Z", - "pushed_at":"2023-10-04T21:32:46Z", + "pushed_at":"2023-10-03T03:31:49Z", "git_url":"git:\/\/github.com\/car-axle-client\/car-axle-client.git", "ssh_url":"git@github.com:car-axle-client\/car-axle-client.git", "clone_url":"https:\/\/github.com\/car-axle-client\/car-axle-client.git", "svn_url":"https:\/\/github.com\/car-axle-client\/car-axle-client", "homepage":"https:\/\/car-axle-client.github.io", - "size":1917, + "size":1925, "stargazers_count":10, "watchers_count":10, "language":"TypeScript", @@ -54879,7 +56590,7 @@ }, "network_count":7, "subscribers_count":3, - "matched_at":"2023-10-05T04:59:52Z", + "matched_at":"2023-10-03T05:05:07Z", "owner_login":"car-axle-client", "owner_id":141644166, "owner_node_id":"O_kgDOCHFRhg", @@ -54954,16 +56665,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/nickvourd\/Supernova\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/nickvourd\/Supernova\/deployments", "created_at":"2023-08-08T11:30:34Z", - "updated_at":"2023-10-14T07:19:08Z", - "pushed_at":"2023-10-13T15:32:59Z", + "updated_at":"2023-10-04T16:25:35Z", + "pushed_at":"2023-10-04T09:27:32Z", "git_url":"git:\/\/github.com\/nickvourd\/Supernova.git", "ssh_url":"git@github.com:nickvourd\/Supernova.git", "clone_url":"https:\/\/github.com\/nickvourd\/Supernova.git", "svn_url":"https:\/\/github.com\/nickvourd\/Supernova", "homepage":"", - "size":4528, - "stargazers_count":389, - "watchers_count":389, + "size":3620, + "stargazers_count":345, + "watchers_count":345, "language":"Go", "has_issues":true, "has_projects":true, @@ -54971,7 +56682,7 @@ "has_wiki":false, "has_pages":false, "has_discussions":false, - "forks_count":53, + "forks_count":50, "mirror_url":null, "archived":false, "disabled":false, @@ -54988,8 +56699,6 @@ "web_commit_signoff_required":false, "topics":[ "aes", - "aes-128-cbc", - "aes-192-cbc", "aes-256-cbc", "caesar-cipher", "decryption", @@ -54998,7 +56707,6 @@ "go", "golang", "malware-development", - "obfuscation", "pentest", "rc4", "redteam", @@ -55008,9 +56716,9 @@ "xor" ], "visibility":"public", - "forks":53, + "forks":50, "open_issues":0, - "watchers":389, + "watchers":345, "default_branch":"main", "permissions":{ "admin":false, @@ -55021,9 +56729,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":53, - "subscribers_count":8, - "matched_at":"2023-10-14T17:00:41Z", + "network_count":50, + "subscribers_count":7, + "matched_at":"2023-10-04T17:05:23Z", "owner_login":"nickvourd", "owner_id":32869078, "owner_node_id":"MDQ6VXNlcjMyODY5MDc4", @@ -55967,16 +57675,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/pentagridsec\/archive_pwn\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/pentagridsec\/archive_pwn\/deployments", "created_at":"2023-08-15T08:36:30Z", - "updated_at":"2023-10-03T14:44:13Z", - "pushed_at":"2023-10-04T15:28:26Z", + "updated_at":"2023-10-10T09:32:29Z", + "pushed_at":"2023-10-10T09:24:55Z", "git_url":"git:\/\/github.com\/pentagridsec\/archive_pwn.git", "ssh_url":"git@github.com:pentagridsec\/archive_pwn.git", "clone_url":"https:\/\/github.com\/pentagridsec\/archive_pwn.git", "svn_url":"https:\/\/github.com\/pentagridsec\/archive_pwn", "homepage":"https:\/\/www.pentagrid.ch\/en\/blog\/archive-pwn-tool-release-for-penetration-testing\/", - "size":165, - "stargazers_count":0, - "watchers_count":0, + "size":166, + "stargazers_count":2, + "watchers_count":2, "language":"Python", "has_issues":true, "has_projects":true, @@ -55988,7 +57696,7 @@ "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":1, + "open_issues_count":0, "license":null, "allow_forking":true, "is_template":false, @@ -56002,8 +57710,8 @@ ], "visibility":"public", "forks":1, - "open_issues":1, - "watchers":0, + "open_issues":0, + "watchers":2, "default_branch":"main", "permissions":{ "admin":false, @@ -56035,7 +57743,7 @@ }, "network_count":1, "subscribers_count":2, - "matched_at":"2023-10-04T17:04:59Z", + "matched_at":"2023-10-10T17:03:18Z", "owner_login":"pentagridsec", "owner_id":50505044, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjUwNTA1MDQ0", @@ -56110,16 +57818,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/kohlersbtuh15\/accesskey_tools\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/kohlersbtuh15\/accesskey_tools\/deployments", "created_at":"2023-08-15T09:14:35Z", - "updated_at":"2023-10-11T18:03:53Z", - "pushed_at":"2023-10-12T03:15:15Z", + "updated_at":"2023-10-09T03:13:44Z", + "pushed_at":"2023-10-09T04:00:53Z", "git_url":"git:\/\/github.com\/kohlersbtuh15\/accesskey_tools.git", "ssh_url":"git@github.com:kohlersbtuh15\/accesskey_tools.git", "clone_url":"https:\/\/github.com\/kohlersbtuh15\/accesskey_tools.git", "svn_url":"https:\/\/github.com\/kohlersbtuh15\/accesskey_tools", "homepage":"", - "size":44, - "stargazers_count":225, - "watchers_count":225, + "size":39, + "stargazers_count":218, + "watchers_count":218, "language":"Python", "has_issues":true, "has_projects":true, @@ -56127,7 +57835,7 @@ "has_wiki":true, "has_pages":false, "has_discussions":false, - "forks_count":35, + "forks_count":34, "mirror_url":null, "archived":false, "disabled":false, @@ -56146,9 +57854,9 @@ "tools" ], "visibility":"public", - "forks":35, + "forks":34, "open_issues":0, - "watchers":225, + "watchers":218, "default_branch":"main", "permissions":{ "admin":false, @@ -56159,9 +57867,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":35, + "network_count":34, "subscribers_count":29, - "matched_at":"2023-10-12T05:01:15Z", + "matched_at":"2023-10-09T05:01:14Z", "owner_login":"kohlersbtuh15", "owner_id":137023369, "owner_node_id":"U_kgDOCCrPiQ", @@ -56363,13 +58071,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/BGuerrero825\/exp301-exploits\/deployments", "created_at":"2023-08-16T18:31:02Z", "updated_at":"2023-08-16T18:31:07Z", - "pushed_at":"2023-10-11T15:06:48Z", + "pushed_at":"2023-10-13T04:04:31Z", "git_url":"git:\/\/github.com\/BGuerrero825\/exp301-exploits.git", "ssh_url":"git@github.com:BGuerrero825\/exp301-exploits.git", "clone_url":"https:\/\/github.com\/BGuerrero825\/exp301-exploits.git", "svn_url":"https:\/\/github.com\/BGuerrero825\/exp301-exploits", "homepage":null, - "size":774, + "size":779, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -56407,7 +58115,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-11T17:05:33Z", + "matched_at":"2023-10-13T05:02:18Z", "owner_login":"BGuerrero825", "owner_id":18200911, "owner_node_id":"MDQ6VXNlcjE4MjAwOTEx", @@ -56483,13 +58191,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/ShibuShivansh40\/Exploiting_Machines\/deployments", "created_at":"2023-08-17T09:40:14Z", "updated_at":"2023-09-12T20:20:33Z", - "pushed_at":"2023-10-02T16:34:06Z", + "pushed_at":"2023-10-04T19:21:03Z", "git_url":"git:\/\/github.com\/ShibuShivansh40\/Exploiting_Machines.git", "ssh_url":"git@github.com:ShibuShivansh40\/Exploiting_Machines.git", "clone_url":"https:\/\/github.com\/ShibuShivansh40\/Exploiting_Machines.git", "svn_url":"https:\/\/github.com\/ShibuShivansh40\/Exploiting_Machines", "homepage":null, - "size":1419, + "size":1328, "stargazers_count":0, "watchers_count":0, "language":null, @@ -56527,7 +58235,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-02T17:05:34Z", + "matched_at":"2023-10-05T04:59:49Z", "owner_login":"ShibuShivansh40", "owner_id":82285859, "owner_node_id":"MDQ6VXNlcjgyMjg1ODU5", @@ -56842,16 +58550,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/Whoopsunix\/JavaRce\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/Whoopsunix\/JavaRce\/deployments", "created_at":"2023-08-18T08:40:21Z", - "updated_at":"2023-09-28T05:03:43Z", - "pushed_at":"2023-10-09T02:42:52Z", + "updated_at":"2023-10-12T12:02:11Z", + "pushed_at":"2023-10-12T12:55:24Z", "git_url":"git:\/\/github.com\/Whoopsunix\/JavaRce.git", "ssh_url":"git@github.com:Whoopsunix\/JavaRce.git", "clone_url":"https:\/\/github.com\/Whoopsunix\/JavaRce.git", "svn_url":"https:\/\/github.com\/Whoopsunix\/JavaRce", "homepage":"https:\/\/github.com\/Whoopsunix\/JavaRce", - "size":195, - "stargazers_count":136, - "watchers_count":136, + "size":210, + "stargazers_count":138, + "watchers_count":138, "language":"Java", "has_issues":true, "has_projects":true, @@ -56859,7 +58567,7 @@ "has_wiki":false, "has_pages":false, "has_discussions":false, - "forks_count":10, + "forks_count":11, "mirror_url":null, "archived":false, "disabled":false, @@ -56880,9 +58588,9 @@ "serialization" ], "visibility":"public", - "forks":10, + "forks":11, "open_issues":0, - "watchers":136, + "watchers":138, "default_branch":"main", "permissions":{ "admin":false, @@ -56893,9 +58601,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":10, + "network_count":11, "subscribers_count":2, - "matched_at":"2023-10-09T05:01:13Z", + "matched_at":"2023-10-12T17:05:00Z", "owner_login":"Whoopsunix", "owner_id":51756428, "owner_node_id":"MDQ6VXNlcjUxNzU2NDI4", @@ -57108,13 +58816,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/lucagrippa\/cisa-kev-archive\/deployments", "created_at":"2023-08-18T20:50:44Z", "updated_at":"2023-08-18T20:59:08Z", - "pushed_at":"2023-10-12T23:34:11Z", + "pushed_at":"2023-10-07T23:33:54Z", "git_url":"git:\/\/github.com\/lucagrippa\/cisa-kev-archive.git", "ssh_url":"git@github.com:lucagrippa\/cisa-kev-archive.git", "clone_url":"https:\/\/github.com\/lucagrippa\/cisa-kev-archive.git", "svn_url":"https:\/\/github.com\/lucagrippa\/cisa-kev-archive", "homepage":"", - "size":1053, + "size":755, "stargazers_count":0, "watchers_count":0, "language":null, @@ -57152,7 +58860,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-13T05:02:05Z", + "matched_at":"2023-10-08T05:02:18Z", "owner_login":"lucagrippa", "owner_id":25649282, "owner_node_id":"MDQ6VXNlcjI1NjQ5Mjgy", @@ -57736,13 +59444,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/ACECLEZ\/zaobaoLibExploit\/deployments", "created_at":"2023-08-22T06:52:15Z", "updated_at":"2023-08-22T11:29:40Z", - "pushed_at":"2023-10-10T04:26:11Z", + "pushed_at":"2023-10-06T12:12:42Z", "git_url":"git:\/\/github.com\/ACECLEZ\/zaobaoLibExploit.git", "ssh_url":"git@github.com:ACECLEZ\/zaobaoLibExploit.git", "clone_url":"https:\/\/github.com\/ACECLEZ\/zaobaoLibExploit.git", "svn_url":"https:\/\/github.com\/ACECLEZ\/zaobaoLibExploit", "homepage":"https:\/\/pyapi-ten.vercel.app", - "size":500, + "size":149, "stargazers_count":0, "watchers_count":0, "language":"JavaScript", @@ -57786,7 +59494,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-10T05:04:46Z", + "matched_at":"2023-10-06T17:05:35Z", "owner_login":"ACECLEZ", "owner_id":121684067, "owner_node_id":"U_kgDOB0DAYw", @@ -57862,13 +59570,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/synfinner\/KEVin\/deployments", "created_at":"2023-08-22T23:59:13Z", "updated_at":"2023-09-30T03:55:50Z", - "pushed_at":"2023-10-02T12:24:18Z", + "pushed_at":"2023-10-08T15:41:06Z", "git_url":"git:\/\/github.com\/synfinner\/KEVin.git", "ssh_url":"git@github.com:synfinner\/KEVin.git", "clone_url":"https:\/\/github.com\/synfinner\/KEVin.git", "svn_url":"https:\/\/github.com\/synfinner\/KEVin", "homepage":"https:\/\/kevin.gtfkd.com\/", - "size":145, + "size":149, "stargazers_count":1, "watchers_count":1, "language":"Python", @@ -57882,7 +59590,7 @@ "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":6, + "open_issues_count":5, "license":null, "allow_forking":true, "is_template":false, @@ -57892,7 +59600,7 @@ ], "visibility":"public", "forks":0, - "open_issues":6, + "open_issues":5, "watchers":1, "default_branch":"main", "permissions":{ @@ -57906,7 +59614,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-02T17:05:21Z", + "matched_at":"2023-10-08T17:05:48Z", "owner_login":"synfinner", "owner_id":71105125, "owner_node_id":"MDQ6VXNlcjcxMTA1MTI1", @@ -58227,17 +59935,17 @@ "releases_url":"https:\/\/api.github.com\/repos\/BellaHere\/RobloxIslandsMacros\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/BellaHere\/RobloxIslandsMacros\/deployments", "created_at":"2023-08-24T00:29:36Z", - "updated_at":"2023-09-19T13:47:15Z", - "pushed_at":"2023-10-02T13:04:30Z", + "updated_at":"2023-10-07T12:48:23Z", + "pushed_at":"2023-10-08T04:11:07Z", "git_url":"git:\/\/github.com\/BellaHere\/RobloxIslandsMacros.git", "ssh_url":"git@github.com:BellaHere\/RobloxIslandsMacros.git", "clone_url":"https:\/\/github.com\/BellaHere\/RobloxIslandsMacros.git", "svn_url":"https:\/\/github.com\/BellaHere\/RobloxIslandsMacros", "homepage":null, - "size":75, + "size":86, "stargazers_count":0, "watchers_count":0, - "language":"Roff", + "language":"AutoHotkey", "has_issues":true, "has_projects":true, "has_downloads":true, @@ -58272,7 +59980,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-02T17:05:22Z", + "matched_at":"2023-10-08T05:02:25Z", "owner_login":"BellaHere", "owner_id":94795597, "owner_node_id":"U_kgDOBaZ3TQ", @@ -58347,16 +60055,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/Broco8Dev\/Flux\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/Broco8Dev\/Flux\/deployments", "created_at":"2023-08-24T01:22:48Z", - "updated_at":"2023-10-11T17:56:21Z", - "pushed_at":"2023-10-14T06:57:43Z", + "updated_at":"2023-09-12T03:13:21Z", + "pushed_at":"2023-10-01T07:36:35Z", "git_url":"git:\/\/github.com\/Broco8Dev\/Flux.git", "ssh_url":"git@github.com:Broco8Dev\/Flux.git", "clone_url":"https:\/\/github.com\/Broco8Dev\/Flux.git", "svn_url":"https:\/\/github.com\/Broco8Dev\/Flux", "homepage":null, - "size":80545, - "stargazers_count":1, - "watchers_count":1, + "size":18671, + "stargazers_count":0, + "watchers_count":0, "language":null, "has_issues":true, "has_projects":true, @@ -58379,7 +60087,7 @@ "visibility":"public", "forks":0, "open_issues":0, - "watchers":1, + "watchers":0, "default_branch":"main", "permissions":{ "admin":false, @@ -58392,7 +60100,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-14T16:59:18Z", + "matched_at":"2023-10-01T17:02:47Z", "owner_login":"Broco8Dev", "owner_id":60705848, "owner_node_id":"MDQ6VXNlcjYwNzA1ODQ4", @@ -58468,13 +60176,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/wixworm\/wix\/deployments", "created_at":"2023-08-25T05:29:27Z", "updated_at":"2023-10-11T15:51:00Z", - "pushed_at":"2023-10-14T12:07:40Z", + "pushed_at":"2023-10-11T16:05:58Z", "git_url":"git:\/\/github.com\/wixworm\/wix.git", "ssh_url":"git@github.com:wixworm\/wix.git", "clone_url":"https:\/\/github.com\/wixworm\/wix.git", "svn_url":"https:\/\/github.com\/wixworm\/wix", "homepage":"https:\/\/www.dropbox.com\/t\/uIxweNwFSqEmSX9I", - "size":29492, + "size":29518, "stargazers_count":2, "watchers_count":2, "language":"Python", @@ -58532,7 +60240,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-14T16:59:23Z", + "matched_at":"2023-10-11T17:05:36Z", "owner_login":"wixworm", "owner_id":104108224, "owner_node_id":"U_kgDOBjSQwA", @@ -58608,13 +60316,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/KingImanSlayer05\/Roblox-Exploits\/deployments", "created_at":"2023-08-27T14:30:41Z", "updated_at":"2023-10-02T12:08:39Z", - "pushed_at":"2023-10-05T14:16:27Z", + "pushed_at":"2023-10-08T13:29:36Z", "git_url":"git:\/\/github.com\/KingImanSlayer05\/Roblox-Exploits.git", "ssh_url":"git@github.com:KingImanSlayer05\/Roblox-Exploits.git", "clone_url":"https:\/\/github.com\/KingImanSlayer05\/Roblox-Exploits.git", "svn_url":"https:\/\/github.com\/KingImanSlayer05\/Roblox-Exploits", "homepage":null, - "size":1666, + "size":2757, "stargazers_count":1, "watchers_count":1, "language":null, @@ -58652,7 +60360,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-05T17:06:26Z", + "matched_at":"2023-10-08T17:05:43Z", "owner_login":"KingImanSlayer05", "owner_id":111147964, "owner_node_id":"U_kgDOBp_7vA", @@ -58905,7 +60613,7 @@ "organization":null, "network_count":1, "subscribers_count":1, - "matched_at":"2023-10-06T17:05:35Z", + "matched_at":"2023-10-06T17:05:34Z", "owner_login":"themmokhtar", "owner_id":143679154, "owner_node_id":"U_kgDOCJBesg", @@ -59108,13 +60816,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/ywChen-NTUST\/CVE-POC\/deployments", "created_at":"2023-08-29T07:27:06Z", "updated_at":"2023-08-29T07:29:25Z", - "pushed_at":"2023-10-13T15:29:37Z", + "pushed_at":"2023-10-02T06:19:05Z", "git_url":"git:\/\/github.com\/ywChen-NTUST\/CVE-POC.git", "ssh_url":"git@github.com:ywChen-NTUST\/CVE-POC.git", "clone_url":"https:\/\/github.com\/ywChen-NTUST\/CVE-POC.git", "svn_url":"https:\/\/github.com\/ywChen-NTUST\/CVE-POC", "homepage":null, - "size":651939, + "size":651937, "stargazers_count":0, "watchers_count":0, "language":"Rich Text Format", @@ -59152,7 +60860,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-13T17:05:47Z", + "matched_at":"2023-10-02T17:04:20Z", "owner_login":"ywChen-NTUST", "owner_id":26900397, "owner_node_id":"MDQ6VXNlcjI2OTAwMzk3", @@ -59596,7 +61304,7 @@ "deployments_url":"https:\/\/api.github.com\/repos\/redhat-appstudio-appdata\/tap-demo-kJZoW-hang-exploit\/deployments", "created_at":"2023-08-29T20:58:00Z", "updated_at":"2023-08-29T20:58:01Z", - "pushed_at":"2023-10-03T06:14:19Z", + "pushed_at":"2023-10-04T08:39:40Z", "git_url":"git:\/\/github.com\/redhat-appstudio-appdata\/tap-demo-kJZoW-hang-exploit.git", "ssh_url":"git@github.com:redhat-appstudio-appdata\/tap-demo-kJZoW-hang-exploit.git", "clone_url":"https:\/\/github.com\/redhat-appstudio-appdata\/tap-demo-kJZoW-hang-exploit.git", @@ -59659,7 +61367,7 @@ }, "network_count":0, "subscribers_count":2, - "matched_at":"2023-10-03T16:59:43Z", + "matched_at":"2023-10-04T17:05:21Z", "owner_login":"redhat-appstudio-appdata", "owner_id":91627955, "owner_node_id":"O_kgDOBXYhsw", @@ -60021,13 +61729,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/richard-hartnell\/delt-housing\/deployments", "created_at":"2023-08-30T18:11:21Z", "updated_at":"2023-09-20T18:57:36Z", - "pushed_at":"2023-10-10T00:04:44Z", + "pushed_at":"2023-10-08T04:14:00Z", "git_url":"git:\/\/github.com\/richard-hartnell\/delt-housing.git", "ssh_url":"git@github.com:richard-hartnell\/delt-housing.git", "clone_url":"https:\/\/github.com\/richard-hartnell\/delt-housing.git", "svn_url":"https:\/\/github.com\/richard-hartnell\/delt-housing", "homepage":null, - "size":25, + "size":20, "stargazers_count":0, "watchers_count":0, "language":"HTML", @@ -60065,7 +61773,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-10T05:04:38Z", + "matched_at":"2023-10-08T05:02:26Z", "owner_login":"richard-hartnell", "owner_id":109207464, "owner_node_id":"U_kgDOBoJfqA", @@ -60885,13 +62593,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/kwafula\/CSC-748\/deployments", "created_at":"2023-09-03T19:18:39Z", "updated_at":"2023-09-04T10:04:10Z", - "pushed_at":"2023-10-13T03:54:25Z", + "pushed_at":"2023-10-14T01:28:01Z", "git_url":"git:\/\/github.com\/kwafula\/CSC-748.git", "ssh_url":"git@github.com:kwafula\/CSC-748.git", "clone_url":"https:\/\/github.com\/kwafula\/CSC-748.git", "svn_url":"https:\/\/github.com\/kwafula\/CSC-748", "homepage":null, - "size":575, + "size":581, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -60929,7 +62637,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-13T05:02:17Z", + "matched_at":"2023-10-14T05:01:37Z", "owner_login":"kwafula", "owner_id":95890992, "owner_node_id":"U_kgDOBbcuMA", @@ -61253,7 +62961,7 @@ "deployments_url":"https:\/\/api.github.com\/repos\/capy-zhiao\/auto_exploit\/deployments", "created_at":"2023-09-05T18:40:56Z", "updated_at":"2023-10-07T08:17:59Z", - "pushed_at":"2023-10-08T10:32:17Z", + "pushed_at":"2023-10-07T08:17:56Z", "git_url":"git:\/\/github.com\/capy-zhiao\/auto_exploit.git", "ssh_url":"git@github.com:capy-zhiao\/auto_exploit.git", "clone_url":"https:\/\/github.com\/capy-zhiao\/auto_exploit.git", @@ -61297,7 +63005,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-08T17:05:38Z", + "matched_at":"2023-10-07T17:03:15Z", "owner_login":"capy-zhiao", "owner_id":141826874, "owner_node_id":"U_kgDOCHQbOg", @@ -61332,7 +63040,7 @@ "full_name":"T0ngMystic\/Vulnerability_List", "private":false, "html_url":"https:\/\/github.com\/T0ngMystic\/Vulnerability_List", - "description":"T0ngMystic\u590d\u73b0\u6f0f\u6d1e\u5e76\u63d0\u4f9bPOC\u6216EXP\uff08vulnerabilitu_list`s POC or EXP by T0ngMystic\uff09", + "description":"\u590d\u73b0\u6f0f\u6d1e\u5e76\u63d0\u4f9bPOC\u6216EXP\uff08vulnerabilitu_list`s POC or EXP by my self\uff09", "fork":false, "url":"https:\/\/api.github.com\/repos\/T0ngMystic\/Vulnerability_List", "forks_url":"https:\/\/api.github.com\/repos\/T0ngMystic\/Vulnerability_List\/forks", @@ -61372,14 +63080,14 @@ "releases_url":"https:\/\/api.github.com\/repos\/T0ngMystic\/Vulnerability_List\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/T0ngMystic\/Vulnerability_List\/deployments", "created_at":"2023-09-06T02:29:00Z", - "updated_at":"2023-10-06T15:47:15Z", - "pushed_at":"2023-10-14T12:23:18Z", + "updated_at":"2023-10-01T14:39:19Z", + "pushed_at":"2023-10-02T15:00:54Z", "git_url":"git:\/\/github.com\/T0ngMystic\/Vulnerability_List.git", "ssh_url":"git@github.com:T0ngMystic\/Vulnerability_List.git", "clone_url":"https:\/\/github.com\/T0ngMystic\/Vulnerability_List.git", "svn_url":"https:\/\/github.com\/T0ngMystic\/Vulnerability_List", - "homepage":"https:\/\/t0ngmystic.com", - "size":2269, + "homepage":"", + "size":52, "stargazers_count":1, "watchers_count":1, "language":"Python", @@ -61389,7 +63097,7 @@ "has_wiki":true, "has_pages":false, "has_discussions":false, - "forks_count":2, + "forks_count":0, "mirror_url":null, "archived":false, "disabled":false, @@ -61408,7 +63116,7 @@ ], "visibility":"public", - "forks":2, + "forks":0, "open_issues":0, "watchers":1, "default_branch":"main", @@ -61421,9 +63129,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":2, + "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-14T16:58:24Z", + "matched_at":"2023-10-02T17:01:58Z", "owner_login":"T0ngMystic", "owner_id":139314899, "owner_node_id":"U_kgDOCE3G0w", @@ -61748,13 +63456,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/RoStudioGames\/RoStudio-Games-Hub\/deployments", "created_at":"2023-09-07T23:34:06Z", "updated_at":"2023-09-07T23:34:07Z", - "pushed_at":"2023-10-14T18:16:44Z", + "pushed_at":"2023-10-09T15:24:25Z", "git_url":"git:\/\/github.com\/RoStudioGames\/RoStudio-Games-Hub.git", "ssh_url":"git@github.com:RoStudioGames\/RoStudio-Games-Hub.git", "clone_url":"https:\/\/github.com\/RoStudioGames\/RoStudio-Games-Hub.git", "svn_url":"https:\/\/github.com\/RoStudioGames\/RoStudio-Games-Hub", "homepage":null, - "size":90, + "size":94, "stargazers_count":0, "watchers_count":0, "language":null, @@ -61792,7 +63500,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-15T05:02:44Z", + "matched_at":"2023-10-09T17:04:57Z", "owner_login":"RoStudioGames", "owner_id":144396878, "owner_node_id":"U_kgDOCJtSTg", @@ -62012,16 +63720,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/dipamgoswami\/FeCAM\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/dipamgoswami\/FeCAM\/deployments", "created_at":"2023-09-08T12:02:18Z", - "updated_at":"2023-10-12T20:54:34Z", - "pushed_at":"2023-10-13T10:32:47Z", + "updated_at":"2023-10-06T18:37:39Z", + "pushed_at":"2023-10-08T08:13:36Z", "git_url":"git:\/\/github.com\/dipamgoswami\/FeCAM.git", "ssh_url":"git@github.com:dipamgoswami\/FeCAM.git", "clone_url":"https:\/\/github.com\/dipamgoswami\/FeCAM.git", "svn_url":"https:\/\/github.com\/dipamgoswami\/FeCAM", "homepage":"", - "size":96, - "stargazers_count":5, - "watchers_count":5, + "size":74, + "stargazers_count":2, + "watchers_count":2, "language":"Python", "has_issues":true, "has_projects":true, @@ -62044,7 +63752,7 @@ "visibility":"public", "forks":0, "open_issues":0, - "watchers":5, + "watchers":2, "default_branch":"main", "permissions":{ "admin":false, @@ -62057,7 +63765,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-13T17:08:11Z", + "matched_at":"2023-10-08T17:05:33Z", "owner_login":"dipamgoswami", "owner_id":40790714, "owner_node_id":"MDQ6VXNlcjQwNzkwNzE0", @@ -62383,14 +64091,14 @@ "releases_url":"https:\/\/api.github.com\/repos\/Eiernase\/NeverGonnaCloseATab\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/Eiernase\/NeverGonnaCloseATab\/deployments", "created_at":"2023-09-09T00:45:57Z", - "updated_at":"2023-10-01T15:23:59Z", - "pushed_at":"2023-10-01T12:13:36Z", + "updated_at":"2023-10-08T23:02:05Z", + "pushed_at":"2023-10-10T07:00:49Z", "git_url":"git:\/\/github.com\/Eiernase\/NeverGonnaCloseATab.git", "ssh_url":"git@github.com:Eiernase\/NeverGonnaCloseATab.git", "clone_url":"https:\/\/github.com\/Eiernase\/NeverGonnaCloseATab.git", "svn_url":"https:\/\/github.com\/Eiernase\/NeverGonnaCloseATab", "homepage":null, - "size":413, + "size":932, "stargazers_count":1, "watchers_count":1, "language":"JavaScript", @@ -62404,7 +64112,7 @@ "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":6, + "open_issues_count":3, "license":{ "key":"gpl-3.0", "name":"GNU General Public License v3.0", @@ -62420,7 +64128,7 @@ ], "visibility":"public", "forks":0, - "open_issues":6, + "open_issues":3, "watchers":1, "default_branch":"main", "permissions":{ @@ -62434,7 +64142,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-01T17:02:53Z", + "matched_at":"2023-10-10T17:03:13Z", "owner_login":"Eiernase", "owner_id":100249661, "owner_node_id":"U_kgDOBfmwPQ", @@ -62758,13 +64466,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/Jordanmacia\/Web-Exploit-Scripts\/deployments", "created_at":"2023-09-11T17:36:14Z", "updated_at":"2023-09-13T16:45:57Z", - "pushed_at":"2023-10-01T20:10:51Z", + "pushed_at":"2023-10-12T19:33:02Z", "git_url":"git:\/\/github.com\/Jordanmacia\/Web-Exploit-Scripts.git", "ssh_url":"git@github.com:Jordanmacia\/Web-Exploit-Scripts.git", "clone_url":"https:\/\/github.com\/Jordanmacia\/Web-Exploit-Scripts.git", "svn_url":"https:\/\/github.com\/Jordanmacia\/Web-Exploit-Scripts", "homepage":null, - "size":36, + "size":38, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -62802,7 +64510,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-02T05:04:35Z", + "matched_at":"2023-10-13T05:02:01Z", "owner_login":"Jordanmacia", "owner_id":135045913, "owner_node_id":"U_kgDOCAyjGQ", @@ -63015,13 +64723,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/Anthony-T-N\/CTF-Binary-Exploitation\/deployments", "created_at":"2023-09-12T11:54:42Z", "updated_at":"2023-09-12T11:54:42Z", - "pushed_at":"2023-10-09T13:30:27Z", + "pushed_at":"2023-10-01T09:30:38Z", "git_url":"git:\/\/github.com\/Anthony-T-N\/CTF-Binary-Exploitation.git", "ssh_url":"git@github.com:Anthony-T-N\/CTF-Binary-Exploitation.git", "clone_url":"https:\/\/github.com\/Anthony-T-N\/CTF-Binary-Exploitation.git", "svn_url":"https:\/\/github.com\/Anthony-T-N\/CTF-Binary-Exploitation", "homepage":null, - "size":40, + "size":24, "stargazers_count":0, "watchers_count":0, "language":null, @@ -63059,7 +64767,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-09T17:04:54Z", + "matched_at":"2023-10-01T17:02:49Z", "owner_login":"Anthony-T-N", "owner_id":53560209, "owner_node_id":"MDQ6VXNlcjUzNTYwMjA5", @@ -63135,13 +64843,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/FranAlc\/RutaHacking\/deployments", "created_at":"2023-09-12T16:14:42Z", "updated_at":"2023-09-12T20:07:50Z", - "pushed_at":"2023-10-04T02:56:54Z", + "pushed_at":"2023-10-05T01:25:41Z", "git_url":"git:\/\/github.com\/FranAlc\/RutaHacking.git", "ssh_url":"git@github.com:FranAlc\/RutaHacking.git", "clone_url":"https:\/\/github.com\/FranAlc\/RutaHacking.git", "svn_url":"https:\/\/github.com\/FranAlc\/RutaHacking", "homepage":"", - "size":12797, + "size":16352, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -63190,7 +64898,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-04T05:03:50Z", + "matched_at":"2023-10-05T04:59:59Z", "owner_login":"FranAlc", "owner_id":99420835, "owner_node_id":"U_kgDOBe0Kow", @@ -63818,6 +65526,135 @@ ] }, + { + "id":691613665, + "node_id":"R_kgDOKTkv4Q", + "name":"Zorro", + "full_name":"crllect\/Zorro", + "private":false, + "html_url":"https:\/\/github.com\/crllect\/Zorro", + "description":"Frontend-only game and unblock website with a pretty big lib. Only a fun side-project, dont expect daily updates", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/crllect\/Zorro", + "forks_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/crllect\/Zorro\/deployments", + "created_at":"2023-09-14T14:30:34Z", + "updated_at":"2023-10-16T04:44:33Z", + "pushed_at":"2023-10-16T04:46:33Z", + "git_url":"git:\/\/github.com\/crllect\/Zorro.git", + "ssh_url":"git@github.com:crllect\/Zorro.git", + "clone_url":"https:\/\/github.com\/crllect\/Zorro.git", + "svn_url":"https:\/\/github.com\/crllect\/Zorro", + "homepage":"https:\/\/crllect.github.io\/Zorro\/", + "size":5881928, + "stargazers_count":2, + "watchers_count":2, + "language":"HTML", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":true, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":{ + "key":"gpl-3.0", + "name":"GNU General Public License v3.0", + "spdx_id":"GPL-3.0", + "url":"https:\/\/api.github.com\/licenses\/gpl-3.0", + "node_id":"MDc6TGljZW5zZTk=" + }, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + "exploit", + "games", + "proxy", + "website" + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":2, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":2, + "matched_at":"2023-10-16T05:05:14Z", + "owner_login":"crllect", + "owner_id":144494583, + "owner_node_id":"U_kgDOCJzP9w", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/144494583?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/crllect", + "owner_html_url":"https:\/\/github.com\/crllect", + "owner_followers_url":"https:\/\/api.github.com\/users\/crllect\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/crllect\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/crllect\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/crllect\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/crllect\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/crllect\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/crllect\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/crllect\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/crllect\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "exploit" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, { "id":692147817, "node_id":"R_kgDOKUFWaQ", @@ -64769,13 +66606,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/CaledoniaProject\/common-bugs-uncommon-exploits\/deployments", "created_at":"2023-09-17T08:48:08Z", "updated_at":"2023-09-20T14:10:33Z", - "pushed_at":"2023-10-14T01:23:10Z", + "pushed_at":"2023-10-13T11:51:10Z", "git_url":"git:\/\/github.com\/CaledoniaProject\/common-bugs-uncommon-exploits.git", "ssh_url":"git@github.com:CaledoniaProject\/common-bugs-uncommon-exploits.git", "clone_url":"https:\/\/github.com\/CaledoniaProject\/common-bugs-uncommon-exploits.git", "svn_url":"https:\/\/github.com\/CaledoniaProject\/common-bugs-uncommon-exploits", "homepage":"", - "size":31, + "size":27, "stargazers_count":0, "watchers_count":0, "language":null, @@ -64813,7 +66650,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-14T05:01:36Z", + "matched_at":"2023-10-13T17:08:15Z", "owner_login":"CaledoniaProject", "owner_id":1357701, "owner_node_id":"MDQ6VXNlcjEzNTc3MDE=", @@ -65018,13 +66855,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/Dismalitie\/ProtoSploit\/deployments", "created_at":"2023-09-17T20:18:24Z", "updated_at":"2023-09-17T20:18:25Z", - "pushed_at":"2023-10-03T21:18:23Z", + "pushed_at":"2023-10-04T14:50:45Z", "git_url":"git:\/\/github.com\/Dismalitie\/ProtoSploit.git", "ssh_url":"git@github.com:Dismalitie\/ProtoSploit.git", "clone_url":"https:\/\/github.com\/Dismalitie\/ProtoSploit.git", "svn_url":"https:\/\/github.com\/Dismalitie\/ProtoSploit", "homepage":null, - "size":9, + "size":2035, "stargazers_count":0, "watchers_count":0, "language":null, @@ -65062,7 +66899,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-04T05:03:10Z", + "matched_at":"2023-10-04T17:07:04Z", "owner_login":"Dismalitie", "owner_id":118924562, "owner_node_id":"U_kgDOBxalEg", @@ -65138,13 +66975,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/rottaj\/Malware-Techniques\/deployments", "created_at":"2023-09-17T21:15:24Z", "updated_at":"2023-09-27T03:27:18Z", - "pushed_at":"2023-10-08T04:52:06Z", + "pushed_at":"2023-10-10T15:55:09Z", "git_url":"git:\/\/github.com\/rottaj\/Malware-Techniques.git", "ssh_url":"git@github.com:rottaj\/Malware-Techniques.git", "clone_url":"https:\/\/github.com\/rottaj\/Malware-Techniques.git", "svn_url":"https:\/\/github.com\/rottaj\/Malware-Techniques", "homepage":"", - "size":23, + "size":52, "stargazers_count":0, "watchers_count":0, "language":"C", @@ -65182,7 +67019,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-08T05:02:28Z", + "matched_at":"2023-10-10T17:03:32Z", "owner_login":"rottaj", "owner_id":44217336, "owner_node_id":"MDQ6VXNlcjQ0MjE3MzM2", @@ -65498,13 +67335,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/jounikor\/demotool\/deployments", "created_at":"2023-09-18T18:36:40Z", "updated_at":"2023-09-23T12:40:31Z", - "pushed_at":"2023-10-05T19:56:32Z", + "pushed_at":"2023-10-04T16:54:56Z", "git_url":"git:\/\/github.com\/jounikor\/demotool.git", "ssh_url":"git@github.com:jounikor\/demotool.git", "clone_url":"https:\/\/github.com\/jounikor\/demotool.git", "svn_url":"https:\/\/github.com\/jounikor\/demotool", "homepage":null, - "size":102, + "size":72, "stargazers_count":0, "watchers_count":0, "language":"C", @@ -65548,7 +67385,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-06T04:59:42Z", + "matched_at":"2023-10-04T17:05:20Z", "owner_login":"jounikor", "owner_id":4416951, "owner_node_id":"MDQ6VXNlcjQ0MTY5NTE=", @@ -65868,13 +67705,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/X1naa2\/Apk-to-Png-Spoofer\/deployments", "created_at":"2023-09-19T13:57:14Z", "updated_at":"2023-09-27T23:33:52Z", - "pushed_at":"2023-10-13T22:05:53Z", + "pushed_at":"2023-10-08T19:25:52Z", "git_url":"git:\/\/github.com\/X1naa2\/Apk-to-Png-Spoofer.git", "ssh_url":"git@github.com:X1naa2\/Apk-to-Png-Spoofer.git", "clone_url":"https:\/\/github.com\/X1naa2\/Apk-to-Png-Spoofer.git", "svn_url":"https:\/\/github.com\/X1naa2\/Apk-to-Png-Spoofer", "homepage":"", - "size":11, + "size":10, "stargazers_count":0, "watchers_count":0, "language":null, @@ -65921,7 +67758,7 @@ "organization":null, "network_count":1, "subscribers_count":1, - "matched_at":"2023-10-14T05:01:26Z", + "matched_at":"2023-10-09T05:04:38Z", "owner_login":"X1naa2", "owner_id":145468529, "owner_node_id":"U_kgDOCKuscQ", @@ -66496,13 +68333,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/eackkk\/linux_exploit\/deployments", "created_at":"2023-09-21T09:43:18Z", "updated_at":"2023-09-28T03:40:07Z", - "pushed_at":"2023-10-08T02:14:47Z", + "pushed_at":"2023-10-13T03:26:28Z", "git_url":"git:\/\/github.com\/eackkk\/linux_exploit.git", "ssh_url":"git@github.com:eackkk\/linux_exploit.git", "clone_url":"https:\/\/github.com\/eackkk\/linux_exploit.git", "svn_url":"https:\/\/github.com\/eackkk\/linux_exploit", "homepage":null, - "size":17, + "size":74, "stargazers_count":0, "watchers_count":0, "language":"C", @@ -66540,7 +68377,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-08T05:02:21Z", + "matched_at":"2023-10-13T05:02:17Z", "owner_login":"eackkk", "owner_id":73926435, "owner_node_id":"MDQ6VXNlcjczOTI2NDM1", @@ -66616,13 +68453,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/dralxs\/shellcoderunner\/deployments", "created_at":"2023-09-22T11:36:20Z", "updated_at":"2023-10-04T13:02:48Z", - "pushed_at":"2023-10-04T13:02:45Z", + "pushed_at":"2023-10-05T19:14:50Z", "git_url":"git:\/\/github.com\/dralxs\/shellcoderunner.git", "ssh_url":"git@github.com:dralxs\/shellcoderunner.git", "clone_url":"https:\/\/github.com\/dralxs\/shellcoderunner.git", "svn_url":"https:\/\/github.com\/dralxs\/shellcoderunner", "homepage":"", - "size":46, + "size":49, "stargazers_count":0, "watchers_count":0, "language":"C", @@ -66660,7 +68497,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-04T17:05:24Z", + "matched_at":"2023-10-06T05:02:37Z", "owner_login":"dralxs", "owner_id":97838857, "owner_node_id":"U_kgDOBdTnCQ", @@ -67096,13 +68933,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/git5loxosec\/rMETAshell\/deployments", "created_at":"2023-09-23T01:05:10Z", "updated_at":"2023-09-27T01:15:24Z", - "pushed_at":"2023-10-02T16:07:29Z", + "pushed_at":"2023-10-01T00:25:53Z", "git_url":"git:\/\/github.com\/git5loxosec\/rMETAshell.git", "ssh_url":"git@github.com:git5loxosec\/rMETAshell.git", "clone_url":"https:\/\/github.com\/git5loxosec\/rMETAshell.git", "svn_url":"https:\/\/github.com\/git5loxosec\/rMETAshell", "homepage":"https:\/\/www.loxosec.rf.gd\/", - "size":702, + "size":655, "stargazers_count":5, "watchers_count":5, "language":"Shell", @@ -67165,7 +69002,7 @@ "organization":null, "network_count":0, "subscribers_count":2, - "matched_at":"2023-10-02T17:04:19Z", + "matched_at":"2023-10-01T05:00:53Z", "owner_login":"git5loxosec", "owner_id":137344845, "owner_node_id":"U_kgDOCC-3TQ", @@ -67241,13 +69078,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/Fandel-Lin\/LOAM\/deployments", "created_at":"2023-09-23T23:44:03Z", "updated_at":"2023-10-03T23:40:23Z", - "pushed_at":"2023-10-04T01:19:17Z", + "pushed_at":"2023-10-06T05:35:35Z", "git_url":"git:\/\/github.com\/Fandel-Lin\/LOAM.git", "ssh_url":"git@github.com:Fandel-Lin\/LOAM.git", "clone_url":"https:\/\/github.com\/Fandel-Lin\/LOAM.git", "svn_url":"https:\/\/github.com\/Fandel-Lin\/LOAM", "homepage":null, - "size":1375, + "size":1377, "stargazers_count":0, "watchers_count":0, "language":"Jupyter Notebook", @@ -67262,7 +69099,13 @@ "archived":false, "disabled":false, "open_issues_count":0, - "license":null, + "license":{ + "key":"mit", + "name":"MIT License", + "spdx_id":"MIT", + "url":"https:\/\/api.github.com\/licenses\/mit", + "node_id":"MDc6TGljZW5zZTEz" + }, "allow_forking":true, "is_template":false, "web_commit_signoff_required":false, @@ -67285,7 +69128,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-04T05:03:47Z", + "matched_at":"2023-10-06T17:05:28Z", "owner_login":"Fandel-Lin", "owner_id":11212174, "owner_node_id":"MDQ6VXNlcjExMjEyMTc0", @@ -67607,16 +69450,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/onis4n\/query_fofa_for_cnvd\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/onis4n\/query_fofa_for_cnvd\/deployments", "created_at":"2023-09-25T08:35:32Z", - "updated_at":"2023-10-07T12:38:02Z", - "pushed_at":"2023-10-07T07:40:13Z", + "updated_at":"2023-10-11T06:36:14Z", + "pushed_at":"2023-10-13T06:06:22Z", "git_url":"git:\/\/github.com\/onis4n\/query_fofa_for_cnvd.git", "ssh_url":"git@github.com:onis4n\/query_fofa_for_cnvd.git", "clone_url":"https:\/\/github.com\/onis4n\/query_fofa_for_cnvd.git", "svn_url":"https:\/\/github.com\/onis4n\/query_fofa_for_cnvd", "homepage":"", - "size":53, - "stargazers_count":1, - "watchers_count":1, + "size":26, + "stargazers_count":2, + "watchers_count":2, "language":"Python", "has_issues":true, "has_projects":true, @@ -67624,7 +69467,7 @@ "has_wiki":true, "has_pages":false, "has_discussions":false, - "forks_count":0, + "forks_count":1, "mirror_url":null, "archived":false, "disabled":false, @@ -67637,9 +69480,9 @@ ], "visibility":"public", - "forks":0, + "forks":1, "open_issues":0, - "watchers":1, + "watchers":2, "default_branch":"main", "permissions":{ "admin":false, @@ -67650,9 +69493,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":0, + "network_count":1, "subscribers_count":1, - "matched_at":"2023-10-07T17:02:46Z", + "matched_at":"2023-10-13T17:06:10Z", "owner_login":"onis4n", "owner_id":145237556, "owner_node_id":"U_kgDOCKgmNA", @@ -67728,13 +69571,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/0xRafaelnicolau\/solsec\/deployments", "created_at":"2023-09-25T18:10:37Z", "updated_at":"2023-09-25T20:19:45Z", - "pushed_at":"2023-10-01T11:06:16Z", + "pushed_at":"2023-10-03T15:28:30Z", "git_url":"git:\/\/github.com\/0xRafaelnicolau\/solsec.git", "ssh_url":"git@github.com:0xRafaelnicolau\/solsec.git", "clone_url":"https:\/\/github.com\/0xRafaelnicolau\/solsec.git", "svn_url":"https:\/\/github.com\/0xRafaelnicolau\/solsec", "homepage":"", - "size":24, + "size":29, "stargazers_count":0, "watchers_count":0, "language":"Solidity", @@ -67772,7 +69615,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-01T17:03:53Z", + "matched_at":"2023-10-03T17:04:25Z", "owner_login":"0xRafaelnicolau", "owner_id":108442237, "owner_node_id":"U_kgDOBnayfQ", @@ -68208,13 +70051,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/chenxzhen\/HSAENet\/deployments", "created_at":"2023-09-26T09:35:51Z", "updated_at":"2023-10-07T10:28:33Z", - "pushed_at":"2023-10-07T11:00:50Z", + "pushed_at":"2023-10-10T01:31:43Z", "git_url":"git:\/\/github.com\/chenxzhen\/HSAENet.git", "ssh_url":"git@github.com:chenxzhen\/HSAENet.git", "clone_url":"https:\/\/github.com\/chenxzhen\/HSAENet.git", "svn_url":"https:\/\/github.com\/chenxzhen\/HSAENet", "homepage":null, - "size":29679, + "size":39022, "stargazers_count":3, "watchers_count":3, "language":null, @@ -68252,7 +70095,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-07T17:03:20Z", + "matched_at":"2023-10-10T05:04:43Z", "owner_login":"chenxzhen", "owner_id":38344921, "owner_node_id":"MDQ6VXNlcjM4MzQ0OTIx", @@ -68328,13 +70171,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/Exploit89\/exploit89.github.io\/deployments", "created_at":"2023-09-26T09:44:23Z", "updated_at":"2023-09-30T00:37:27Z", - "pushed_at":"2023-10-10T21:40:34Z", + "pushed_at":"2023-10-04T10:34:12Z", "git_url":"git:\/\/github.com\/Exploit89\/exploit89.github.io.git", "ssh_url":"git@github.com:Exploit89\/exploit89.github.io.git", "clone_url":"https:\/\/github.com\/Exploit89\/exploit89.github.io.git", "svn_url":"https:\/\/github.com\/Exploit89\/exploit89.github.io", "homepage":null, - "size":2749, + "size":2570, "stargazers_count":0, "watchers_count":0, "language":"JavaScript", @@ -68372,7 +70215,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-11T05:00:40Z", + "matched_at":"2023-10-04T17:05:25Z", "owner_login":"Exploit89", "owner_id":74274875, "owner_node_id":"MDQ6VXNlcjc0Mjc0ODc1", @@ -69288,13 +71131,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/cerberauth\/api-vulns-challenges\/deployments", "created_at":"2023-09-27T11:29:29Z", "updated_at":"2023-10-08T21:19:22Z", - "pushed_at":"2023-10-13T17:40:45Z", + "pushed_at":"2023-10-08T21:27:43Z", "git_url":"git:\/\/github.com\/cerberauth\/api-vulns-challenges.git", "ssh_url":"git@github.com:cerberauth\/api-vulns-challenges.git", "clone_url":"https:\/\/github.com\/cerberauth\/api-vulns-challenges.git", "svn_url":"https:\/\/github.com\/cerberauth\/api-vulns-challenges", "homepage":"https:\/\/github.com\/cerberauth\/api-vulns-challenges", - "size":53, + "size":49, "stargazers_count":0, "watchers_count":0, "language":"Go", @@ -69361,7 +71204,7 @@ }, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-14T05:01:19Z", + "matched_at":"2023-10-09T05:04:42Z", "owner_login":"cerberauth", "owner_id":127022998, "owner_node_id":"O_kgDOB5I3lg", @@ -69559,13 +71402,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/cuzureau\/42-Rainfall\/deployments", "created_at":"2023-09-27T15:29:39Z", "updated_at":"2023-09-27T16:08:41Z", - "pushed_at":"2023-10-02T09:15:35Z", + "pushed_at":"2023-10-06T13:27:43Z", "git_url":"git:\/\/github.com\/cuzureau\/42-Rainfall.git", "ssh_url":"git@github.com:cuzureau\/42-Rainfall.git", "clone_url":"https:\/\/github.com\/cuzureau\/42-Rainfall.git", "svn_url":"https:\/\/github.com\/cuzureau\/42-Rainfall", "homepage":null, - "size":50, + "size":67, "stargazers_count":0, "watchers_count":0, "language":"C", @@ -69603,7 +71446,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-02T17:05:12Z", + "matched_at":"2023-10-06T17:05:40Z", "owner_login":"cuzureau", "owner_id":20360209, "owner_node_id":"MDQ6VXNlcjIwMzYwMjA5", @@ -69723,7 +71566,7 @@ "organization":null, "network_count":8, "subscribers_count":1, - "matched_at":"2023-10-03T17:05:23Z", + "matched_at":"2023-10-03T17:04:22Z", "owner_login":"s3cb0y", "owner_id":43054353, "owner_node_id":"MDQ6VXNlcjQzMDU0MzUz", @@ -70331,7 +72174,7 @@ "organization":null, "network_count":4, "subscribers_count":1, - "matched_at":"2023-10-07T05:03:10Z", + "matched_at":"2023-10-07T05:02:05Z", "owner_login":"pyn3rd", "owner_id":41412951, "owner_node_id":"MDQ6VXNlcjQxNDEyOTUx", @@ -70452,7 +72295,7 @@ "organization":null, "network_count":3, "subscribers_count":1, - "matched_at":"2023-10-12T17:07:14Z", + "matched_at":"2023-10-12T17:06:18Z", "owner_login":"jakabakos", "owner_id":42498816, "owner_node_id":"MDQ6VXNlcjQyNDk4ODE2", @@ -70652,13 +72495,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/lee-1980-jun\/Discord-RAT-2.0\/deployments", "created_at":"2023-09-28T17:09:26Z", "updated_at":"2023-09-28T17:09:31Z", - "pushed_at":"2023-10-06T04:36:51Z", + "pushed_at":"2023-10-11T04:08:30Z", "git_url":"git:\/\/github.com\/lee-1980-jun\/Discord-RAT-2.0.git", "ssh_url":"git@github.com:lee-1980-jun\/Discord-RAT-2.0.git", "clone_url":"https:\/\/github.com\/lee-1980-jun\/Discord-RAT-2.0.git", "svn_url":"https:\/\/github.com\/lee-1980-jun\/Discord-RAT-2.0", "homepage":null, - "size":11164, + "size":11179, "stargazers_count":0, "watchers_count":0, "language":"C#", @@ -70701,8 +72544,8 @@ "temp_clone_token":"", "organization":null, "network_count":0, - "subscribers_count":1, - "matched_at":"2023-10-06T05:02:30Z", + "subscribers_count":2, + "matched_at":"2023-10-11T05:00:54Z", "owner_login":"lee-1980-jun", "owner_id":128775981, "owner_node_id":"U_kgDOB6z3LQ", @@ -71143,16 +72986,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/neohiro\/ExploitProtection\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/neohiro\/ExploitProtection\/deployments", "created_at":"2023-09-29T03:50:13Z", - "updated_at":"2023-10-07T15:52:12Z", - "pushed_at":"2023-10-07T15:43:08Z", + "updated_at":"2023-10-09T03:44:18Z", + "pushed_at":"2023-10-09T17:04:51Z", "git_url":"git:\/\/github.com\/neohiro\/ExploitProtection.git", "ssh_url":"git@github.com:neohiro\/ExploitProtection.git", "clone_url":"https:\/\/github.com\/neohiro\/ExploitProtection.git", "svn_url":"https:\/\/github.com\/neohiro\/ExploitProtection", "homepage":"", - "size":271, - "stargazers_count":16, - "watchers_count":16, + "size":732, + "stargazers_count":20, + "watchers_count":20, "language":"PowerShell", "has_issues":true, "has_projects":false, @@ -71164,15 +73007,23 @@ "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":1, - "license":null, + "open_issues_count":2, + "license":{ + "key":"agpl-3.0", + "name":"GNU Affero General Public License v3.0", + "spdx_id":"AGPL-3.0", + "url":"https:\/\/api.github.com\/licenses\/agpl-3.0", + "node_id":"MDc6TGljZW5zZTE=" + }, "allow_forking":true, "is_template":false, "web_commit_signoff_required":false, "topics":[ + "anonymous", "antibot", "antibotnet", "cyber", + "cyberdefense", "cybersecurity", "debotnet", "defender", @@ -71186,12 +73037,13 @@ "security", "windows", "windows-11", - "windows-defender" + "windows-defender", + "xml" ], "visibility":"public", "forks":2, - "open_issues":1, - "watchers":16, + "open_issues":2, + "watchers":20, "default_branch":"M3T4P0D.3XPL01T", "permissions":{ "admin":false, @@ -71204,7 +73056,7 @@ "organization":null, "network_count":2, "subscribers_count":1, - "matched_at":"2023-10-07T17:03:32Z", + "matched_at":"2023-10-09T17:05:03Z", "owner_login":"neohiro", "owner_id":140953308, "owner_node_id":"U_kgDOCGbG3A", @@ -71280,13 +73132,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/Lukman-01\/Smart-Contract-Security\/deployments", "created_at":"2023-09-29T09:24:54Z", "updated_at":"2023-10-08T18:41:38Z", - "pushed_at":"2023-10-10T06:08:45Z", + "pushed_at":"2023-10-09T05:59:03Z", "git_url":"git:\/\/github.com\/Lukman-01\/Smart-Contract-Security.git", "ssh_url":"git@github.com:Lukman-01\/Smart-Contract-Security.git", "clone_url":"https:\/\/github.com\/Lukman-01\/Smart-Contract-Security.git", "svn_url":"https:\/\/github.com\/Lukman-01\/Smart-Contract-Security", "homepage":"", - "size":817, + "size":739, "stargazers_count":0, "watchers_count":0, "language":"JavaScript", @@ -71327,7 +73179,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-10T17:03:11Z", + "matched_at":"2023-10-09T17:04:46Z", "owner_login":"Lukman-01", "owner_id":105321679, "owner_node_id":"U_kgDOBkcUzw", @@ -71403,13 +73255,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/leistimo\/RCET3_Lab\/deployments", "created_at":"2023-09-29T19:30:39Z", "updated_at":"2023-09-29T19:30:40Z", - "pushed_at":"2023-10-03T15:18:03Z", + "pushed_at":"2023-10-04T15:22:24Z", "git_url":"git:\/\/github.com\/leistimo\/RCET3_Lab.git", "ssh_url":"git@github.com:leistimo\/RCET3_Lab.git", "clone_url":"https:\/\/github.com\/leistimo\/RCET3_Lab.git", "svn_url":"https:\/\/github.com\/leistimo\/RCET3_Lab", "homepage":null, - "size":477, + "size":1247, "stargazers_count":0, "watchers_count":0, "language":null, @@ -71447,7 +73299,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-03T16:59:36Z", + "matched_at":"2023-10-04T17:05:15Z", "owner_login":"leistimo", "owner_id":50374206, "owner_node_id":"MDQ6VXNlcjUwMzc0MjA2", @@ -71771,13 +73623,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/nigeldouglas-itcarlow\/pentesting-xss\/deployments", "created_at":"2023-09-30T11:35:44Z", "updated_at":"2023-10-01T18:36:03Z", - "pushed_at":"2023-10-08T20:01:14Z", + "pushed_at":"2023-10-03T13:37:56Z", "git_url":"git:\/\/github.com\/nigeldouglas-itcarlow\/pentesting-xss.git", "ssh_url":"git@github.com:nigeldouglas-itcarlow\/pentesting-xss.git", "clone_url":"https:\/\/github.com\/nigeldouglas-itcarlow\/pentesting-xss.git", "svn_url":"https:\/\/github.com\/nigeldouglas-itcarlow\/pentesting-xss", "homepage":null, - "size":178, + "size":218, "stargazers_count":0, "watchers_count":0, "language":"HTML", @@ -71815,7 +73667,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-09T05:04:40Z", + "matched_at":"2023-10-03T16:59:58Z", "owner_login":"nigeldouglas-itcarlow", "owner_id":126002808, "owner_node_id":"U_kgDOB4KmeA", @@ -72250,16 +74102,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/AiGptCode\/Ai-Security-URL\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/AiGptCode\/Ai-Security-URL\/deployments", "created_at":"2023-10-01T03:50:38Z", - "updated_at":"2023-10-01T04:27:49Z", - "pushed_at":"2023-10-01T05:01:04Z", + "updated_at":"2023-10-04T20:19:45Z", + "pushed_at":"2023-10-07T17:58:15Z", "git_url":"git:\/\/github.com\/AiGptCode\/Ai-Security-URL.git", "ssh_url":"git@github.com:AiGptCode\/Ai-Security-URL.git", "clone_url":"https:\/\/github.com\/AiGptCode\/Ai-Security-URL.git", "svn_url":"https:\/\/github.com\/AiGptCode\/Ai-Security-URL", "homepage":"", - "size":6, - "stargazers_count":1, - "watchers_count":1, + "size":18, + "stargazers_count":3, + "watchers_count":3, "language":"Python", "has_issues":true, "has_projects":true, @@ -72267,7 +74119,7 @@ "has_wiki":true, "has_pages":false, "has_discussions":false, - "forks_count":0, + "forks_count":1, "mirror_url":null, "archived":false, "disabled":false, @@ -72287,9 +74139,9 @@ "xss" ], "visibility":"public", - "forks":0, + "forks":1, "open_issues":0, - "watchers":1, + "watchers":3, "default_branch":"main", "permissions":{ "admin":false, @@ -72300,9 +74152,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":0, + "network_count":1, "subscribers_count":1, - "matched_at":"2023-10-01T05:01:47Z", + "matched_at":"2023-10-08T05:02:12Z", "owner_login":"AiGptCode", "owner_id":146197697, "owner_node_id":"U_kgDOCLbMwQ", @@ -72378,7 +74230,7 @@ "deployments_url":"https:\/\/api.github.com\/repos\/Sivnerof\/Hacking-The-Art-Of-Exploitation\/deployments", "created_at":"2023-10-01T03:54:11Z", "updated_at":"2023-10-02T03:53:14Z", - "pushed_at":"2023-10-02T03:53:11Z", + "pushed_at":"2023-10-03T03:50:00Z", "git_url":"git:\/\/github.com\/Sivnerof\/Hacking-The-Art-Of-Exploitation.git", "ssh_url":"git@github.com:Sivnerof\/Hacking-The-Art-Of-Exploitation.git", "clone_url":"https:\/\/github.com\/Sivnerof\/Hacking-The-Art-Of-Exploitation.git", @@ -72425,7 +74277,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-02T05:04:52Z", + "matched_at":"2023-10-03T05:05:07Z", "owner_login":"Sivnerof", "owner_id":86132210, "owner_node_id":"MDQ6VXNlcjg2MTMyMjEw", @@ -73480,16 +75332,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/JayYang-rcer\/Jay_rcer\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/JayYang-rcer\/Jay_rcer\/deployments", "created_at":"2023-10-01T15:40:25Z", - "updated_at":"2023-10-05T07:50:26Z", - "pushed_at":"2023-10-06T08:54:24Z", + "updated_at":"2023-10-02T09:42:16Z", + "pushed_at":"2023-10-02T09:42:04Z", "git_url":"git:\/\/github.com\/JayYang-rcer\/Jay_rcer.git", "ssh_url":"git@github.com:JayYang-rcer\/Jay_rcer.git", "clone_url":"https:\/\/github.com\/JayYang-rcer\/Jay_rcer.git", "svn_url":"https:\/\/github.com\/JayYang-rcer\/Jay_rcer", "homepage":null, - "size":22243, - "stargazers_count":2, - "watchers_count":2, + "size":19650, + "stargazers_count":1, + "watchers_count":1, "language":"C", "has_issues":true, "has_projects":true, @@ -73512,7 +75364,7 @@ "visibility":"public", "forks":0, "open_issues":0, - "watchers":2, + "watchers":1, "default_branch":"main", "permissions":{ "admin":false, @@ -73525,7 +75377,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-06T17:05:34Z", + "matched_at":"2023-10-02T17:04:47Z", "owner_login":"JayYang-rcer", "owner_id":128394281, "owner_node_id":"U_kgDOB6ckKQ", @@ -74124,13 +75976,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/venox59\/robloxExploit\/deployments", "created_at":"2023-10-01T18:20:30Z", "updated_at":"2023-10-01T18:20:31Z", - "pushed_at":"2023-10-02T15:23:55Z", + "pushed_at":"2023-10-01T18:22:26Z", "git_url":"git:\/\/github.com\/venox59\/robloxExploit.git", "ssh_url":"git@github.com:venox59\/robloxExploit.git", "clone_url":"https:\/\/github.com\/venox59\/robloxExploit.git", "svn_url":"https:\/\/github.com\/venox59\/robloxExploit", "homepage":null, - "size":5, + "size":1, "stargazers_count":0, "watchers_count":0, "language":null, @@ -74168,7 +76020,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-02T17:05:29Z", + "matched_at":"2023-10-02T05:04:30Z", "owner_login":"venox59", "owner_id":125754362, "owner_node_id":"U_kgDOB37b-g", @@ -75795,7 +77647,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-02T17:04:22Z", + "matched_at":"2023-10-02T17:04:28Z", "owner_login":"cyberh3als", "owner_id":132987956, "owner_node_id":"U_kgDOB-08NA", @@ -76614,13 +78466,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/HKTB2804\/Lua-Roblox-Exploit\/deployments", "created_at":"2023-10-02T11:14:37Z", "updated_at":"2023-10-02T11:53:15Z", - "pushed_at":"2023-10-10T13:18:24Z", + "pushed_at":"2023-10-02T11:54:29Z", "git_url":"git:\/\/github.com\/HKTB2804\/Lua-Roblox-Exploit.git", "ssh_url":"git@github.com:HKTB2804\/Lua-Roblox-Exploit.git", "clone_url":"https:\/\/github.com\/HKTB2804\/Lua-Roblox-Exploit.git", "svn_url":"https:\/\/github.com\/HKTB2804\/Lua-Roblox-Exploit", "homepage":null, - "size":132, + "size":53, "stargazers_count":0, "watchers_count":0, "language":"Lua", @@ -76658,7 +78510,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-10T17:03:26Z", + "matched_at":"2023-10-02T17:05:18Z", "owner_login":"HKTB2804", "owner_id":146725529, "owner_node_id":"U_kgDOCL7amQ", @@ -76854,13 +78706,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/DanyPankrat\/exploit-extensible-paradigms\/deployments", "created_at":"2023-10-02T11:44:27Z", "updated_at":"2023-10-02T11:44:32Z", - "pushed_at":"2023-10-10T21:22:20Z", + "pushed_at":"2023-10-09T20:12:39Z", "git_url":"git:\/\/github.com\/DanyPankrat\/exploit-extensible-paradigms.git", "ssh_url":"git@github.com:DanyPankrat\/exploit-extensible-paradigms.git", "clone_url":"https:\/\/github.com\/DanyPankrat\/exploit-extensible-paradigms.git", "svn_url":"https:\/\/github.com\/DanyPankrat\/exploit-extensible-paradigms", "homepage":null, - "size":20, + "size":18, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -76898,7 +78750,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-11T05:00:39Z", + "matched_at":"2023-10-10T05:04:34Z", "owner_login":"DanyPankrat", "owner_id":140436906, "owner_node_id":"U_kgDOCF7lqg", @@ -77344,59 +79196,59 @@ "id":699372852, "node_id":"R_kgDOKa-VNA", "name":"clearTrade", - "full_name":"ssrikanthreddy\/clearTrade", + "full_name":"Srik04\/clearTrade", "private":false, - "html_url":"https:\/\/github.com\/ssrikanthreddy\/clearTrade", + "html_url":"https:\/\/github.com\/Srik04\/clearTrade", "description":"An app\/service that enables full transparency in the whole supply chain of a product. Goal: To reduce farmer and consumer exploitation by the middlemen in India.", "fork":false, - "url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade", - "forks_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/forks", - "keys_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/keys{\/key_id}", - "collaborators_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/collaborators{\/collaborator}", - "teams_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/teams", - "hooks_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/hooks", - "issue_events_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/issues\/events{\/number}", - "events_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/events", - "assignees_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/assignees{\/user}", - "branches_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/branches{\/branch}", - "tags_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/tags", - "blobs_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/git\/blobs{\/sha}", - "git_tags_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/git\/tags{\/sha}", - "git_refs_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/git\/refs{\/sha}", - "trees_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/git\/trees{\/sha}", - "statuses_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/statuses\/{sha}", - "languages_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/languages", - "stargazers_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/stargazers", - "contributors_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/contributors", - "subscribers_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/subscribers", - "subscription_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/subscription", - "commits_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/commits{\/sha}", - "git_commits_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/git\/commits{\/sha}", - "comments_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/comments{\/number}", - "issue_comment_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/issues\/comments{\/number}", - "contents_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/contents\/{+path}", - "compare_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/compare\/{base}...{head}", - "merges_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/merges", - "archive_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/{archive_format}{\/ref}", - "downloads_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/downloads", - "issues_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/issues{\/number}", - "pulls_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/pulls{\/number}", - "milestones_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/milestones{\/number}", - "notifications_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/notifications{?since,all,participating}", - "labels_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/labels{\/name}", - "releases_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/releases{\/id}", - "deployments_url":"https:\/\/api.github.com\/repos\/ssrikanthreddy\/clearTrade\/deployments", + "url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade", + "forks_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/Srik04\/clearTrade\/deployments", "created_at":"2023-10-02T14:02:35Z", - "updated_at":"2023-10-10T13:45:51Z", - "pushed_at":"2023-10-11T04:58:36Z", - "git_url":"git:\/\/github.com\/ssrikanthreddy\/clearTrade.git", - "ssh_url":"git@github.com:ssrikanthreddy\/clearTrade.git", - "clone_url":"https:\/\/github.com\/ssrikanthreddy\/clearTrade.git", - "svn_url":"https:\/\/github.com\/ssrikanthreddy\/clearTrade", - "homepage":"https:\/\/clear-trade.vercel.app", - "size":3260, - "stargazers_count":2, - "watchers_count":2, + "updated_at":"2023-10-03T14:05:36Z", + "pushed_at":"2023-10-04T16:01:07Z", + "git_url":"git:\/\/github.com\/Srik04\/clearTrade.git", + "ssh_url":"git@github.com:Srik04\/clearTrade.git", + "clone_url":"https:\/\/github.com\/Srik04\/clearTrade.git", + "svn_url":"https:\/\/github.com\/Srik04\/clearTrade", + "homepage":"", + "size":1898, + "stargazers_count":0, + "watchers_count":0, "language":"JavaScript", "has_issues":true, "has_projects":true, @@ -77404,18 +79256,12 @@ "has_wiki":false, "has_pages":false, "has_discussions":false, - "forks_count":0, + "forks_count":1, "mirror_url":null, "archived":false, "disabled":false, "open_issues_count":0, - "license":{ - "key":"mit", - "name":"MIT License", - "spdx_id":"MIT", - "url":"https:\/\/api.github.com\/licenses\/mit", - "node_id":"MDc6TGljZW5zZTEz" - }, + "license":null, "allow_forking":true, "is_template":false, "web_commit_signoff_required":false, @@ -77423,9 +79269,9 @@ ], "visibility":"public", - "forks":0, + "forks":1, "open_issues":0, - "watchers":2, + "watchers":0, "default_branch":"main", "permissions":{ "admin":false, @@ -77436,25 +79282,25 @@ }, "temp_clone_token":"", "organization":null, - "network_count":0, + "network_count":1, "subscribers_count":1, - "matched_at":"2023-10-11T05:00:57Z", - "owner_login":"ssrikanthreddy", + "matched_at":"2023-10-04T17:05:40Z", + "owner_login":"Srik04", "owner_id":88000780, "owner_node_id":"MDQ6VXNlcjg4MDAwNzgw", "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/88000780?v=4", "owner_gravatar_id":"", - "owner_url":"https:\/\/api.github.com\/users\/ssrikanthreddy", - "owner_html_url":"https:\/\/github.com\/ssrikanthreddy", - "owner_followers_url":"https:\/\/api.github.com\/users\/ssrikanthreddy\/followers", - "owner_following_url":"https:\/\/api.github.com\/users\/ssrikanthreddy\/following{\/other_user}", - "owner_gists_url":"https:\/\/api.github.com\/users\/ssrikanthreddy\/gists{\/gist_id}", - "owner_starred_url":"https:\/\/api.github.com\/users\/ssrikanthreddy\/starred{\/owner}{\/repo}", - "owner_subscriptions_url":"https:\/\/api.github.com\/users\/ssrikanthreddy\/subscriptions", - "owner_organizations_url":"https:\/\/api.github.com\/users\/ssrikanthreddy\/orgs", - "owner_repos_url":"https:\/\/api.github.com\/users\/ssrikanthreddy\/repos", - "owner_events_url":"https:\/\/api.github.com\/users\/ssrikanthreddy\/events{\/privacy}", - "owner_received_events_url":"https:\/\/api.github.com\/users\/ssrikanthreddy\/received_events", + "owner_url":"https:\/\/api.github.com\/users\/Srik04", + "owner_html_url":"https:\/\/github.com\/Srik04", + "owner_followers_url":"https:\/\/api.github.com\/users\/Srik04\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/Srik04\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/Srik04\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/Srik04\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/Srik04\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/Srik04\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/Srik04\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/Srik04\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/Srik04\/received_events", "owner_type":"User", "owner_site_admin":false, "template_repository":null, @@ -77633,17 +79479,17 @@ "releases_url":"https:\/\/api.github.com\/repos\/newtondotcom\/autorisation-exploitation-image\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/newtondotcom\/autorisation-exploitation-image\/deployments", "created_at":"2023-10-02T14:50:18Z", - "updated_at":"2023-10-07T17:12:45Z", - "pushed_at":"2023-10-13T09:04:33Z", + "updated_at":"2023-10-14T14:58:54Z", + "pushed_at":"2023-10-14T14:58:50Z", "git_url":"git:\/\/github.com\/newtondotcom\/autorisation-exploitation-image.git", "ssh_url":"git@github.com:newtondotcom\/autorisation-exploitation-image.git", "clone_url":"https:\/\/github.com\/newtondotcom\/autorisation-exploitation-image.git", "svn_url":"https:\/\/github.com\/newtondotcom\/autorisation-exploitation-image", "homepage":"", - "size":633, + "size":702, "stargazers_count":0, "watchers_count":0, - "language":"TypeScript", + "language":"Svelte", "has_issues":true, "has_projects":true, "has_downloads":true, @@ -77678,7 +79524,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-13T17:08:06Z", + "matched_at":"2023-10-14T16:59:28Z", "owner_login":"newtondotcom", "owner_id":102476446, "owner_node_id":"U_kgDOBhuqng", @@ -79291,13 +81137,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/mr-r0ot\/WordPress_CRON_Exploit__DownSite\/deployments", "created_at":"2023-10-02T20:06:53Z", "updated_at":"2023-10-02T20:20:44Z", - "pushed_at":"2023-10-02T20:22:54Z", + "pushed_at":"2023-10-11T15:00:01Z", "git_url":"git:\/\/github.com\/mr-r0ot\/WordPress_CRON_Exploit__DownSite.git", "ssh_url":"git@github.com:mr-r0ot\/WordPress_CRON_Exploit__DownSite.git", "clone_url":"https:\/\/github.com\/mr-r0ot\/WordPress_CRON_Exploit__DownSite.git", "svn_url":"https:\/\/github.com\/mr-r0ot\/WordPress_CRON_Exploit__DownSite", "homepage":null, - "size":7, + "size":8, "stargazers_count":1, "watchers_count":1, "language":"Python", @@ -79335,7 +81181,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-03T05:04:54Z", + "matched_at":"2023-10-11T17:05:32Z", "owner_login":"mr-r0ot", "owner_id":117841475, "owner_node_id":"U_kgDOBwYeQw", @@ -79410,16 +81256,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/RapierXbox\/ESP32-Sour-Apple\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/RapierXbox\/ESP32-Sour-Apple\/deployments", "created_at":"2023-10-02T20:24:20Z", - "updated_at":"2023-10-11T01:34:29Z", - "pushed_at":"2023-10-10T19:39:52Z", + "updated_at":"2023-10-13T03:33:52Z", + "pushed_at":"2023-10-12T19:00:22Z", "git_url":"git:\/\/github.com\/RapierXbox\/ESP32-Sour-Apple.git", "ssh_url":"git@github.com:RapierXbox\/ESP32-Sour-Apple.git", "clone_url":"https:\/\/github.com\/RapierXbox\/ESP32-Sour-Apple.git", "svn_url":"https:\/\/github.com\/RapierXbox\/ESP32-Sour-Apple", "homepage":"", - "size":51, - "stargazers_count":125, - "watchers_count":125, + "size":54, + "stargazers_count":137, + "watchers_count":137, "language":"Python", "has_issues":true, "has_projects":true, @@ -79427,7 +81273,7 @@ "has_wiki":true, "has_pages":false, "has_discussions":false, - "forks_count":11, + "forks_count":12, "mirror_url":null, "archived":false, "disabled":false, @@ -79452,9 +81298,9 @@ "raspberry-pi" ], "visibility":"public", - "forks":11, + "forks":12, "open_issues":1, - "watchers":125, + "watchers":137, "default_branch":"main", "permissions":{ "admin":false, @@ -79465,9 +81311,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":11, - "subscribers_count":5, - "matched_at":"2023-10-11T05:00:37Z", + "network_count":12, + "subscribers_count":6, + "matched_at":"2023-10-13T05:01:59Z", "owner_login":"RapierXbox", "owner_id":65401386, "owner_node_id":"MDQ6VXNlcjY1NDAxMzg2", @@ -79663,13 +81509,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/codeb0ss\/galaxy-exploitdb\/deployments", "created_at":"2023-10-02T22:45:23Z", "updated_at":"2023-10-02T22:55:17Z", - "pushed_at":"2023-10-02T23:15:05Z", + "pushed_at":"2023-10-04T03:26:32Z", "git_url":"git:\/\/github.com\/codeb0ss\/galaxy-exploitdb.git", "ssh_url":"git@github.com:codeb0ss\/galaxy-exploitdb.git", "clone_url":"https:\/\/github.com\/codeb0ss\/galaxy-exploitdb.git", "svn_url":"https:\/\/github.com\/codeb0ss\/galaxy-exploitdb", "homepage":null, - "size":23, + "size":66, "stargazers_count":0, "watchers_count":0, "language":"HTML", @@ -79707,7 +81553,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-03T05:04:58Z", + "matched_at":"2023-10-04T05:03:50Z", "owner_login":"codeb0ss", "owner_id":135759201, "owner_node_id":"U_kgDOCBeFYQ", @@ -80382,16 +82228,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/Haunted-Banshee\/Shellcode-Hastur\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/Haunted-Banshee\/Shellcode-Hastur\/deployments", "created_at":"2023-10-03T01:07:25Z", - "updated_at":"2023-10-08T14:14:50Z", - "pushed_at":"2023-10-08T16:41:05Z", + "updated_at":"2023-10-03T02:42:26Z", + "pushed_at":"2023-10-03T01:38:14Z", "git_url":"git:\/\/github.com\/Haunted-Banshee\/Shellcode-Hastur.git", "ssh_url":"git@github.com:Haunted-Banshee\/Shellcode-Hastur.git", "clone_url":"https:\/\/github.com\/Haunted-Banshee\/Shellcode-Hastur.git", "svn_url":"https:\/\/github.com\/Haunted-Banshee\/Shellcode-Hastur", "homepage":null, "size":5718, - "stargazers_count":13, - "watchers_count":13, + "stargazers_count":5, + "watchers_count":5, "language":null, "has_issues":true, "has_projects":true, @@ -80399,7 +82245,7 @@ "has_wiki":true, "has_pages":false, "has_discussions":false, - "forks_count":3, + "forks_count":1, "mirror_url":null, "archived":false, "disabled":false, @@ -80412,9 +82258,9 @@ ], "visibility":"public", - "forks":3, + "forks":1, "open_issues":0, - "watchers":13, + "watchers":5, "default_branch":"main", "permissions":{ "admin":false, @@ -80425,9 +82271,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":3, + "network_count":1, "subscribers_count":1, - "matched_at":"2023-10-08T16:59:18Z", + "matched_at":"2023-10-03T05:03:42Z", "owner_login":"Haunted-Banshee", "owner_id":49981027, "owner_node_id":"MDQ6VXNlcjQ5OTgxMDI3", @@ -80503,13 +82349,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/EgarJ\/exploit-virtual-e-services\/deployments", "created_at":"2023-10-03T02:52:25Z", "updated_at":"2023-10-03T02:52:29Z", - "pushed_at":"2023-10-12T13:37:58Z", + "pushed_at":"2023-10-10T11:18:24Z", "git_url":"git:\/\/github.com\/EgarJ\/exploit-virtual-e-services.git", "ssh_url":"git@github.com:EgarJ\/exploit-virtual-e-services.git", "clone_url":"https:\/\/github.com\/EgarJ\/exploit-virtual-e-services.git", "svn_url":"https:\/\/github.com\/EgarJ\/exploit-virtual-e-services", "homepage":null, - "size":25, + "size":20, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -80547,7 +82393,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-12T17:07:34Z", + "matched_at":"2023-10-10T17:03:21Z", "owner_login":"EgarJ", "owner_id":141117607, "owner_node_id":"U_kgDOCGlIpw", @@ -83048,13 +84894,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/zodi4cx\/OpenSesame\/deployments", "created_at":"2023-10-03T15:24:55Z", "updated_at":"2023-10-03T16:04:29Z", - "pushed_at":"2023-10-06T16:35:43Z", + "pushed_at":"2023-10-05T16:45:59Z", "git_url":"git:\/\/github.com\/zodi4cx\/OpenSesame.git", "ssh_url":"git@github.com:zodi4cx\/OpenSesame.git", "clone_url":"https:\/\/github.com\/zodi4cx\/OpenSesame.git", "svn_url":"https:\/\/github.com\/zodi4cx\/OpenSesame", "homepage":"", - "size":43, + "size":33, "stargazers_count":0, "watchers_count":0, "language":"Rust", @@ -83100,7 +84946,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-06T17:04:47Z", + "matched_at":"2023-10-05T17:05:10Z", "owner_login":"zodi4cx", "owner_id":42658413, "owner_node_id":"MDQ6VXNlcjQyNjU4NDEz", @@ -86609,60 +88455,60 @@ { "id":700333818, "node_id":"R_kgDOKb4--g", - "name":"CVE-2023-4911-PoC", - "full_name":"Green-Avocado\/CVE-2023-4911-PoC", + "name":"CVE-2023-4911", + "full_name":"Green-Avocado\/CVE-2023-4911", "private":false, - "html_url":"https:\/\/github.com\/Green-Avocado\/CVE-2023-4911-PoC", + "html_url":"https:\/\/github.com\/Green-Avocado\/CVE-2023-4911", "description":"https:\/\/www.qualys.com\/2023\/10\/03\/cve-2023-4911\/looney-tunables-local-privilege-escalation-glibc-ld-so.txt", "fork":false, - "url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC", - "forks_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/forks", - "keys_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/keys{\/key_id}", - "collaborators_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/collaborators{\/collaborator}", - "teams_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/teams", - "hooks_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/hooks", - "issue_events_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/issues\/events{\/number}", - "events_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/events", - "assignees_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/assignees{\/user}", - "branches_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/branches{\/branch}", - "tags_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/tags", - "blobs_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/git\/blobs{\/sha}", - "git_tags_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/git\/tags{\/sha}", - "git_refs_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/git\/refs{\/sha}", - "trees_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/git\/trees{\/sha}", - "statuses_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/statuses\/{sha}", - "languages_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/languages", - "stargazers_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/stargazers", - "contributors_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/contributors", - "subscribers_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/subscribers", - "subscription_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/subscription", - "commits_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/commits{\/sha}", - "git_commits_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/git\/commits{\/sha}", - "comments_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/comments{\/number}", - "issue_comment_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/issues\/comments{\/number}", - "contents_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/contents\/{+path}", - "compare_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/compare\/{base}...{head}", - "merges_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/merges", - "archive_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/{archive_format}{\/ref}", - "downloads_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/downloads", - "issues_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/issues{\/number}", - "pulls_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/pulls{\/number}", - "milestones_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/milestones{\/number}", - "notifications_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/notifications{?since,all,participating}", - "labels_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/labels{\/name}", - "releases_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/releases{\/id}", - "deployments_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911-PoC\/deployments", + "url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911", + "forks_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/Green-Avocado\/CVE-2023-4911\/deployments", "created_at":"2023-10-04T11:58:58Z", - "updated_at":"2023-10-04T17:01:28Z", - "pushed_at":"2023-10-04T12:02:57Z", - "git_url":"git:\/\/github.com\/Green-Avocado\/CVE-2023-4911-PoC.git", - "ssh_url":"git@github.com:Green-Avocado\/CVE-2023-4911-PoC.git", - "clone_url":"https:\/\/github.com\/Green-Avocado\/CVE-2023-4911-PoC.git", - "svn_url":"https:\/\/github.com\/Green-Avocado\/CVE-2023-4911-PoC", - "homepage":null, - "size":937, - "stargazers_count":3, - "watchers_count":3, + "updated_at":"2023-10-05T01:11:46Z", + "pushed_at":"2023-10-05T04:01:48Z", + "git_url":"git:\/\/github.com\/Green-Avocado\/CVE-2023-4911.git", + "ssh_url":"git@github.com:Green-Avocado\/CVE-2023-4911.git", + "clone_url":"https:\/\/github.com\/Green-Avocado\/CVE-2023-4911.git", + "svn_url":"https:\/\/github.com\/Green-Avocado\/CVE-2023-4911", + "homepage":null, + "size":949, + "stargazers_count":6, + "watchers_count":6, "language":"C", "has_issues":true, "has_projects":true, @@ -86685,7 +88531,7 @@ "visibility":"public", "forks":1, "open_issues":0, - "watchers":3, + "watchers":6, "default_branch":"master", "permissions":{ "admin":false, @@ -86698,7 +88544,7 @@ "organization":null, "network_count":1, "subscribers_count":1, - "matched_at":"2023-10-04T17:05:04Z", + "matched_at":"2023-10-05T05:02:26Z", "owner_login":"Green-Avocado", "owner_id":58372700, "owner_node_id":"MDQ6VXNlcjU4MzcyNzAw", @@ -86819,7 +88665,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-04T17:04:17Z", + "matched_at":"2023-10-04T17:05:35Z", "owner_login":"xBMCode", "owner_id":130120392, "owner_node_id":"U_kgDOB8F6yA", @@ -87257,16 +89103,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/RickdeJager\/CVE-2023-4911\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/RickdeJager\/CVE-2023-4911\/deployments", "created_at":"2023-10-04T14:32:49Z", - "updated_at":"2023-10-04T16:56:44Z", - "pushed_at":"2023-10-04T16:54:54Z", + "updated_at":"2023-10-09T03:53:25Z", + "pushed_at":"2023-10-08T23:24:24Z", "git_url":"git:\/\/github.com\/RickdeJager\/CVE-2023-4911.git", "ssh_url":"git@github.com:RickdeJager\/CVE-2023-4911.git", "clone_url":"https:\/\/github.com\/RickdeJager\/CVE-2023-4911.git", "svn_url":"https:\/\/github.com\/RickdeJager\/CVE-2023-4911", "homepage":null, - "size":0, - "stargazers_count":4, - "watchers_count":4, + "size":4, + "stargazers_count":109, + "watchers_count":109, "language":"C", "has_issues":true, "has_projects":true, @@ -87274,11 +89120,11 @@ "has_wiki":true, "has_pages":false, "has_discussions":false, - "forks_count":2, + "forks_count":19, "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":1, + "open_issues_count":2, "license":null, "allow_forking":true, "is_template":false, @@ -87287,9 +89133,9 @@ ], "visibility":"public", - "forks":2, - "open_issues":1, - "watchers":4, + "forks":19, + "open_issues":2, + "watchers":109, "default_branch":"main", "permissions":{ "admin":false, @@ -87300,9 +89146,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":2, - "subscribers_count":2, - "matched_at":"2023-10-04T17:05:09Z", + "network_count":19, + "subscribers_count":3, + "matched_at":"2023-10-09T05:03:00Z", "owner_login":"RickdeJager", "owner_id":29239050, "owner_node_id":"MDQ6VXNlcjI5MjM5MDUw", @@ -88317,7 +90163,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-05T17:05:39Z", + "matched_at":"2023-10-05T17:06:25Z", "owner_login":"Ruulian", "owner_id":87539852, "owner_node_id":"MDQ6VXNlcjg3NTM5ODUy", @@ -89195,60 +91041,60 @@ { "id":700620391, "node_id":"R_kgDOKcKeZw", - "name":"CVE-2023-41105", - "full_name":"JawadPy\/CVE-2023-41105", + "name":"CVE-2023-41105-Exploit", + "full_name":"JawadPy\/CVE-2023-41105-Exploit", "private":false, - "html_url":"https:\/\/github.com\/JawadPy\/CVE-2023-41105", + "html_url":"https:\/\/github.com\/JawadPy\/CVE-2023-41105-Exploit", "description":"Example of CVE-2023-41105", "fork":false, - "url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105", - "forks_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/forks", - "keys_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/keys{\/key_id}", - "collaborators_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/collaborators{\/collaborator}", - "teams_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/teams", - "hooks_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/hooks", - "issue_events_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/issues\/events{\/number}", - "events_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/events", - "assignees_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/assignees{\/user}", - "branches_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/branches{\/branch}", - "tags_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/tags", - "blobs_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/git\/blobs{\/sha}", - "git_tags_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/git\/tags{\/sha}", - "git_refs_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/git\/refs{\/sha}", - "trees_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/git\/trees{\/sha}", - "statuses_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/statuses\/{sha}", - "languages_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/languages", - "stargazers_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/stargazers", - "contributors_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/contributors", - "subscribers_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/subscribers", - "subscription_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/subscription", - "commits_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/commits{\/sha}", - "git_commits_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/git\/commits{\/sha}", - "comments_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/comments{\/number}", - "issue_comment_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/issues\/comments{\/number}", - "contents_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/contents\/{+path}", - "compare_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/compare\/{base}...{head}", - "merges_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/merges", - "archive_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/{archive_format}{\/ref}", - "downloads_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/downloads", - "issues_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/issues{\/number}", - "pulls_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/pulls{\/number}", - "milestones_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/milestones{\/number}", - "notifications_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/notifications{?since,all,participating}", - "labels_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/labels{\/name}", - "releases_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/releases{\/id}", - "deployments_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105\/deployments", + "url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit", + "forks_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/JawadPy\/CVE-2023-41105-Exploit\/deployments", "created_at":"2023-10-05T00:32:31Z", - "updated_at":"2023-10-05T00:32:53Z", - "pushed_at":"2023-10-05T00:32:50Z", - "git_url":"git:\/\/github.com\/JawadPy\/CVE-2023-41105.git", - "ssh_url":"git@github.com:JawadPy\/CVE-2023-41105.git", - "clone_url":"https:\/\/github.com\/JawadPy\/CVE-2023-41105.git", - "svn_url":"https:\/\/github.com\/JawadPy\/CVE-2023-41105", + "updated_at":"2023-10-13T07:44:35Z", + "pushed_at":"2023-10-13T07:07:52Z", + "git_url":"git:\/\/github.com\/JawadPy\/CVE-2023-41105-Exploit.git", + "ssh_url":"git@github.com:JawadPy\/CVE-2023-41105-Exploit.git", + "clone_url":"https:\/\/github.com\/JawadPy\/CVE-2023-41105-Exploit.git", + "svn_url":"https:\/\/github.com\/JawadPy\/CVE-2023-41105-Exploit", "homepage":null, - "size":0, - "stargazers_count":0, - "watchers_count":0, + "size":3, + "stargazers_count":1, + "watchers_count":1, "language":"Python", "has_issues":true, "has_projects":true, @@ -89271,7 +91117,7 @@ "visibility":"public", "forks":0, "open_issues":0, - "watchers":0, + "watchers":1, "default_branch":"main", "permissions":{ "admin":false, @@ -89284,7 +91130,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-05T05:02:25Z", + "matched_at":"2023-10-13T17:08:02Z", "owner_login":"JawadPy", "owner_id":98477272, "owner_node_id":"U_kgDOBd6k2A", @@ -89539,7 +91385,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-13T17:06:27Z", + "matched_at":"2023-10-13T17:08:04Z", "owner_login":"JawadPy", "owner_id":98477272, "owner_node_id":"U_kgDOBd6k2A", @@ -89976,13 +91822,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/offsecph\/CREAMpi\/deployments", "created_at":"2023-10-05T05:29:03Z", "updated_at":"2023-10-05T14:21:31Z", - "pushed_at":"2023-10-05T15:12:19Z", + "pushed_at":"2023-10-08T11:25:53Z", "git_url":"git:\/\/github.com\/offsecph\/CREAMpi.git", "ssh_url":"git@github.com:offsecph\/CREAMpi.git", "clone_url":"https:\/\/github.com\/offsecph\/CREAMpi.git", "svn_url":"https:\/\/github.com\/offsecph\/CREAMpi", "homepage":"", - "size":2095, + "size":2159, "stargazers_count":0, "watchers_count":0, "language":"Shell", @@ -90039,7 +91885,7 @@ }, "network_count":0, "subscribers_count":3, - "matched_at":"2023-10-05T17:06:29Z", + "matched_at":"2023-10-08T17:05:40Z", "owner_login":"offsecph", "owner_id":103402572, "owner_node_id":"O_kgDOBinMTA", @@ -90355,17 +92201,17 @@ "releases_url":"https:\/\/api.github.com\/repos\/ggb0n\/CVE-2023-44961\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/ggb0n\/CVE-2023-44961\/deployments", "created_at":"2023-10-05T07:27:45Z", - "updated_at":"2023-10-12T05:00:13Z", - "pushed_at":"2023-10-12T05:00:10Z", + "updated_at":"2023-10-08T14:48:39Z", + "pushed_at":"2023-10-11T04:58:04Z", "git_url":"git:\/\/github.com\/ggb0n\/CVE-2023-44961.git", "ssh_url":"git@github.com:ggb0n\/CVE-2023-44961.git", "clone_url":"https:\/\/github.com\/ggb0n\/CVE-2023-44961.git", "svn_url":"https:\/\/github.com\/ggb0n\/CVE-2023-44961", "homepage":null, - "size":131, + "size":127, "stargazers_count":1, "watchers_count":1, - "language":"Python", + "language":null, "has_issues":true, "has_projects":true, "has_downloads":true, @@ -90400,7 +92246,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-12T05:01:49Z", + "matched_at":"2023-10-11T05:00:39Z", "owner_login":"ggb0n", "owner_id":41365666, "owner_node_id":"MDQ6VXNlcjQxMzY1NjY2", @@ -90971,13 +92817,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/peer-pri\/Roblox-Exploits\/deployments", "created_at":"2023-10-05T10:02:49Z", "updated_at":"2023-10-05T10:13:10Z", - "pushed_at":"2023-10-15T07:54:25Z", + "pushed_at":"2023-10-11T22:39:28Z", "git_url":"git:\/\/github.com\/peer-pri\/Roblox-Exploits.git", "ssh_url":"git@github.com:peer-pri\/Roblox-Exploits.git", "clone_url":"https:\/\/github.com\/peer-pri\/Roblox-Exploits.git", "svn_url":"https:\/\/github.com\/peer-pri\/Roblox-Exploits", "homepage":null, - "size":1481, + "size":881, "stargazers_count":1, "watchers_count":1, "language":"Lua", @@ -91021,7 +92867,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-15T17:04:27Z", + "matched_at":"2023-10-12T05:02:54Z", "owner_login":"peer-pri", "owner_id":109176503, "owner_node_id":"U_kgDOBoHmtw", @@ -91336,16 +93182,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/sule01u\/SBSCAN\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/sule01u\/SBSCAN\/deployments", "created_at":"2023-10-05T11:00:32Z", - "updated_at":"2023-10-06T12:03:54Z", - "pushed_at":"2023-10-06T09:24:28Z", + "updated_at":"2023-10-07T03:30:37Z", + "pushed_at":"2023-10-07T04:52:14Z", "git_url":"git:\/\/github.com\/sule01u\/SBSCAN.git", "ssh_url":"git@github.com:sule01u\/SBSCAN.git", "clone_url":"https:\/\/github.com\/sule01u\/SBSCAN.git", "svn_url":"https:\/\/github.com\/sule01u\/SBSCAN", "homepage":"", "size":32, - "stargazers_count":8, - "watchers_count":8, + "stargazers_count":15, + "watchers_count":15, "language":"Python", "has_issues":true, "has_projects":true, @@ -91353,7 +93199,7 @@ "has_wiki":true, "has_pages":false, "has_discussions":false, - "forks_count":1, + "forks_count":2, "mirror_url":null, "archived":false, "disabled":false, @@ -91375,9 +93221,9 @@ "security" ], "visibility":"public", - "forks":1, + "forks":2, "open_issues":0, - "watchers":8, + "watchers":15, "default_branch":"master", "permissions":{ "admin":false, @@ -91388,9 +93234,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":1, - "subscribers_count":1, - "matched_at":"2023-10-06T17:01:35Z", + "network_count":2, + "subscribers_count":2, + "matched_at":"2023-10-07T05:01:21Z", "owner_login":"sule01u", "owner_id":33783361, "owner_node_id":"MDQ6VXNlcjMzNzgzMzYx", @@ -91826,7 +93672,7 @@ "deployments_url":"https:\/\/api.github.com\/repos\/ocrossi\/binary_exploitation\/deployments", "created_at":"2023-10-05T17:20:21Z", "updated_at":"2023-10-05T17:21:17Z", - "pushed_at":"2023-10-13T16:31:03Z", + "pushed_at":"2023-10-05T17:21:13Z", "git_url":"git:\/\/github.com\/ocrossi\/binary_exploitation.git", "ssh_url":"git@github.com:ocrossi\/binary_exploitation.git", "clone_url":"https:\/\/github.com\/ocrossi\/binary_exploitation.git", @@ -91870,7 +93716,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-13T17:08:26Z", + "matched_at":"2023-10-06T05:02:04Z", "owner_login":"ocrossi", "owner_id":51124948, "owner_node_id":"MDQ6VXNlcjUxMTI0OTQ4", @@ -92356,7 +94202,7 @@ "organization":null, "network_count":2, "subscribers_count":1, - "matched_at":"2023-10-11T17:05:27Z", + "matched_at":"2023-10-11T17:05:15Z", "owner_login":"Zenmovie", "owner_id":98185655, "owner_node_id":"U_kgDOBdoxtw", @@ -93455,7 +95301,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-13T17:06:26Z", + "matched_at":"2023-10-13T17:08:03Z", "owner_login":"JawadPy", "owner_id":98477272, "owner_node_id":"U_kgDOBd6k2A", @@ -93950,7 +95796,7 @@ "organization":null, "network_count":1, "subscribers_count":1, - "matched_at":"2023-10-07T05:03:11Z", + "matched_at":"2023-10-07T05:02:06Z", "owner_login":"zaenhaxor", "owner_id":83585135, "owner_node_id":"MDQ6VXNlcjgzNTg1MTM1", @@ -95560,7 +97406,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-06T17:01:32Z", + "matched_at":"2023-10-06T17:05:34Z", "owner_login":"Cod3zghost", "owner_id":147116804, "owner_node_id":"U_kgDOCMTTBA", @@ -96868,7 +98714,7 @@ "deployments_url":"https:\/\/api.github.com\/repos\/nooway077\/HoloLens2CVExperiments\/deployments", "created_at":"2023-10-06T14:02:37Z", "updated_at":"2023-10-06T14:27:09Z", - "pushed_at":"2023-10-07T04:57:16Z", + "pushed_at":"2023-10-06T14:11:06Z", "git_url":"git:\/\/github.com\/nooway077\/HoloLens2CVExperiments.git", "ssh_url":"git@github.com:nooway077\/HoloLens2CVExperiments.git", "clone_url":"https:\/\/github.com\/nooway077\/HoloLens2CVExperiments.git", @@ -96924,7 +98770,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-07T05:02:07Z", + "matched_at":"2023-10-06T17:01:41Z", "owner_login":"nooway077", "owner_id":95239388, "owner_node_id":"U_kgDOBa083A", @@ -97120,13 +98966,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/TieuLong21Prosper\/CVE-2021-3560\/deployments", "created_at":"2023-10-06T15:27:13Z", "updated_at":"2023-10-06T15:34:33Z", - "pushed_at":"2023-10-06T16:16:05Z", + "pushed_at":"2023-10-10T12:49:08Z", "git_url":"git:\/\/github.com\/TieuLong21Prosper\/CVE-2021-3560.git", "ssh_url":"git@github.com:TieuLong21Prosper\/CVE-2021-3560.git", "clone_url":"https:\/\/github.com\/TieuLong21Prosper\/CVE-2021-3560.git", "svn_url":"https:\/\/github.com\/TieuLong21Prosper\/CVE-2021-3560", "homepage":null, - "size":2, + "size":10, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -97164,7 +99010,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-06T17:01:41Z", + "matched_at":"2023-10-10T17:05:29Z", "owner_login":"TieuLong21Prosper", "owner_id":128500598, "owner_node_id":"U_kgDOB6jDdg", @@ -97480,13 +99326,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/petruliviuadetu\/Voidware-Batch-Security\/deployments", "created_at":"2023-10-06T16:47:42Z", "updated_at":"2023-10-07T08:20:00Z", - "pushed_at":"2023-10-12T18:28:47Z", + "pushed_at":"2023-10-07T11:41:44Z", "git_url":"git:\/\/github.com\/petruliviuadetu\/Voidware-Batch-Security.git", "ssh_url":"git@github.com:petruliviuadetu\/Voidware-Batch-Security.git", "clone_url":"https:\/\/github.com\/petruliviuadetu\/Voidware-Batch-Security.git", "svn_url":"https:\/\/github.com\/petruliviuadetu\/Voidware-Batch-Security", "homepage":null, - "size":31, + "size":19, "stargazers_count":0, "watchers_count":0, "language":"Batchfile", @@ -97524,7 +99370,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-13T05:01:59Z", + "matched_at":"2023-10-07T17:03:21Z", "owner_login":"petruliviuadetu", "owner_id":106533596, "owner_node_id":"U_kgDOBlmS3A", @@ -97599,16 +99445,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/Cr4sh\/SmmBackdoorNg\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/Cr4sh\/SmmBackdoorNg\/deployments", "created_at":"2023-10-06T17:36:40Z", - "updated_at":"2023-10-12T04:39:06Z", - "pushed_at":"2023-10-12T03:17:14Z", + "updated_at":"2023-10-14T03:10:48Z", + "pushed_at":"2023-10-13T23:34:30Z", "git_url":"git:\/\/github.com\/Cr4sh\/SmmBackdoorNg.git", "ssh_url":"git@github.com:Cr4sh\/SmmBackdoorNg.git", "clone_url":"https:\/\/github.com\/Cr4sh\/SmmBackdoorNg.git", "svn_url":"https:\/\/github.com\/Cr4sh\/SmmBackdoorNg", "homepage":"", - "size":1803, - "stargazers_count":132, - "watchers_count":132, + "size":1754, + "stargazers_count":160, + "watchers_count":160, "language":"C", "has_issues":false, "has_projects":true, @@ -97616,7 +99462,7 @@ "has_wiki":false, "has_pages":false, "has_discussions":false, - "forks_count":19, + "forks_count":22, "mirror_url":null, "archived":false, "disabled":false, @@ -97642,9 +99488,9 @@ "uefi" ], "visibility":"public", - "forks":19, + "forks":22, "open_issues":0, - "watchers":132, + "watchers":160, "default_branch":"main", "permissions":{ "admin":false, @@ -97655,9 +99501,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":19, + "network_count":22, "subscribers_count":5, - "matched_at":"2023-10-12T05:03:07Z", + "matched_at":"2023-10-14T05:01:28Z", "owner_login":"Cr4sh", "owner_id":534534, "owner_node_id":"MDQ6VXNlcjUzNDUzNA==", @@ -97853,13 +99699,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/SadParad1se\/snek-sploit\/deployments", "created_at":"2023-10-06T17:59:14Z", "updated_at":"2023-10-06T18:24:14Z", - "pushed_at":"2023-10-13T11:51:39Z", + "pushed_at":"2023-10-06T19:37:30Z", "git_url":"git:\/\/github.com\/SadParad1se\/snek-sploit.git", "ssh_url":"git@github.com:SadParad1se\/snek-sploit.git", "clone_url":"https:\/\/github.com\/SadParad1se\/snek-sploit.git", "svn_url":"https:\/\/github.com\/SadParad1se\/snek-sploit", "homepage":null, - "size":242, + "size":15, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -97903,7 +99749,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-13T17:06:30Z", + "matched_at":"2023-10-07T05:01:39Z", "owner_login":"SadParad1se", "owner_id":17470548, "owner_node_id":"MDQ6VXNlcjE3NDcwNTQ4", @@ -97979,16 +99825,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/AiGptCode\/ANYDESK-BACKDOOR\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/AiGptCode\/ANYDESK-BACKDOOR\/deployments", "created_at":"2023-10-06T18:50:30Z", - "updated_at":"2023-10-07T16:56:37Z", - "pushed_at":"2023-10-07T02:53:32Z", + "updated_at":"2023-10-14T23:19:50Z", + "pushed_at":"2023-10-16T04:49:31Z", "git_url":"git:\/\/github.com\/AiGptCode\/ANYDESK-BACKDOOR.git", "ssh_url":"git@github.com:AiGptCode\/ANYDESK-BACKDOOR.git", "clone_url":"https:\/\/github.com\/AiGptCode\/ANYDESK-BACKDOOR.git", "svn_url":"https:\/\/github.com\/AiGptCode\/ANYDESK-BACKDOOR", "homepage":"", - "size":32, - "stargazers_count":3, - "watchers_count":3, + "size":40, + "stargazers_count":5, + "watchers_count":5, "language":"Python", "has_issues":true, "has_projects":true, @@ -98027,7 +99873,7 @@ "visibility":"public", "forks":0, "open_issues":0, - "watchers":3, + "watchers":5, "default_branch":"main", "permissions":{ "admin":false, @@ -98040,7 +99886,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-07T17:03:11Z", + "matched_at":"2023-10-16T05:05:15Z", "owner_login":"AiGptCode", "owner_id":146197697, "owner_node_id":"U_kgDOCLbMwQ", @@ -99448,13 +101294,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/zzqq0212\/Sunflower\/deployments", "created_at":"2023-10-07T02:20:32Z", "updated_at":"2023-10-07T02:20:33Z", - "pushed_at":"2023-10-07T16:24:23Z", + "pushed_at":"2023-10-08T03:12:10Z", "git_url":"git:\/\/github.com\/zzqq0212\/Sunflower.git", "ssh_url":"git@github.com:zzqq0212\/Sunflower.git", "clone_url":"https:\/\/github.com\/zzqq0212\/Sunflower.git", "svn_url":"https:\/\/github.com\/zzqq0212\/Sunflower", "homepage":null, - "size":19110, + "size":22029, "stargazers_count":0, "watchers_count":0, "language":null, @@ -99492,7 +101338,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-07T17:03:35Z", + "matched_at":"2023-10-08T05:02:23Z", "owner_login":"zzqq0212", "owner_id":146796822, "owner_node_id":"U_kgDOCL_xFg", @@ -99893,7 +101739,7 @@ "full_name":"nooway077\/HoloLens2CVExperiments", "private":false, "html_url":"https:\/\/github.com\/nooway077\/HoloLens2CVExperiments", - "description":"Implementing ArUco marker detection and pose estimation with OpenCV and Unity on Microsoft HoloLens 2 devices using the built in sensors.", + "description":"This repo contains the project files used for my thesis work.", "fork":false, "url":"https:\/\/api.github.com\/repos\/nooway077\/HoloLens2CVExperiments", "forks_url":"https:\/\/api.github.com\/repos\/nooway077\/HoloLens2CVExperiments\/forks", @@ -99933,17 +101779,17 @@ "releases_url":"https:\/\/api.github.com\/repos\/nooway077\/HoloLens2CVExperiments\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/nooway077\/HoloLens2CVExperiments\/deployments", "created_at":"2023-10-07T09:18:08Z", - "updated_at":"2023-10-11T09:10:46Z", - "pushed_at":"2023-10-12T05:16:12Z", + "updated_at":"2023-10-07T10:16:05Z", + "pushed_at":"2023-10-07T09:53:31Z", "git_url":"git:\/\/github.com\/nooway077\/HoloLens2CVExperiments.git", "ssh_url":"git@github.com:nooway077\/HoloLens2CVExperiments.git", "clone_url":"https:\/\/github.com\/nooway077\/HoloLens2CVExperiments.git", "svn_url":"https:\/\/github.com\/nooway077\/HoloLens2CVExperiments", "homepage":"", - "size":27910, + "size":24760, "stargazers_count":1, "watchers_count":1, - "language":"ShaderLab", + "language":"Python", "has_issues":true, "has_projects":true, "has_downloads":true, @@ -99989,7 +101835,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-12T17:06:17Z", + "matched_at":"2023-10-07T17:02:54Z", "owner_login":"nooway077", "owner_id":95239388, "owner_node_id":"U_kgDOBa083A", @@ -100469,7 +102315,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-07T17:02:50Z", + "matched_at":"2023-10-07T17:02:55Z", "owner_login":"gl3s7", "owner_id":147252508, "owner_node_id":"U_kgDOCMblHA", @@ -100546,13 +102392,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/Hecator1\/exploit\/deployments", "created_at":"2023-10-07T13:13:17Z", "updated_at":"2023-10-07T13:15:04Z", - "pushed_at":"2023-10-07T13:19:15Z", + "pushed_at":"2023-10-08T09:12:30Z", "git_url":"git:\/\/github.com\/Hecator1\/exploit.git", "ssh_url":"git@github.com:Hecator1\/exploit.git", "clone_url":"https:\/\/github.com\/Hecator1\/exploit.git", "svn_url":"https:\/\/github.com\/Hecator1\/exploit", "homepage":null, - "size":2, + "size":3, "stargazers_count":0, "watchers_count":0, "language":null, @@ -100596,7 +102442,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-07T17:03:26Z", + "matched_at":"2023-10-08T17:05:35Z", "owner_login":"Hecator1", "owner_id":123510014, "owner_node_id":"U_kgDOB1yc_g", @@ -102317,7 +104163,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-08T05:01:55Z", + "matched_at":"2023-10-08T05:03:00Z", "owner_login":"joaoviictorti", "owner_id":85838827, "owner_node_id":"MDQ6VXNlcjg1ODM4ODI3", @@ -102996,16 +104842,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/HunterZREBORN\/hunterzreborn.github.io\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/HunterZREBORN\/hunterzreborn.github.io\/deployments", "created_at":"2023-10-08T06:22:03Z", - "updated_at":"2023-10-13T09:23:10Z", - "pushed_at":"2023-10-13T09:22:53Z", + "updated_at":"2023-10-08T07:39:04Z", + "pushed_at":"2023-10-08T08:44:46Z", "git_url":"git:\/\/github.com\/HunterZREBORN\/hunterzreborn.github.io.git", "ssh_url":"git@github.com:HunterZREBORN\/hunterzreborn.github.io.git", "clone_url":"https:\/\/github.com\/HunterZREBORN\/hunterzreborn.github.io.git", "svn_url":"https:\/\/github.com\/HunterZREBORN\/hunterzreborn.github.io", "homepage":"https:\/\/hunterzreborn.github.io\/", - "size":9584, - "stargazers_count":1, - "watchers_count":1, + "size":9553, + "stargazers_count":0, + "watchers_count":0, "language":"HTML", "has_issues":true, "has_projects":true, @@ -103028,7 +104874,7 @@ "visibility":"public", "forks":0, "open_issues":0, - "watchers":1, + "watchers":0, "default_branch":"main", "permissions":{ "admin":false, @@ -103041,7 +104887,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-13T17:08:07Z", + "matched_at":"2023-10-08T17:05:34Z", "owner_login":"HunterZREBORN", "owner_id":143322853, "owner_node_id":"U_kgDOCIru5Q", @@ -104545,7 +106391,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-08T17:03:55Z", + "matched_at":"2023-10-08T17:03:36Z", "owner_login":"alexandre-pecorilla", "owner_id":76220633, "owner_node_id":"MDQ6VXNlcjc2MjIwNjMz", @@ -104622,13 +106468,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/1onePas\/Vega-X-Fix\/deployments", "created_at":"2023-10-08T15:29:43Z", "updated_at":"2023-10-08T15:29:43Z", - "pushed_at":"2023-10-08T16:00:56Z", + "pushed_at":"2023-10-10T15:37:06Z", "git_url":"git:\/\/github.com\/1onePas\/Vega-X-Fix.git", "ssh_url":"git@github.com:1onePas\/Vega-X-Fix.git", "clone_url":"https:\/\/github.com\/1onePas\/Vega-X-Fix.git", "svn_url":"https:\/\/github.com\/1onePas\/Vega-X-Fix", "homepage":null, - "size":27291, + "size":27302, "stargazers_count":0, "watchers_count":0, "language":null, @@ -104666,7 +106512,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-08T17:05:48Z", + "matched_at":"2023-10-10T17:03:29Z", "owner_login":"1onePas", "owner_id":105048898, "owner_node_id":"U_kgDOBkLrQg", @@ -105615,17 +107461,17 @@ "releases_url":"https:\/\/api.github.com\/repos\/WCodesEz\/Lion-Admin\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/WCodesEz\/Lion-Admin\/deployments", "created_at":"2023-10-08T21:10:05Z", - "updated_at":"2023-10-08T21:10:05Z", - "pushed_at":"2023-10-08T21:12:33Z", + "updated_at":"2023-10-09T13:18:36Z", + "pushed_at":"2023-10-09T13:18:27Z", "git_url":"git:\/\/github.com\/WCodesEz\/Lion-Admin.git", "ssh_url":"git@github.com:WCodesEz\/Lion-Admin.git", "clone_url":"https:\/\/github.com\/WCodesEz\/Lion-Admin.git", "svn_url":"https:\/\/github.com\/WCodesEz\/Lion-Admin", "homepage":null, - "size":1, + "size":2, "stargazers_count":0, "watchers_count":0, - "language":null, + "language":"Lua", "has_issues":true, "has_projects":true, "has_downloads":true, @@ -105660,7 +107506,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-09T05:04:41Z", + "matched_at":"2023-10-09T17:04:54Z", "owner_login":"WCodesEz", "owner_id":141370827, "owner_node_id":"U_kgDOCG0lyw", @@ -105910,7 +107756,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-11T17:05:33Z", + "matched_at":"2023-10-11T17:05:27Z", "owner_login":"m3m0o", "owner_id":130102748, "owner_node_id":"U_kgDOB8E13A", @@ -105989,13 +107835,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/ZNLP\/FunctionalSpecializationInMHA\/deployments", "created_at":"2023-10-09T03:14:42Z", "updated_at":"2023-10-09T12:55:06Z", - "pushed_at":"2023-10-09T12:52:55Z", + "pushed_at":"2023-10-10T08:58:24Z", "git_url":"git:\/\/github.com\/ZNLP\/FunctionalSpecializationInMHA.git", "ssh_url":"git@github.com:ZNLP\/FunctionalSpecializationInMHA.git", "clone_url":"https:\/\/github.com\/ZNLP\/FunctionalSpecializationInMHA.git", "svn_url":"https:\/\/github.com\/ZNLP\/FunctionalSpecializationInMHA", "homepage":"", - "size":36618, + "size":36620, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -106058,7 +107904,7 @@ }, "network_count":0, "subscribers_count":0, - "matched_at":"2023-10-09T17:04:52Z", + "matched_at":"2023-10-10T17:03:17Z", "owner_login":"ZNLP", "owner_id":45282000, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjQ1MjgyMDAw", @@ -108173,7 +110019,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-11T05:03:31Z", + "matched_at":"2023-10-11T05:00:43Z", "owner_login":"dev-bittu", "owner_id":123523188, "owner_node_id":"U_kgDOB1zQdA", @@ -108776,13 +110622,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/Main327\/minecraft-exploit\/deployments", "created_at":"2023-10-09T18:44:22Z", "updated_at":"2023-10-09T18:59:06Z", - "pushed_at":"2023-10-15T12:05:08Z", + "pushed_at":"2023-10-11T03:46:10Z", "git_url":"git:\/\/github.com\/Main327\/minecraft-exploit.git", "ssh_url":"git@github.com:Main327\/minecraft-exploit.git", "clone_url":"https:\/\/github.com\/Main327\/minecraft-exploit.git", "svn_url":"https:\/\/github.com\/Main327\/minecraft-exploit", "homepage":"", - "size":433, + "size":151, "stargazers_count":0, "watchers_count":0, "language":null, @@ -108829,7 +110675,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-15T17:04:31Z", + "matched_at":"2023-10-11T05:00:53Z", "owner_login":"Main327", "owner_id":147322686, "owner_node_id":"U_kgDOCMf3Pg", @@ -108905,13 +110751,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/mascencerro\/axis-rce\/deployments", "created_at":"2023-10-09T20:53:41Z", "updated_at":"2023-10-09T21:44:53Z", - "pushed_at":"2023-10-13T21:51:30Z", + "pushed_at":"2023-10-10T21:15:36Z", "git_url":"git:\/\/github.com\/mascencerro\/axis-rce.git", "ssh_url":"git@github.com:mascencerro\/axis-rce.git", "clone_url":"https:\/\/github.com\/mascencerro\/axis-rce.git", "svn_url":"https:\/\/github.com\/mascencerro\/axis-rce", "homepage":"", - "size":16, + "size":13, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -108949,7 +110795,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-14T05:03:29Z", + "matched_at":"2023-10-11T05:00:15Z", "owner_login":"mascencerro", "owner_id":81101074, "owner_node_id":"MDQ6VXNlcjgxMTAxMDc0", @@ -111615,7 +113461,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-10T17:04:28Z", + "matched_at":"2023-10-10T17:05:27Z", "owner_login":"CN016", "owner_id":108575004, "owner_node_id":"U_kgDOBni5HA", @@ -112439,16 +114285,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/Esonhugh\/Self-Metasploit\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/Esonhugh\/Self-Metasploit\/deployments", "created_at":"2023-10-10T12:44:31Z", - "updated_at":"2023-10-15T14:16:46Z", - "pushed_at":"2023-10-15T13:03:42Z", + "updated_at":"2023-10-11T02:50:58Z", + "pushed_at":"2023-10-11T13:29:08Z", "git_url":"git:\/\/github.com\/Esonhugh\/Self-Metasploit.git", "ssh_url":"git@github.com:Esonhugh\/Self-Metasploit.git", "clone_url":"https:\/\/github.com\/Esonhugh\/Self-Metasploit.git", "svn_url":"https:\/\/github.com\/Esonhugh\/Self-Metasploit", "homepage":"", - "size":35, - "stargazers_count":5, - "watchers_count":5, + "size":18, + "stargazers_count":1, + "watchers_count":1, "language":"Ruby", "has_issues":true, "has_projects":true, @@ -112472,7 +114318,7 @@ "visibility":"public", "forks":0, "open_issues":0, - "watchers":5, + "watchers":1, "default_branch":"master", "permissions":{ "admin":false, @@ -112485,7 +114331,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-15T17:04:34Z", + "matched_at":"2023-10-11T17:05:10Z", "owner_login":"Esonhugh", "owner_id":32677240, "owner_node_id":"MDQ6VXNlcjMyNjc3MjQw", @@ -112921,16 +114767,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/bcdannyboy\/CVE-2023-44487\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/bcdannyboy\/CVE-2023-44487\/deployments", "created_at":"2023-10-10T14:20:42Z", - "updated_at":"2023-10-11T16:23:07Z", - "pushed_at":"2023-10-11T15:26:18Z", + "updated_at":"2023-10-10T14:38:09Z", + "pushed_at":"2023-10-10T16:18:39Z", "git_url":"git:\/\/github.com\/bcdannyboy\/CVE-2023-44487.git", "ssh_url":"git@github.com:bcdannyboy\/CVE-2023-44487.git", "clone_url":"https:\/\/github.com\/bcdannyboy\/CVE-2023-44487.git", "svn_url":"https:\/\/github.com\/bcdannyboy\/CVE-2023-44487", "homepage":null, - "size":52, - "stargazers_count":28, - "watchers_count":28, + "size":41, + "stargazers_count":1, + "watchers_count":1, "language":"Python", "has_issues":true, "has_projects":true, @@ -112938,11 +114784,11 @@ "has_wiki":true, "has_pages":false, "has_discussions":false, - "forks_count":11, + "forks_count":0, "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":1, + "open_issues_count":0, "license":null, "allow_forking":true, "is_template":false, @@ -112951,9 +114797,9 @@ ], "visibility":"public", - "forks":11, - "open_issues":1, - "watchers":28, + "forks":0, + "open_issues":0, + "watchers":1, "default_branch":"main", "permissions":{ "admin":false, @@ -112964,9 +114810,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":11, - "subscribers_count":2, - "matched_at":"2023-10-11T17:05:18Z", + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-10T17:05:29Z", "owner_login":"bcdannyboy", "owner_id":12553297, "owner_node_id":"MDQ6VXNlcjEyNTUzMjk3", @@ -113282,13 +115128,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/abylinjohnson\/linux-kernel-exploits\/deployments", "created_at":"2023-10-10T16:01:59Z", "updated_at":"2023-10-10T16:10:38Z", - "pushed_at":"2023-10-10T16:29:48Z", + "pushed_at":"2023-10-12T19:15:15Z", "git_url":"git:\/\/github.com\/abylinjohnson\/linux-kernel-exploits.git", "ssh_url":"git@github.com:abylinjohnson\/linux-kernel-exploits.git", "clone_url":"https:\/\/github.com\/abylinjohnson\/linux-kernel-exploits.git", "svn_url":"https:\/\/github.com\/abylinjohnson\/linux-kernel-exploits", "homepage":null, - "size":0, + "size":688, "stargazers_count":0, "watchers_count":0, "language":"C", @@ -113326,7 +115172,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-10T17:03:35Z", + "matched_at":"2023-10-13T05:02:00Z", "owner_login":"abylinjohnson", "owner_id":81345003, "owner_node_id":"MDQ6VXNlcjgxMzQ1MDAz", @@ -113686,7 +115532,7 @@ "organization":null, "network_count":0, "subscribers_count":0, - "matched_at":"2023-10-11T05:00:35Z", + "matched_at":"2023-10-11T05:02:13Z", "owner_login":"abrahim7112", "owner_id":82097150, "owner_node_id":"MDQ6VXNlcjgyMDk3MTUw", @@ -114178,7 +116024,7 @@ "organization":null, "network_count":3, "subscribers_count":1, - "matched_at":"2023-10-12T05:02:47Z", + "matched_at":"2023-10-12T05:01:45Z", "owner_login":"Chocapikk", "owner_id":88535377, "owner_node_id":"MDQ6VXNlcjg4NTM1Mzc3", @@ -114375,7 +116221,7 @@ "deployments_url":"https:\/\/api.github.com\/repos\/aurascene\/roblox-imgui\/deployments", "created_at":"2023-10-10T22:12:54Z", "updated_at":"2023-10-10T22:13:20Z", - "pushed_at":"2023-10-12T15:27:36Z", + "pushed_at":"2023-10-10T22:13:17Z", "git_url":"git:\/\/github.com\/aurascene\/roblox-imgui.git", "ssh_url":"git@github.com:aurascene\/roblox-imgui.git", "clone_url":"https:\/\/github.com\/aurascene\/roblox-imgui.git", @@ -114419,7 +116265,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-12T17:07:42Z", + "matched_at":"2023-10-11T05:00:41Z", "owner_login":"aurascene", "owner_id":144495692, "owner_node_id":"U_kgDOCJzUTA", @@ -115389,7 +117235,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-11T05:02:15Z", + "matched_at":"2023-10-11T05:00:38Z", "owner_login":"imabee101", "owner_id":29169122, "owner_node_id":"MDQ6VXNlcjI5MTY5MTIy", @@ -116261,7 +118107,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-11T17:05:25Z", + "matched_at":"2023-10-11T17:05:12Z", "owner_login":"UTsweetyfish", "owner_id":124018391, "owner_node_id":"U_kgDOB2Re1w", @@ -116458,13 +118304,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/f0ns1reviewed\/Azure_exploits\/deployments", "created_at":"2023-10-11T10:13:39Z", "updated_at":"2023-10-11T10:21:23Z", - "pushed_at":"2023-10-11T10:21:20Z", + "pushed_at":"2023-10-15T15:54:08Z", "git_url":"git:\/\/github.com\/f0ns1reviewed\/Azure_exploits.git", "ssh_url":"git@github.com:f0ns1reviewed\/Azure_exploits.git", "clone_url":"https:\/\/github.com\/f0ns1reviewed\/Azure_exploits.git", "svn_url":"https:\/\/github.com\/f0ns1reviewed\/Azure_exploits", "homepage":null, - "size":74, + "size":85, "stargazers_count":0, "watchers_count":0, "language":"PowerShell", @@ -116502,7 +118348,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-11T17:05:17Z", + "matched_at":"2023-10-15T17:04:38Z", "owner_login":"f0ns1reviewed", "owner_id":123948401, "owner_node_id":"U_kgDOB2NNcQ", @@ -116698,18 +118544,18 @@ "releases_url":"https:\/\/api.github.com\/repos\/kh4sh3i\/CVE-2023-22515\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/kh4sh3i\/CVE-2023-22515\/deployments", "created_at":"2023-10-11T11:21:47Z", - "updated_at":"2023-10-11T12:17:19Z", - "pushed_at":"2023-10-11T12:01:16Z", + "updated_at":"2023-10-13T14:39:52Z", + "pushed_at":"2023-10-13T15:31:13Z", "git_url":"git:\/\/github.com\/kh4sh3i\/CVE-2023-22515.git", "ssh_url":"git@github.com:kh4sh3i\/CVE-2023-22515.git", "clone_url":"https:\/\/github.com\/kh4sh3i\/CVE-2023-22515.git", "svn_url":"https:\/\/github.com\/kh4sh3i\/CVE-2023-22515", "homepage":"", - "size":149, + "size":219, "stargazers_count":0, "watchers_count":0, "language":"Python", - "has_issues":true, + "has_issues":false, "has_projects":true, "has_downloads":true, "has_wiki":true, @@ -116759,7 +118605,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-11T17:05:32Z", + "matched_at":"2023-10-13T17:06:29Z", "owner_login":"kh4sh3i", "owner_id":64693844, "owner_node_id":"MDQ6VXNlcjY0NjkzODQ0", @@ -118595,7 +120441,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-11T17:05:19Z", + "matched_at":"2023-10-11T17:05:35Z", "owner_login":"un7n0wn", "owner_id":147644346, "owner_node_id":"U_kgDOCMzfug", @@ -119812,7 +121658,7 @@ "organization":null, "network_count":1, "subscribers_count":1, - "matched_at":"2023-10-12T17:06:24Z", + "matched_at":"2023-10-12T17:05:00Z", "owner_login":"nickswink", "owner_id":57839593, "owner_node_id":"MDQ6VXNlcjU3ODM5NTkz", @@ -120310,7 +122156,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-12T05:02:11Z", + "matched_at":"2023-10-12T05:01:10Z", "owner_login":"XiaoMMing9", "owner_id":145084179, "owner_node_id":"U_kgDOCKXPEw", @@ -121632,13 +123478,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/thedarknessdied\/NUUO_NVR_RCE_exp\/deployments", "created_at":"2023-10-12T05:10:05Z", "updated_at":"2023-10-12T12:15:21Z", - "pushed_at":"2023-10-12T05:26:14Z", + "pushed_at":"2023-10-13T10:00:10Z", "git_url":"git:\/\/github.com\/thedarknessdied\/NUUO_NVR_RCE_exp.git", "ssh_url":"git@github.com:thedarknessdied\/NUUO_NVR_RCE_exp.git", "clone_url":"https:\/\/github.com\/thedarknessdied\/NUUO_NVR_RCE_exp.git", "svn_url":"https:\/\/github.com\/thedarknessdied\/NUUO_NVR_RCE_exp", "homepage":null, - "size":9, + "size":13, "stargazers_count":1, "watchers_count":1, "language":"Python", @@ -121682,7 +123528,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-12T17:04:59Z", + "matched_at":"2023-10-13T17:13:56Z", "owner_login":"thedarknessdied", "owner_id":56123966, "owner_node_id":"MDQ6VXNlcjU2MTIzOTY2", @@ -122080,7 +123926,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-12T17:05:43Z", + "matched_at":"2023-10-12T17:06:21Z", "owner_login":"imfht", "owner_id":15059493, "owner_node_id":"MDQ6VXNlcjE1MDU5NDkz", @@ -122661,262 +124507,262 @@ "releases_url":"https:\/\/api.github.com\/repos\/fatmo666\/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/fatmo666\/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow\/deployments", "created_at":"2023-10-12T07:39:15Z", - "updated_at":"2023-10-14T15:04:22Z", - "pushed_at":"2023-10-15T11:01:23Z", + "updated_at":"2023-10-12T08:08:45Z", + "pushed_at":"2023-10-12T08:09:01Z", "git_url":"git:\/\/github.com\/fatmo666\/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow.git", "ssh_url":"git@github.com:fatmo666\/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow.git", "clone_url":"https:\/\/github.com\/fatmo666\/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow.git", "svn_url":"https:\/\/github.com\/fatmo666\/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow", "homepage":null, - "size":37, - "stargazers_count":5, - "watchers_count":5, - "language":"Python", - "has_issues":true, - "has_projects":true, - "has_downloads":true, - "has_wiki":true, - "has_pages":false, - "has_discussions":false, - "forks_count":3, - "mirror_url":null, - "archived":false, - "disabled":false, - "open_issues_count":0, - "license":null, - "allow_forking":true, - "is_template":false, - "web_commit_signoff_required":false, - "topics":[ - - ], - "visibility":"public", - "forks":3, - "open_issues":0, - "watchers":5, - "default_branch":"main", - "permissions":{ - "admin":false, - "maintain":false, - "push":false, - "triage":false, - "pull":false - }, - "temp_clone_token":"", - "organization":null, - "network_count":3, - "subscribers_count":1, - "matched_at":"2023-10-15T17:04:16Z", - "owner_login":"fatmo666", - "owner_id":56080837, - "owner_node_id":"MDQ6VXNlcjU2MDgwODM3", - "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/56080837?v=4", - "owner_gravatar_id":"", - "owner_url":"https:\/\/api.github.com\/users\/fatmo666", - "owner_html_url":"https:\/\/github.com\/fatmo666", - "owner_followers_url":"https:\/\/api.github.com\/users\/fatmo666\/followers", - "owner_following_url":"https:\/\/api.github.com\/users\/fatmo666\/following{\/other_user}", - "owner_gists_url":"https:\/\/api.github.com\/users\/fatmo666\/gists{\/gist_id}", - "owner_starred_url":"https:\/\/api.github.com\/users\/fatmo666\/starred{\/owner}{\/repo}", - "owner_subscriptions_url":"https:\/\/api.github.com\/users\/fatmo666\/subscriptions", - "owner_organizations_url":"https:\/\/api.github.com\/users\/fatmo666\/orgs", - "owner_repos_url":"https:\/\/api.github.com\/users\/fatmo666\/repos", - "owner_events_url":"https:\/\/api.github.com\/users\/fatmo666\/events{\/privacy}", - "owner_received_events_url":"https:\/\/api.github.com\/users\/fatmo666\/received_events", - "owner_type":"User", - "owner_site_admin":false, - "template_repository":null, - "matched_list":[ - "cve poc", - "cve-2 OR cve_2", - "heap overflow" - ], - "matched_count":3, - "vul_ids":[ - "CVE-2023-38545" - ] - }, - { - "id":703955293, - "node_id":"R_kgDOKfWBXQ", - "name":"CVE-2023-42819", - "full_name":"C1ph3rX13\/CVE-2023-42819", - "private":false, - "html_url":"https:\/\/github.com\/C1ph3rX13\/CVE-2023-42819", - "description":"CVE-2023-42819", - "fork":false, - "url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819", - "forks_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/forks", - "keys_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/keys{\/key_id}", - "collaborators_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/collaborators{\/collaborator}", - "teams_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/teams", - "hooks_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/hooks", - "issue_events_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/issues\/events{\/number}", - "events_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/events", - "assignees_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/assignees{\/user}", - "branches_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/branches{\/branch}", - "tags_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/tags", - "blobs_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/git\/blobs{\/sha}", - "git_tags_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/git\/tags{\/sha}", - "git_refs_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/git\/refs{\/sha}", - "trees_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/git\/trees{\/sha}", - "statuses_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/statuses\/{sha}", - "languages_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/languages", - "stargazers_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/stargazers", - "contributors_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/contributors", - "subscribers_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/subscribers", - "subscription_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/subscription", - "commits_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/commits{\/sha}", - "git_commits_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/git\/commits{\/sha}", - "comments_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/comments{\/number}", - "issue_comment_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/issues\/comments{\/number}", - "contents_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/contents\/{+path}", - "compare_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/compare\/{base}...{head}", - "merges_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/merges", - "archive_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/{archive_format}{\/ref}", - "downloads_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/downloads", - "issues_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/issues{\/number}", - "pulls_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/pulls{\/number}", - "milestones_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/milestones{\/number}", - "notifications_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/notifications{?since,all,participating}", - "labels_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/labels{\/name}", - "releases_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/releases{\/id}", - "deployments_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/deployments", - "created_at":"2023-10-12T08:45:46Z", - "updated_at":"2023-10-12T08:45:47Z", - "pushed_at":"2023-10-13T02:27:19Z", - "git_url":"git:\/\/github.com\/C1ph3rX13\/CVE-2023-42819.git", - "ssh_url":"git@github.com:C1ph3rX13\/CVE-2023-42819.git", - "clone_url":"https:\/\/github.com\/C1ph3rX13\/CVE-2023-42819.git", - "svn_url":"https:\/\/github.com\/C1ph3rX13\/CVE-2023-42819", - "homepage":null, - "size":265, - "stargazers_count":0, - "watchers_count":0, - "language":null, - "has_issues":true, - "has_projects":true, - "has_downloads":true, - "has_wiki":true, - "has_pages":false, - "has_discussions":false, - "forks_count":1, - "mirror_url":null, - "archived":false, - "disabled":false, - "open_issues_count":0, - "license":{ - "key":"agpl-3.0", - "name":"GNU Affero General Public License v3.0", - "spdx_id":"AGPL-3.0", - "url":"https:\/\/api.github.com\/licenses\/agpl-3.0", - "node_id":"MDc6TGljZW5zZTE=" - }, - "allow_forking":true, - "is_template":false, - "web_commit_signoff_required":false, - "topics":[ - - ], - "visibility":"public", - "forks":1, - "open_issues":0, - "watchers":0, - "default_branch":"main", - "permissions":{ - "admin":false, - "maintain":false, - "push":false, - "triage":false, - "pull":false - }, - "temp_clone_token":"", - "organization":null, - "network_count":1, - "subscribers_count":1, - "matched_at":"2023-10-13T05:03:09Z", - "owner_login":"C1ph3rX13", - "owner_id":80873500, - "owner_node_id":"MDQ6VXNlcjgwODczNTAw", - "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/80873500?v=4", - "owner_gravatar_id":"", - "owner_url":"https:\/\/api.github.com\/users\/C1ph3rX13", - "owner_html_url":"https:\/\/github.com\/C1ph3rX13", - "owner_followers_url":"https:\/\/api.github.com\/users\/C1ph3rX13\/followers", - "owner_following_url":"https:\/\/api.github.com\/users\/C1ph3rX13\/following{\/other_user}", - "owner_gists_url":"https:\/\/api.github.com\/users\/C1ph3rX13\/gists{\/gist_id}", - "owner_starred_url":"https:\/\/api.github.com\/users\/C1ph3rX13\/starred{\/owner}{\/repo}", - "owner_subscriptions_url":"https:\/\/api.github.com\/users\/C1ph3rX13\/subscriptions", - "owner_organizations_url":"https:\/\/api.github.com\/users\/C1ph3rX13\/orgs", - "owner_repos_url":"https:\/\/api.github.com\/users\/C1ph3rX13\/repos", - "owner_events_url":"https:\/\/api.github.com\/users\/C1ph3rX13\/events{\/privacy}", - "owner_received_events_url":"https:\/\/api.github.com\/users\/C1ph3rX13\/received_events", - "owner_type":"User", - "owner_site_admin":false, - "template_repository":null, - "matched_list":[ - "cve-2 OR cve_2" - ], - "matched_count":1, - "vul_ids":[ - "CVE-2023-42819" - ] - }, - { - "id":703968558, - "node_id":"R_kgDOKfW1Lg", - "name":"SGR_AFM", - "full_name":"HosseinFayyazi\/SGR_AFM", - "private":false, - "html_url":"https:\/\/github.com\/HosseinFayyazi\/SGR_AFM", - "description":"The code of the paper: \"Exploiting auditory filter models as interpretable convolutional frontends to obtain optimal architectures for speaker gender recognition\".", - "fork":false, - "url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM", - "forks_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/forks", - "keys_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/keys{\/key_id}", - "collaborators_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/collaborators{\/collaborator}", - "teams_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/teams", - "hooks_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/hooks", - "issue_events_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/issues\/events{\/number}", - "events_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/events", - "assignees_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/assignees{\/user}", - "branches_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/branches{\/branch}", - "tags_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/tags", - "blobs_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/git\/blobs{\/sha}", - "git_tags_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/git\/tags{\/sha}", - "git_refs_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/git\/refs{\/sha}", - "trees_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/git\/trees{\/sha}", - "statuses_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/statuses\/{sha}", - "languages_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/languages", - "stargazers_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/stargazers", - "contributors_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/contributors", - "subscribers_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/subscribers", - "subscription_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/subscription", - "commits_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/commits{\/sha}", - "git_commits_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/git\/commits{\/sha}", - "comments_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/comments{\/number}", - "issue_comment_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/issues\/comments{\/number}", - "contents_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/contents\/{+path}", - "compare_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/compare\/{base}...{head}", - "merges_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/merges", - "archive_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/{archive_format}{\/ref}", - "downloads_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/downloads", - "issues_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/issues{\/number}", - "pulls_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/pulls{\/number}", - "milestones_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/milestones{\/number}", - "notifications_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/notifications{?since,all,participating}", - "labels_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/labels{\/name}", - "releases_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/releases{\/id}", - "deployments_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/deployments", - "created_at":"2023-10-12T09:17:35Z", - "updated_at":"2023-10-12T10:24:11Z", - "pushed_at":"2023-10-12T10:24:43Z", - "git_url":"git:\/\/github.com\/HosseinFayyazi\/SGR_AFM.git", - "ssh_url":"git@github.com:HosseinFayyazi\/SGR_AFM.git", - "clone_url":"https:\/\/github.com\/HosseinFayyazi\/SGR_AFM.git", - "svn_url":"https:\/\/github.com\/HosseinFayyazi\/SGR_AFM", - "homepage":null, - "size":92, + "size":35, + "stargazers_count":0, + "watchers_count":0, + "language":"Python", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":0, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-12T17:06:20Z", + "owner_login":"fatmo666", + "owner_id":56080837, + "owner_node_id":"MDQ6VXNlcjU2MDgwODM3", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/56080837?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/fatmo666", + "owner_html_url":"https:\/\/github.com\/fatmo666", + "owner_followers_url":"https:\/\/api.github.com\/users\/fatmo666\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/fatmo666\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/fatmo666\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/fatmo666\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/fatmo666\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/fatmo666\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/fatmo666\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/fatmo666\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/fatmo666\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "cve poc", + "cve-2 OR cve_2", + "heap overflow" + ], + "matched_count":3, + "vul_ids":[ + "CVE-2023-38545" + ] + }, + { + "id":703955293, + "node_id":"R_kgDOKfWBXQ", + "name":"CVE-2023-42819", + "full_name":"C1ph3rX13\/CVE-2023-42819", + "private":false, + "html_url":"https:\/\/github.com\/C1ph3rX13\/CVE-2023-42819", + "description":"CVE-2023-42819", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819", + "forks_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/C1ph3rX13\/CVE-2023-42819\/deployments", + "created_at":"2023-10-12T08:45:46Z", + "updated_at":"2023-10-16T03:38:49Z", + "pushed_at":"2023-10-16T03:37:20Z", + "git_url":"git:\/\/github.com\/C1ph3rX13\/CVE-2023-42819.git", + "ssh_url":"git@github.com:C1ph3rX13\/CVE-2023-42819.git", + "clone_url":"https:\/\/github.com\/C1ph3rX13\/CVE-2023-42819.git", + "svn_url":"https:\/\/github.com\/C1ph3rX13\/CVE-2023-42819", + "homepage":null, + "size":563, + "stargazers_count":3, + "watchers_count":3, + "language":"Python", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":1, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":{ + "key":"agpl-3.0", + "name":"GNU Affero General Public License v3.0", + "spdx_id":"AGPL-3.0", + "url":"https:\/\/api.github.com\/licenses\/agpl-3.0", + "node_id":"MDc6TGljZW5zZTE=" + }, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":1, + "open_issues":0, + "watchers":3, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":1, + "subscribers_count":1, + "matched_at":"2023-10-16T05:05:28Z", + "owner_login":"C1ph3rX13", + "owner_id":80873500, + "owner_node_id":"MDQ6VXNlcjgwODczNTAw", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/80873500?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/C1ph3rX13", + "owner_html_url":"https:\/\/github.com\/C1ph3rX13", + "owner_followers_url":"https:\/\/api.github.com\/users\/C1ph3rX13\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/C1ph3rX13\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/C1ph3rX13\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/C1ph3rX13\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/C1ph3rX13\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/C1ph3rX13\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/C1ph3rX13\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/C1ph3rX13\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/C1ph3rX13\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "cve-2 OR cve_2" + ], + "matched_count":1, + "vul_ids":[ + "CVE-2023-42819" + ] + }, + { + "id":703968558, + "node_id":"R_kgDOKfW1Lg", + "name":"SGR_AFM", + "full_name":"HosseinFayyazi\/SGR_AFM", + "private":false, + "html_url":"https:\/\/github.com\/HosseinFayyazi\/SGR_AFM", + "description":"The code of the paper: \"Exploiting auditory filter models as interpretable convolutional frontends to obtain optimal architectures for speaker gender recognition\".", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM", + "forks_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/HosseinFayyazi\/SGR_AFM\/deployments", + "created_at":"2023-10-12T09:17:35Z", + "updated_at":"2023-10-12T10:24:11Z", + "pushed_at":"2023-10-12T10:24:43Z", + "git_url":"git:\/\/github.com\/HosseinFayyazi\/SGR_AFM.git", + "ssh_url":"git@github.com:HosseinFayyazi\/SGR_AFM.git", + "clone_url":"https:\/\/github.com\/HosseinFayyazi\/SGR_AFM.git", + "svn_url":"https:\/\/github.com\/HosseinFayyazi\/SGR_AFM", + "homepage":null, + "size":92, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -124016,7 +125862,7 @@ "full_name":"XavierLeClavier\/XAVA-Lotterie", "private":false, "html_url":"https:\/\/github.com\/XavierLeClavier\/XAVA-Lotterie", - "description":"Projet de simulation et exploitation de donn\u00e9es \u00e0 grand \u00e9chelle, programm\u00e9 en 2021 pour un projet de l'\u00e9cole", + "description":"Projet de simulation d'une cr\u00e9ation et exploitation de donn\u00e9es \u00e0 grand \u00e9chelle, programm\u00e9 en 2021 pour un projet de l'\u00e9cole", "fork":false, "url":"https:\/\/api.github.com\/repos\/XavierLeClavier\/XAVA-Lotterie", "forks_url":"https:\/\/api.github.com\/repos\/XavierLeClavier\/XAVA-Lotterie\/forks", @@ -124056,16 +125902,16 @@ "releases_url":"https:\/\/api.github.com\/repos\/XavierLeClavier\/XAVA-Lotterie\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/XavierLeClavier\/XAVA-Lotterie\/deployments", "created_at":"2023-10-12T11:24:15Z", - "updated_at":"2023-10-14T15:32:41Z", - "pushed_at":"2023-10-14T15:28:45Z", + "updated_at":"2023-10-12T13:09:23Z", + "pushed_at":"2023-10-12T11:31:38Z", "git_url":"git:\/\/github.com\/XavierLeClavier\/XAVA-Lotterie.git", "ssh_url":"git@github.com:XavierLeClavier\/XAVA-Lotterie.git", "clone_url":"https:\/\/github.com\/XavierLeClavier\/XAVA-Lotterie.git", "svn_url":"https:\/\/github.com\/XavierLeClavier\/XAVA-Lotterie", "homepage":"", - "size":8, - "stargazers_count":1, - "watchers_count":1, + "size":4, + "stargazers_count":0, + "watchers_count":0, "language":"Python", "has_issues":true, "has_projects":true, @@ -124083,13 +125929,12 @@ "is_template":false, "web_commit_signoff_required":false, "topics":[ - "data-analysis", - "lottery" + ], "visibility":"public", "forks":0, "open_issues":0, - "watchers":1, + "watchers":0, "default_branch":"main", "permissions":{ "admin":false, @@ -124102,7 +125947,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-14T16:59:29Z", + "matched_at":"2023-10-12T17:07:27Z", "owner_login":"XavierLeClavier", "owner_id":146034833, "owner_node_id":"U_kgDOCLRQkQ", @@ -124691,13 +126536,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/threatHNTR\/CVE-2023-38646\/deployments", "created_at":"2023-10-12T14:32:17Z", "updated_at":"2023-10-12T14:33:25Z", - "pushed_at":"2023-10-12T16:53:25Z", + "pushed_at":"2023-10-13T20:54:04Z", "git_url":"git:\/\/github.com\/threatHNTR\/CVE-2023-38646.git", "ssh_url":"git@github.com:threatHNTR\/CVE-2023-38646.git", "clone_url":"https:\/\/github.com\/threatHNTR\/CVE-2023-38646.git", "svn_url":"https:\/\/github.com\/threatHNTR\/CVE-2023-38646", "homepage":null, - "size":94, + "size":99, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -124735,7 +126580,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-12T17:06:26Z", + "matched_at":"2023-10-14T05:00:45Z", "owner_login":"threatHNTR", "owner_id":102164992, "owner_node_id":"U_kgDOBhbqAA", @@ -124811,13 +126656,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/qiyeNuLl\/dahuaExploit\/deployments", "created_at":"2023-10-12T14:40:27Z", "updated_at":"2023-10-12T15:09:07Z", - "pushed_at":"2023-10-14T16:15:19Z", + "pushed_at":"2023-10-12T14:57:52Z", "git_url":"git:\/\/github.com\/qiyeNuLl\/dahuaExploit.git", "ssh_url":"git@github.com:qiyeNuLl\/dahuaExploit.git", "clone_url":"https:\/\/github.com\/qiyeNuLl\/dahuaExploit.git", "svn_url":"https:\/\/github.com\/qiyeNuLl\/dahuaExploit", "homepage":null, - "size":34, + "size":20, "stargazers_count":1, "watchers_count":1, "language":"Python", @@ -124855,7 +126700,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-14T16:59:32Z", + "matched_at":"2023-10-12T17:07:40Z", "owner_login":"qiyeNuLl", "owner_id":90974075, "owner_node_id":"MDQ6VXNlcjkwOTc0MDc1", @@ -124890,7 +126735,7 @@ "full_name":"Aicks\/Citrix-CVE-2023-3519", "private":false, "html_url":"https:\/\/github.com\/Aicks\/Citrix-CVE-2023-3519", - "description":"CVE-2023-3519", + "description":"exploit CVE-2023-3519", "fork":false, "url":"https:\/\/api.github.com\/repos\/Aicks\/Citrix-CVE-2023-3519", "forks_url":"https:\/\/api.github.com\/repos\/Aicks\/Citrix-CVE-2023-3519\/forks", @@ -124930,13 +126775,13 @@ "releases_url":"https:\/\/api.github.com\/repos\/Aicks\/Citrix-CVE-2023-3519\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/Aicks\/Citrix-CVE-2023-3519\/deployments", "created_at":"2023-10-12T15:11:55Z", - "updated_at":"2023-10-12T15:11:55Z", + "updated_at":"2023-10-12T19:45:03Z", "pushed_at":"2023-10-12T15:13:32Z", "git_url":"git:\/\/github.com\/Aicks\/Citrix-CVE-2023-3519.git", "ssh_url":"git@github.com:Aicks\/Citrix-CVE-2023-3519.git", "clone_url":"https:\/\/github.com\/Aicks\/Citrix-CVE-2023-3519.git", "svn_url":"https:\/\/github.com\/Aicks\/Citrix-CVE-2023-3519", - "homepage":null, + "homepage":"", "size":1, "stargazers_count":0, "watchers_count":0, @@ -124975,7 +126820,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-12T17:06:24Z", + "matched_at":"2023-10-13T05:01:51Z", "owner_login":"Aicks", "owner_id":147735407, "owner_node_id":"U_kgDOCM5Dbw", @@ -126320,17 +128165,17 @@ "releases_url":"https:\/\/api.github.com\/repos\/oscerd\/nice-cve-poc\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/oscerd\/nice-cve-poc\/deployments", "created_at":"2023-10-12T16:31:10Z", - "updated_at":"2023-10-13T09:21:18Z", - "pushed_at":"2023-10-13T11:20:57Z", + "updated_at":"2023-10-12T16:31:10Z", + "pushed_at":"2023-10-12T16:31:10Z", "git_url":"git:\/\/github.com\/oscerd\/nice-cve-poc.git", "ssh_url":"git@github.com:oscerd\/nice-cve-poc.git", "clone_url":"https:\/\/github.com\/oscerd\/nice-cve-poc.git", "svn_url":"https:\/\/github.com\/oscerd\/nice-cve-poc", "homepage":null, - "size":7, + "size":0, "stargazers_count":0, "watchers_count":0, - "language":"Python", + "language":null, "has_issues":true, "has_projects":true, "has_downloads":true, @@ -126365,7 +128210,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-13T17:05:45Z", + "matched_at":"2023-10-12T17:05:46Z", "owner_login":"oscerd", "owner_id":5106647, "owner_node_id":"MDQ6VXNlcjUxMDY2NDc=", @@ -126441,13 +128286,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/vanigori\/CVE-2023-38545-sample\/deployments", "created_at":"2023-10-12T16:48:26Z", "updated_at":"2023-10-12T17:04:35Z", - "pushed_at":"2023-10-12T17:00:37Z", + "pushed_at":"2023-10-13T10:10:43Z", "git_url":"git:\/\/github.com\/vanigori\/CVE-2023-38545-sample.git", "ssh_url":"git@github.com:vanigori\/CVE-2023-38545-sample.git", "clone_url":"https:\/\/github.com\/vanigori\/CVE-2023-38545-sample.git", "svn_url":"https:\/\/github.com\/vanigori\/CVE-2023-38545-sample", "homepage":null, - "size":0, + "size":21, "stargazers_count":1, "watchers_count":1, "language":"Python", @@ -126457,7 +128302,7 @@ "has_wiki":true, "has_pages":false, "has_discussions":false, - "forks_count":0, + "forks_count":1, "mirror_url":null, "archived":false, "disabled":false, @@ -126476,7 +128321,7 @@ ], "visibility":"public", - "forks":0, + "forks":1, "open_issues":0, "watchers":1, "default_branch":"master", @@ -126489,9 +128334,9 @@ }, "temp_clone_token":"", "organization":null, - "network_count":0, + "network_count":1, "subscribers_count":1, - "matched_at":"2023-10-12T17:06:27Z", + "matched_at":"2023-10-13T17:08:09Z", "owner_login":"vanigori", "owner_id":13760557, "owner_node_id":"MDQ6VXNlcjEzNzYwNTU3", @@ -126688,7 +128533,7 @@ "deployments_url":"https:\/\/api.github.com\/repos\/tangledgroup\/langchain-prompt-exploit\/deployments", "created_at":"2023-10-12T17:58:21Z", "updated_at":"2023-10-12T18:23:30Z", - "pushed_at":"2023-10-14T19:48:50Z", + "pushed_at":"2023-10-13T19:12:09Z", "git_url":"git:\/\/github.com\/tangledgroup\/langchain-prompt-exploit.git", "ssh_url":"git@github.com:tangledgroup\/langchain-prompt-exploit.git", "clone_url":"https:\/\/github.com\/tangledgroup\/langchain-prompt-exploit.git", @@ -126757,7 +128602,7 @@ }, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-15T05:02:47Z", + "matched_at":"2023-10-14T05:01:22Z", "owner_login":"tangledgroup", "owner_id":83730498, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjgzNzMwNDk4", @@ -128627,7 +130472,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-13T17:07:58Z", + "matched_at":"2023-10-13T17:06:25Z", "owner_login":"Le1a", "owner_id":97610822, "owner_node_id":"U_kgDOBdFsRg", @@ -128748,7 +130593,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-13T17:06:26Z", + "matched_at":"2023-10-13T17:08:03Z", "owner_login":"JawadPy", "owner_id":98477272, "owner_node_id":"U_kgDOBd6k2A", @@ -128825,13 +130670,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/oogaD\/rust_ac\/deployments", "created_at":"2023-10-13T06:41:29Z", "updated_at":"2023-10-13T16:00:17Z", - "pushed_at":"2023-10-14T22:48:40Z", + "pushed_at":"2023-10-13T07:05:00Z", "git_url":"git:\/\/github.com\/oogaD\/rust_ac.git", "ssh_url":"git@github.com:oogaD\/rust_ac.git", "clone_url":"https:\/\/github.com\/oogaD\/rust_ac.git", "svn_url":"https:\/\/github.com\/oogaD\/rust_ac", "homepage":"", - "size":20, + "size":16, "stargazers_count":2, "watchers_count":2, "language":"Rust", @@ -128870,7 +130715,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-15T05:02:51Z", + "matched_at":"2023-10-13T17:07:59Z", "owner_login":"oogaD", "owner_id":88132323, "owner_node_id":"MDQ6VXNlcjg4MTMyMzIz", @@ -129444,17 +131289,17 @@ "releases_url":"https:\/\/api.github.com\/repos\/Latrodect\/EATER-offensive-security-frameowork\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/Latrodect\/EATER-offensive-security-frameowork\/deployments", "created_at":"2023-10-13T09:41:25Z", - "updated_at":"2023-10-13T09:41:25Z", - "pushed_at":"2023-10-13T13:47:50Z", + "updated_at":"2023-10-14T19:19:36Z", + "pushed_at":"2023-10-14T22:56:55Z", "git_url":"git:\/\/github.com\/Latrodect\/EATER-offensive-security-frameowork.git", "ssh_url":"git@github.com:Latrodect\/EATER-offensive-security-frameowork.git", "clone_url":"https:\/\/github.com\/Latrodect\/EATER-offensive-security-frameowork.git", "svn_url":"https:\/\/github.com\/Latrodect\/EATER-offensive-security-frameowork", "homepage":null, - "size":8, + "size":34, "stargazers_count":0, "watchers_count":0, - "language":null, + "language":"Python", "has_issues":true, "has_projects":true, "has_downloads":true, @@ -129465,7 +131310,7 @@ "mirror_url":null, "archived":false, "disabled":false, - "open_issues_count":1, + "open_issues_count":0, "license":{ "key":"other", "name":"Other", @@ -129481,7 +131326,7 @@ ], "visibility":"public", "forks":0, - "open_issues":1, + "open_issues":0, "watchers":0, "default_branch":"master", "permissions":{ @@ -129495,7 +131340,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-13T17:08:09Z", + "matched_at":"2023-10-15T05:02:53Z", "owner_login":"Latrodect", "owner_id":58200573, "owner_node_id":"MDQ6VXNlcjU4MjAwNTcz", @@ -129955,256 +131800,263 @@ "releases_url":"https:\/\/api.github.com\/repos\/Jnnshschl\/CVE-2023-38146\/releases{\/id}", "deployments_url":"https:\/\/api.github.com\/repos\/Jnnshschl\/CVE-2023-38146\/deployments", "created_at":"2023-10-13T15:33:42Z", - "updated_at":"2023-10-13T15:38:38Z", - "pushed_at":"2023-10-13T15:39:13Z", + "updated_at":"2023-10-14T13:35:12Z", + "pushed_at":"2023-10-14T13:30:43Z", "git_url":"git:\/\/github.com\/Jnnshschl\/CVE-2023-38146.git", "ssh_url":"git@github.com:Jnnshschl\/CVE-2023-38146.git", "clone_url":"https:\/\/github.com\/Jnnshschl\/CVE-2023-38146.git", "svn_url":"https:\/\/github.com\/Jnnshschl\/CVE-2023-38146", + "homepage":"", + "size":842, + "stargazers_count":0, + "watchers_count":0, + "language":"Python", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + "cve-2023-38146", + "exploit", + "linux", + "poc", + "python", + "themebleed", + "windows", + "windows-11" + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":0, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-14T16:59:16Z", + "owner_login":"Jnnshschl", + "owner_id":26087286, + "owner_node_id":"MDQ6VXNlcjI2MDg3Mjg2", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/26087286?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/Jnnshschl", + "owner_html_url":"https:\/\/github.com\/Jnnshschl", + "owner_followers_url":"https:\/\/api.github.com\/users\/Jnnshschl\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/Jnnshschl\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/Jnnshschl\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/Jnnshschl\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/Jnnshschl\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/Jnnshschl\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/Jnnshschl\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/Jnnshschl\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/Jnnshschl\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "cve poc", + "cve-2 OR cve_2", + "exploit" + ], + "matched_count":3, + "vul_ids":[ + "CVE-2023-38146" + ] + }, + { + "id":704592591, + "node_id":"R_kgDOKf86zw", + "name":"Hydra", + "full_name":"RueOffsales\/Hydra", + "private":false, + "html_url":"https:\/\/github.com\/RueOffsales\/Hydra", + "description":"Hydra exploiting tool Panel for roblox. Hydra is a Penetration Tool for Educational Purpose , for Devs , to test They Security.", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra", + "forks_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/deployments", + "created_at":"2023-10-13T15:36:17Z", + "updated_at":"2023-10-13T17:36:32Z", + "pushed_at":"2023-10-14T22:09:52Z", + "git_url":"git:\/\/github.com\/RueOffsales\/Hydra.git", + "ssh_url":"git@github.com:RueOffsales\/Hydra.git", + "clone_url":"https:\/\/github.com\/RueOffsales\/Hydra.git", + "svn_url":"https:\/\/github.com\/RueOffsales\/Hydra", "homepage":null, - "size":840, - "stargazers_count":0, - "watchers_count":0, - "language":"Python", - "has_issues":true, - "has_projects":true, - "has_downloads":true, - "has_wiki":true, - "has_pages":false, - "has_discussions":false, - "forks_count":0, - "mirror_url":null, - "archived":false, - "disabled":false, - "open_issues_count":0, - "license":null, - "allow_forking":true, - "is_template":false, - "web_commit_signoff_required":false, - "topics":[ - - ], - "visibility":"public", - "forks":0, - "open_issues":0, - "watchers":0, - "default_branch":"main", - "permissions":{ - "admin":false, - "maintain":false, - "push":false, - "triage":false, - "pull":false - }, - "temp_clone_token":"", - "organization":null, - "network_count":0, - "subscribers_count":1, - "matched_at":"2023-10-13T17:06:30Z", - "owner_login":"Jnnshschl", - "owner_id":26087286, - "owner_node_id":"MDQ6VXNlcjI2MDg3Mjg2", - "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/26087286?v=4", - "owner_gravatar_id":"", - "owner_url":"https:\/\/api.github.com\/users\/Jnnshschl", - "owner_html_url":"https:\/\/github.com\/Jnnshschl", - "owner_followers_url":"https:\/\/api.github.com\/users\/Jnnshschl\/followers", - "owner_following_url":"https:\/\/api.github.com\/users\/Jnnshschl\/following{\/other_user}", - "owner_gists_url":"https:\/\/api.github.com\/users\/Jnnshschl\/gists{\/gist_id}", - "owner_starred_url":"https:\/\/api.github.com\/users\/Jnnshschl\/starred{\/owner}{\/repo}", - "owner_subscriptions_url":"https:\/\/api.github.com\/users\/Jnnshschl\/subscriptions", - "owner_organizations_url":"https:\/\/api.github.com\/users\/Jnnshschl\/orgs", - "owner_repos_url":"https:\/\/api.github.com\/users\/Jnnshschl\/repos", - "owner_events_url":"https:\/\/api.github.com\/users\/Jnnshschl\/events{\/privacy}", - "owner_received_events_url":"https:\/\/api.github.com\/users\/Jnnshschl\/received_events", - "owner_type":"User", - "owner_site_admin":false, - "template_repository":null, - "matched_list":[ - "cve poc", - "cve-2 OR cve_2", - "exploit" - ], - "matched_count":3, - "vul_ids":[ - "CVE-2023-38146" - ] - }, - { - "id":704592591, - "node_id":"R_kgDOKf86zw", - "name":"Hydra", - "full_name":"RueOffsales\/Hydra", - "private":false, - "html_url":"https:\/\/github.com\/RueOffsales\/Hydra", - "description":"Hydra exploiting tool Panel for roblox. Hydra is a Penetration Tool for Educational Purpose , for Devs , to test They Security.", - "fork":false, - "url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra", - "forks_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/forks", - "keys_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/keys{\/key_id}", - "collaborators_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/collaborators{\/collaborator}", - "teams_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/teams", - "hooks_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/hooks", - "issue_events_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/issues\/events{\/number}", - "events_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/events", - "assignees_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/assignees{\/user}", - "branches_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/branches{\/branch}", - "tags_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/tags", - "blobs_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/git\/blobs{\/sha}", - "git_tags_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/git\/tags{\/sha}", - "git_refs_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/git\/refs{\/sha}", - "trees_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/git\/trees{\/sha}", - "statuses_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/statuses\/{sha}", - "languages_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/languages", - "stargazers_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/stargazers", - "contributors_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/contributors", - "subscribers_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/subscribers", - "subscription_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/subscription", - "commits_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/commits{\/sha}", - "git_commits_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/git\/commits{\/sha}", - "comments_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/comments{\/number}", - "issue_comment_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/issues\/comments{\/number}", - "contents_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/contents\/{+path}", - "compare_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/compare\/{base}...{head}", - "merges_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/merges", - "archive_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/{archive_format}{\/ref}", - "downloads_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/downloads", - "issues_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/issues{\/number}", - "pulls_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/pulls{\/number}", - "milestones_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/milestones{\/number}", - "notifications_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/notifications{?since,all,participating}", - "labels_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/labels{\/name}", - "releases_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/releases{\/id}", - "deployments_url":"https:\/\/api.github.com\/repos\/RueOffsales\/Hydra\/deployments", - "created_at":"2023-10-13T15:36:17Z", - "updated_at":"2023-10-13T17:36:32Z", - "pushed_at":"2023-10-13T17:39:13Z", - "git_url":"git:\/\/github.com\/RueOffsales\/Hydra.git", - "ssh_url":"git@github.com:RueOffsales\/Hydra.git", - "clone_url":"https:\/\/github.com\/RueOffsales\/Hydra.git", - "svn_url":"https:\/\/github.com\/RueOffsales\/Hydra", - "homepage":null, - "size":17, - "stargazers_count":0, - "watchers_count":0, - "language":null, - "has_issues":true, - "has_projects":true, - "has_downloads":true, - "has_wiki":false, - "has_pages":false, - "has_discussions":false, - "forks_count":0, - "mirror_url":null, - "archived":false, - "disabled":false, - "open_issues_count":0, - "license":null, - "allow_forking":true, - "is_template":false, - "web_commit_signoff_required":false, - "topics":[ - - ], - "visibility":"public", - "forks":0, - "open_issues":0, - "watchers":0, - "default_branch":"main", - "permissions":{ - "admin":false, - "maintain":false, - "push":false, - "triage":false, - "pull":false - }, - "temp_clone_token":"", - "organization":null, - "network_count":0, - "subscribers_count":1, - "matched_at":"2023-10-14T05:01:19Z", - "owner_login":"RueOffsales", - "owner_id":123130400, - "owner_node_id":"U_kgDOB1bSIA", - "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/123130400?v=4", - "owner_gravatar_id":"", - "owner_url":"https:\/\/api.github.com\/users\/RueOffsales", - "owner_html_url":"https:\/\/github.com\/RueOffsales", - "owner_followers_url":"https:\/\/api.github.com\/users\/RueOffsales\/followers", - "owner_following_url":"https:\/\/api.github.com\/users\/RueOffsales\/following{\/other_user}", - "owner_gists_url":"https:\/\/api.github.com\/users\/RueOffsales\/gists{\/gist_id}", - "owner_starred_url":"https:\/\/api.github.com\/users\/RueOffsales\/starred{\/owner}{\/repo}", - "owner_subscriptions_url":"https:\/\/api.github.com\/users\/RueOffsales\/subscriptions", - "owner_organizations_url":"https:\/\/api.github.com\/users\/RueOffsales\/orgs", - "owner_repos_url":"https:\/\/api.github.com\/users\/RueOffsales\/repos", - "owner_events_url":"https:\/\/api.github.com\/users\/RueOffsales\/events{\/privacy}", - "owner_received_events_url":"https:\/\/api.github.com\/users\/RueOffsales\/received_events", - "owner_type":"User", - "owner_site_admin":false, - "template_repository":null, - "matched_list":[ - "exploit" - ], - "matched_count":1, - "vul_ids":[ - - ] - }, - { - "id":704595452, - "node_id":"R_kgDOKf9F_A", - "name":"IMAGE-MAGICK-CVE-2022-44268", - "full_name":"Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268", - "private":false, - "html_url":"https:\/\/github.com\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268", - "description":"None", - "fork":false, - "url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268", - "forks_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/forks", - "keys_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/keys{\/key_id}", - "collaborators_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/collaborators{\/collaborator}", - "teams_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/teams", - "hooks_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/hooks", - "issue_events_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/issues\/events{\/number}", - "events_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/events", - "assignees_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/assignees{\/user}", - "branches_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/branches{\/branch}", - "tags_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/tags", - "blobs_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/git\/blobs{\/sha}", - "git_tags_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/git\/tags{\/sha}", - "git_refs_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/git\/refs{\/sha}", - "trees_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/git\/trees{\/sha}", - "statuses_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/statuses\/{sha}", - "languages_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/languages", - "stargazers_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/stargazers", - "contributors_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/contributors", - "subscribers_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/subscribers", - "subscription_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/subscription", - "commits_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/commits{\/sha}", - "git_commits_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/git\/commits{\/sha}", - "comments_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/comments{\/number}", - "issue_comment_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/issues\/comments{\/number}", - "contents_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/contents\/{+path}", - "compare_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/compare\/{base}...{head}", - "merges_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/merges", - "archive_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/{archive_format}{\/ref}", - "downloads_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/downloads", - "issues_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/issues{\/number}", - "pulls_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/pulls{\/number}", - "milestones_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/milestones{\/number}", - "notifications_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/notifications{?since,all,participating}", - "labels_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/labels{\/name}", - "releases_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/releases{\/id}", - "deployments_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/deployments", - "created_at":"2023-10-13T15:43:49Z", - "updated_at":"2023-10-13T15:49:04Z", - "pushed_at":"2023-10-13T15:49:01Z", - "git_url":"git:\/\/github.com\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268.git", - "ssh_url":"git@github.com:Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268.git", - "clone_url":"https:\/\/github.com\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268.git", - "svn_url":"https:\/\/github.com\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268", - "homepage":null, - "size":1, + "size":23, + "stargazers_count":0, + "watchers_count":0, + "language":null, + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":false, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":0, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-15T05:02:50Z", + "owner_login":"RueOffsales", + "owner_id":123130400, + "owner_node_id":"U_kgDOB1bSIA", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/123130400?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/RueOffsales", + "owner_html_url":"https:\/\/github.com\/RueOffsales", + "owner_followers_url":"https:\/\/api.github.com\/users\/RueOffsales\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/RueOffsales\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/RueOffsales\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/RueOffsales\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/RueOffsales\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/RueOffsales\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/RueOffsales\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/RueOffsales\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/RueOffsales\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "exploit" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, + { + "id":704595452, + "node_id":"R_kgDOKf9F_A", + "name":"IMAGE-MAGICK-CVE-2022-44268", + "full_name":"Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268", + "private":false, + "html_url":"https:\/\/github.com\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268", + "description":"None", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268", + "forks_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268\/deployments", + "created_at":"2023-10-13T15:43:49Z", + "updated_at":"2023-10-13T15:49:04Z", + "pushed_at":"2023-10-13T15:49:01Z", + "git_url":"git:\/\/github.com\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268.git", + "ssh_url":"git@github.com:Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268.git", + "clone_url":"https:\/\/github.com\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268.git", + "svn_url":"https:\/\/github.com\/Vagebondcur\/IMAGE-MAGICK-CVE-2022-44268", + "homepage":null, + "size":1, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -130558,7 +132410,7 @@ "deployments_url":"https:\/\/api.github.com\/repos\/tangledgroup\/pandasai-sandbox-exploit\/deployments", "created_at":"2023-10-13T18:46:51Z", "updated_at":"2023-10-13T20:49:28Z", - "pushed_at":"2023-10-13T20:49:24Z", + "pushed_at":"2023-10-14T19:49:00Z", "git_url":"git:\/\/github.com\/tangledgroup\/pandasai-sandbox-exploit.git", "ssh_url":"git@github.com:tangledgroup\/pandasai-sandbox-exploit.git", "clone_url":"https:\/\/github.com\/tangledgroup\/pandasai-sandbox-exploit.git", @@ -130627,7 +132479,7 @@ }, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-14T05:01:24Z", + "matched_at":"2023-10-15T05:02:48Z", "owner_login":"tangledgroup", "owner_id":83730498, "owner_node_id":"MDEyOk9yZ2FuaXphdGlvbjgzNzMwNDk4", @@ -130825,13 +132677,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/EllianCampos\/RCE\/deployments", "created_at":"2023-10-13T21:30:41Z", "updated_at":"2023-10-13T21:30:49Z", - "pushed_at":"2023-10-15T00:35:22Z", + "pushed_at":"2023-10-14T00:53:19Z", "git_url":"git:\/\/github.com\/EllianCampos\/RCE.git", "ssh_url":"git@github.com:EllianCampos\/RCE.git", "clone_url":"https:\/\/github.com\/EllianCampos\/RCE.git", "svn_url":"https:\/\/github.com\/EllianCampos\/RCE", "homepage":null, - "size":2359, + "size":2356, "stargazers_count":0, "watchers_count":0, "language":"C#", @@ -130869,7 +132721,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-15T05:04:36Z", + "matched_at":"2023-10-14T05:03:30Z", "owner_login":"EllianCampos", "owner_id":124083342, "owner_node_id":"U_kgDOB2Vcjg", @@ -131551,13 +133403,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/RiotDevelopment\/LuffyExploits\/deployments", "created_at":"2023-10-14T00:38:26Z", "updated_at":"2023-10-14T00:38:26Z", - "pushed_at":"2023-10-14T02:14:51Z", + "pushed_at":"2023-10-15T23:17:02Z", "git_url":"git:\/\/github.com\/RiotDevelopment\/LuffyExploits.git", "ssh_url":"git@github.com:RiotDevelopment\/LuffyExploits.git", "clone_url":"https:\/\/github.com\/RiotDevelopment\/LuffyExploits.git", "svn_url":"https:\/\/github.com\/RiotDevelopment\/LuffyExploits", "homepage":null, - "size":30487, + "size":30186, "stargazers_count":0, "watchers_count":0, "language":null, @@ -131595,7 +133447,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-14T05:01:38Z", + "matched_at":"2023-10-16T05:05:01Z", "owner_login":"RiotDevelopment", "owner_id":147847331, "owner_node_id":"U_kgDOCM_4ow", @@ -131791,13 +133643,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/guffre\/CVE-2023-4911\/deployments", "created_at":"2023-10-14T02:24:52Z", "updated_at":"2023-10-14T02:25:44Z", - "pushed_at":"2023-10-14T02:34:18Z", + "pushed_at":"2023-10-15T20:42:56Z", "git_url":"git:\/\/github.com\/guffre\/CVE-2023-4911.git", "ssh_url":"git@github.com:guffre\/CVE-2023-4911.git", "clone_url":"https:\/\/github.com\/guffre\/CVE-2023-4911.git", "svn_url":"https:\/\/github.com\/guffre\/CVE-2023-4911", "homepage":null, - "size":5, + "size":8, "stargazers_count":0, "watchers_count":0, "language":"Python", @@ -131835,7 +133687,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-14T05:00:46Z", + "matched_at":"2023-10-16T05:05:16Z", "owner_login":"guffre", "owner_id":21281361, "owner_node_id":"MDQ6VXNlcjIxMjgxMzYx", @@ -132335,7 +134187,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-14T16:59:15Z", + "matched_at":"2023-10-14T17:05:20Z", "owner_login":"zzq66", "owner_id":68541960, "owner_node_id":"MDQ6VXNlcjY4NTQxOTYw", @@ -134674,7 +136526,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-15T05:04:47Z", + "matched_at":"2023-10-15T05:02:49Z", "owner_login":"CwEeR313", "owner_id":147943631, "owner_node_id":"U_kgDOCNFwzw", @@ -135426,7 +137278,7 @@ }, "network_count":0, "subscribers_count":0, - "matched_at":"2023-10-15T05:02:51Z", + "matched_at":"2023-10-15T05:04:34Z", "owner_login":"GameProfOrg", "owner_id":147951264, "owner_node_id":"O_kgDOCNGOoA", @@ -135587,7 +137439,7 @@ }, "network_count":0, "subscribers_count":0, - "matched_at":"2023-10-15T05:02:53Z", + "matched_at":"2023-10-15T05:04:58Z", "owner_login":"GameProfOrg", "owner_id":147951264, "owner_node_id":"O_kgDOCNGOoA", @@ -135974,13 +137826,13 @@ "deployments_url":"https:\/\/api.github.com\/repos\/Xglitchgaming1X\/Roblox-exploit\/deployments", "created_at":"2023-10-14T22:21:55Z", "updated_at":"2023-10-14T22:24:14Z", - "pushed_at":"2023-10-15T11:07:53Z", + "pushed_at":"2023-10-14T22:24:11Z", "git_url":"git:\/\/github.com\/Xglitchgaming1X\/Roblox-exploit.git", "ssh_url":"git@github.com:Xglitchgaming1X\/Roblox-exploit.git", "clone_url":"https:\/\/github.com\/Xglitchgaming1X\/Roblox-exploit.git", "svn_url":"https:\/\/github.com\/Xglitchgaming1X\/Roblox-exploit", "homepage":null, - "size":1, + "size":0, "stargazers_count":0, "watchers_count":0, "language":"Lua", @@ -136018,7 +137870,7 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-15T17:04:31Z", + "matched_at":"2023-10-15T05:02:50Z", "owner_login":"Xglitchgaming1X", "owner_id":96344801, "owner_node_id":"U_kgDOBb4a4Q", @@ -136864,259 +138716,259 @@ "organization":null, "network_count":0, "subscribers_count":1, - "matched_at":"2023-10-15T05:02:59Z", - "owner_login":"Pyr0sec", - "owner_id":74669749, - "owner_node_id":"MDQ6VXNlcjc0NjY5NzQ5", - "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/74669749?v=4", - "owner_gravatar_id":"", - "owner_url":"https:\/\/api.github.com\/users\/Pyr0sec", - "owner_html_url":"https:\/\/github.com\/Pyr0sec", - "owner_followers_url":"https:\/\/api.github.com\/users\/Pyr0sec\/followers", - "owner_following_url":"https:\/\/api.github.com\/users\/Pyr0sec\/following{\/other_user}", - "owner_gists_url":"https:\/\/api.github.com\/users\/Pyr0sec\/gists{\/gist_id}", - "owner_starred_url":"https:\/\/api.github.com\/users\/Pyr0sec\/starred{\/owner}{\/repo}", - "owner_subscriptions_url":"https:\/\/api.github.com\/users\/Pyr0sec\/subscriptions", - "owner_organizations_url":"https:\/\/api.github.com\/users\/Pyr0sec\/orgs", - "owner_repos_url":"https:\/\/api.github.com\/users\/Pyr0sec\/repos", - "owner_events_url":"https:\/\/api.github.com\/users\/Pyr0sec\/events{\/privacy}", - "owner_received_events_url":"https:\/\/api.github.com\/users\/Pyr0sec\/received_events", - "owner_type":"User", - "owner_site_admin":false, - "template_repository":null, - "matched_list":[ - "cve-2 OR cve_2", - "exploit", - "rce" - ], - "matched_count":3, - "vul_ids":[ - "CVE-2023-38646" - ] - }, - { - "id":705092876, - "node_id":"R_kgDOKgbdDA", - "name":"CVE-2023-45603-PoC", - "full_name":"codeb0ss\/CVE-2023-45603-PoC", - "private":false, - "html_url":"https:\/\/github.com\/codeb0ss\/CVE-2023-45603-PoC", - "description":"Mass Exploit - CVE-2023-45603 - Wordpress\/plugin\/user-submitted-posts < Unauthenticated Arbitrary File Upload\/Exploit ", - "fork":false, - "url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC", - "forks_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/forks", - "keys_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/keys{\/key_id}", - "collaborators_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/collaborators{\/collaborator}", - "teams_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/teams", - "hooks_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/hooks", - "issue_events_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/issues\/events{\/number}", - "events_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/events", - "assignees_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/assignees{\/user}", - "branches_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/branches{\/branch}", - "tags_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/tags", - "blobs_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/git\/blobs{\/sha}", - "git_tags_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/git\/tags{\/sha}", - "git_refs_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/git\/refs{\/sha}", - "trees_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/git\/trees{\/sha}", - "statuses_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/statuses\/{sha}", - "languages_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/languages", - "stargazers_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/stargazers", - "contributors_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/contributors", - "subscribers_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/subscribers", - "subscription_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/subscription", - "commits_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/commits{\/sha}", - "git_commits_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/git\/commits{\/sha}", - "comments_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/comments{\/number}", - "issue_comment_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/issues\/comments{\/number}", - "contents_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/contents\/{+path}", - "compare_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/compare\/{base}...{head}", - "merges_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/merges", - "archive_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/{archive_format}{\/ref}", - "downloads_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/downloads", - "issues_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/issues{\/number}", - "pulls_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/pulls{\/number}", - "milestones_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/milestones{\/number}", - "notifications_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/notifications{?since,all,participating}", - "labels_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/labels{\/name}", - "releases_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/releases{\/id}", - "deployments_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/deployments", - "created_at":"2023-10-15T01:57:25Z", - "updated_at":"2023-10-15T02:05:58Z", - "pushed_at":"2023-10-15T02:16:29Z", - "git_url":"git:\/\/github.com\/codeb0ss\/CVE-2023-45603-PoC.git", - "ssh_url":"git@github.com:codeb0ss\/CVE-2023-45603-PoC.git", - "clone_url":"https:\/\/github.com\/codeb0ss\/CVE-2023-45603-PoC.git", - "svn_url":"https:\/\/github.com\/codeb0ss\/CVE-2023-45603-PoC", - "homepage":"", - "size":835, - "stargazers_count":0, - "watchers_count":0, - "language":"Python", - "has_issues":true, - "has_projects":true, - "has_downloads":true, - "has_wiki":true, - "has_pages":false, - "has_discussions":false, - "forks_count":0, - "mirror_url":null, - "archived":false, - "disabled":false, - "open_issues_count":0, - "license":null, - "allow_forking":true, - "is_template":false, - "web_commit_signoff_required":false, - "topics":[ - "codeb0ss", - "codeboss", - "cve-2023-45603", - "cve-2023-45603-exp", - "cve-2023-45603-exploit", - "cve-2023-45603-poc", - "cve-2023-45603-wp", - "kurd", - "wordpress", - "wordpress-plugin" - ], - "visibility":"public", - "forks":0, - "open_issues":0, - "watchers":0, - "default_branch":"main", - "permissions":{ - "admin":false, - "maintain":false, - "push":false, - "triage":false, - "pull":false - }, - "temp_clone_token":"", - "organization":null, - "network_count":0, - "subscribers_count":1, - "matched_at":"2023-10-15T05:03:00Z", - "owner_login":"codeb0ss", - "owner_id":135759201, - "owner_node_id":"U_kgDOCBeFYQ", - "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/135759201?v=4", - "owner_gravatar_id":"", - "owner_url":"https:\/\/api.github.com\/users\/codeb0ss", - "owner_html_url":"https:\/\/github.com\/codeb0ss", - "owner_followers_url":"https:\/\/api.github.com\/users\/codeb0ss\/followers", - "owner_following_url":"https:\/\/api.github.com\/users\/codeb0ss\/following{\/other_user}", - "owner_gists_url":"https:\/\/api.github.com\/users\/codeb0ss\/gists{\/gist_id}", - "owner_starred_url":"https:\/\/api.github.com\/users\/codeb0ss\/starred{\/owner}{\/repo}", - "owner_subscriptions_url":"https:\/\/api.github.com\/users\/codeb0ss\/subscriptions", - "owner_organizations_url":"https:\/\/api.github.com\/users\/codeb0ss\/orgs", - "owner_repos_url":"https:\/\/api.github.com\/users\/codeb0ss\/repos", - "owner_events_url":"https:\/\/api.github.com\/users\/codeb0ss\/events{\/privacy}", - "owner_received_events_url":"https:\/\/api.github.com\/users\/codeb0ss\/received_events", - "owner_type":"User", - "owner_site_admin":false, - "template_repository":null, - "matched_list":[ - "cve poc", - "cve-2 OR cve_2", - "exploit" - ], - "matched_count":3, - "vul_ids":[ - "CVE-2023-45603" - ] - }, - { - "id":705094214, - "node_id":"R_kgDOKgbiRg", - "name":"DookuLoader", - "full_name":"rottaj\/DookuLoader", - "private":false, - "html_url":"https:\/\/github.com\/rottaj\/DookuLoader", - "description":"A low level shellcode loader to bypass Windows Defender.", - "fork":false, - "url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader", - "forks_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/forks", - "keys_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/keys{\/key_id}", - "collaborators_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/collaborators{\/collaborator}", - "teams_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/teams", - "hooks_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/hooks", - "issue_events_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/issues\/events{\/number}", - "events_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/events", - "assignees_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/assignees{\/user}", - "branches_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/branches{\/branch}", - "tags_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/tags", - "blobs_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/git\/blobs{\/sha}", - "git_tags_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/git\/tags{\/sha}", - "git_refs_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/git\/refs{\/sha}", - "trees_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/git\/trees{\/sha}", - "statuses_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/statuses\/{sha}", - "languages_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/languages", - "stargazers_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/stargazers", - "contributors_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/contributors", - "subscribers_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/subscribers", - "subscription_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/subscription", - "commits_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/commits{\/sha}", - "git_commits_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/git\/commits{\/sha}", - "comments_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/comments{\/number}", - "issue_comment_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/issues\/comments{\/number}", - "contents_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/contents\/{+path}", - "compare_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/compare\/{base}...{head}", - "merges_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/merges", - "archive_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/{archive_format}{\/ref}", - "downloads_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/downloads", - "issues_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/issues{\/number}", - "pulls_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/pulls{\/number}", - "milestones_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/milestones{\/number}", - "notifications_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/notifications{?since,all,participating}", - "labels_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/labels{\/name}", - "releases_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/releases{\/id}", - "deployments_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/deployments", - "created_at":"2023-10-15T02:06:46Z", - "updated_at":"2023-10-15T02:06:47Z", - "pushed_at":"2023-10-15T02:06:47Z", - "git_url":"git:\/\/github.com\/rottaj\/DookuLoader.git", - "ssh_url":"git@github.com:rottaj\/DookuLoader.git", - "clone_url":"https:\/\/github.com\/rottaj\/DookuLoader.git", - "svn_url":"https:\/\/github.com\/rottaj\/DookuLoader", - "homepage":null, - "size":0, - "stargazers_count":0, - "watchers_count":0, - "language":null, - "has_issues":true, - "has_projects":true, - "has_downloads":true, - "has_wiki":true, - "has_pages":false, - "has_discussions":false, - "forks_count":0, - "mirror_url":null, - "archived":false, - "disabled":false, - "open_issues_count":0, - "license":null, - "allow_forking":true, - "is_template":false, - "web_commit_signoff_required":false, - "topics":[ - - ], - "visibility":"public", - "forks":0, - "open_issues":0, - "watchers":0, - "default_branch":"main", - "permissions":{ - "admin":false, - "maintain":false, - "push":false, - "triage":false, - "pull":false - }, - "temp_clone_token":"", - "organization":null, - "network_count":0, - "subscribers_count":1, + "matched_at":"2023-10-15T05:04:36Z", + "owner_login":"Pyr0sec", + "owner_id":74669749, + "owner_node_id":"MDQ6VXNlcjc0NjY5NzQ5", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/74669749?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/Pyr0sec", + "owner_html_url":"https:\/\/github.com\/Pyr0sec", + "owner_followers_url":"https:\/\/api.github.com\/users\/Pyr0sec\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/Pyr0sec\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/Pyr0sec\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/Pyr0sec\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/Pyr0sec\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/Pyr0sec\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/Pyr0sec\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/Pyr0sec\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/Pyr0sec\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "cve-2 OR cve_2", + "exploit", + "rce" + ], + "matched_count":3, + "vul_ids":[ + "CVE-2023-38646" + ] + }, + { + "id":705092876, + "node_id":"R_kgDOKgbdDA", + "name":"CVE-2023-45603-PoC", + "full_name":"codeb0ss\/CVE-2023-45603-PoC", + "private":false, + "html_url":"https:\/\/github.com\/codeb0ss\/CVE-2023-45603-PoC", + "description":"Mass Exploit - CVE-2023-45603 - Wordpress\/plugin\/user-submitted-posts < Unauthenticated Arbitrary File Upload\/Exploit ", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC", + "forks_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/codeb0ss\/CVE-2023-45603-PoC\/deployments", + "created_at":"2023-10-15T01:57:25Z", + "updated_at":"2023-10-15T02:05:58Z", + "pushed_at":"2023-10-15T02:16:29Z", + "git_url":"git:\/\/github.com\/codeb0ss\/CVE-2023-45603-PoC.git", + "ssh_url":"git@github.com:codeb0ss\/CVE-2023-45603-PoC.git", + "clone_url":"https:\/\/github.com\/codeb0ss\/CVE-2023-45603-PoC.git", + "svn_url":"https:\/\/github.com\/codeb0ss\/CVE-2023-45603-PoC", + "homepage":"", + "size":835, + "stargazers_count":0, + "watchers_count":0, + "language":"Python", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + "codeb0ss", + "codeboss", + "cve-2023-45603", + "cve-2023-45603-exp", + "cve-2023-45603-exploit", + "cve-2023-45603-poc", + "cve-2023-45603-wp", + "kurd", + "wordpress", + "wordpress-plugin" + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":0, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-15T05:03:11Z", + "owner_login":"codeb0ss", + "owner_id":135759201, + "owner_node_id":"U_kgDOCBeFYQ", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/135759201?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/codeb0ss", + "owner_html_url":"https:\/\/github.com\/codeb0ss", + "owner_followers_url":"https:\/\/api.github.com\/users\/codeb0ss\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/codeb0ss\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/codeb0ss\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/codeb0ss\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/codeb0ss\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/codeb0ss\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/codeb0ss\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/codeb0ss\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/codeb0ss\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "cve poc", + "cve-2 OR cve_2", + "exploit" + ], + "matched_count":3, + "vul_ids":[ + "CVE-2023-45603" + ] + }, + { + "id":705094214, + "node_id":"R_kgDOKgbiRg", + "name":"DookuLoader", + "full_name":"rottaj\/DookuLoader", + "private":false, + "html_url":"https:\/\/github.com\/rottaj\/DookuLoader", + "description":"A low level shellcode loader to bypass Windows Defender.", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader", + "forks_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/rottaj\/DookuLoader\/deployments", + "created_at":"2023-10-15T02:06:46Z", + "updated_at":"2023-10-15T02:06:47Z", + "pushed_at":"2023-10-15T02:06:47Z", + "git_url":"git:\/\/github.com\/rottaj\/DookuLoader.git", + "ssh_url":"git@github.com:rottaj\/DookuLoader.git", + "clone_url":"https:\/\/github.com\/rottaj\/DookuLoader.git", + "svn_url":"https:\/\/github.com\/rottaj\/DookuLoader", + "homepage":null, + "size":0, + "stargazers_count":0, + "watchers_count":0, + "language":null, + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":0, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, "matched_at":"2023-10-15T05:02:36Z", "owner_login":"rottaj", "owner_id":44217336, @@ -138442,7 +140294,7 @@ "organization":null, "network_count":0, "subscribers_count":2, - "matched_at":"2023-10-15T17:04:17Z", + "matched_at":"2023-10-15T17:03:53Z", "owner_login":"po6ix", "owner_id":61380567, "owner_node_id":"MDQ6VXNlcjYxMzgwNTY3", @@ -139329,5 +141181,1835 @@ "vul_ids":[ ] + }, + { + "id":705313200, + "node_id":"R_kgDOKgo5sA", + "name":"metabase_preauth_rce", + "full_name":"hadrian3689\/metabase_preauth_rce", + "private":false, + "html_url":"https:\/\/github.com\/hadrian3689\/metabase_preauth_rce", + "description":"None", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce", + "forks_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/hadrian3689\/metabase_preauth_rce\/deployments", + "created_at":"2023-10-15T17:06:41Z", + "updated_at":"2023-10-15T17:10:42Z", + "pushed_at":"2023-10-15T17:10:39Z", + "git_url":"git:\/\/github.com\/hadrian3689\/metabase_preauth_rce.git", + "ssh_url":"git@github.com:hadrian3689\/metabase_preauth_rce.git", + "clone_url":"https:\/\/github.com\/hadrian3689\/metabase_preauth_rce.git", + "svn_url":"https:\/\/github.com\/hadrian3689\/metabase_preauth_rce", + "homepage":null, + "size":2, + "stargazers_count":0, + "watchers_count":0, + "language":"Python", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":0, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-16T05:03:11Z", + "owner_login":"hadrian3689", + "owner_id":71423134, + "owner_node_id":"MDQ6VXNlcjcxNDIzMTM0", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/71423134?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/hadrian3689", + "owner_html_url":"https:\/\/github.com\/hadrian3689", + "owner_followers_url":"https:\/\/api.github.com\/users\/hadrian3689\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/hadrian3689\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/hadrian3689\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/hadrian3689\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/hadrian3689\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/hadrian3689\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/hadrian3689\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/hadrian3689\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/hadrian3689\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "rce" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, + { + "id":705367804, + "node_id":"R_kgDOKgsO_A", + "name":"DirtyPipe", + "full_name":"n3rada\/DirtyPipe", + "private":false, + "html_url":"https:\/\/github.com\/n3rada\/DirtyPipe", + "description":"Working Dirty Pipe (CVE-2022-0847) exploit tool with root access and file overwrites.", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe", + "forks_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/n3rada\/DirtyPipe\/deployments", + "created_at":"2023-10-15T20:13:11Z", + "updated_at":"2023-10-16T01:24:55Z", + "pushed_at":"2023-10-15T22:23:44Z", + "git_url":"git:\/\/github.com\/n3rada\/DirtyPipe.git", + "ssh_url":"git@github.com:n3rada\/DirtyPipe.git", + "clone_url":"https:\/\/github.com\/n3rada\/DirtyPipe.git", + "svn_url":"https:\/\/github.com\/n3rada\/DirtyPipe", + "homepage":"", + "size":356, + "stargazers_count":1, + "watchers_count":1, + "language":"C", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":{ + "key":"mit", + "name":"MIT License", + "spdx_id":"MIT", + "url":"https:\/\/api.github.com\/licenses\/mit", + "node_id":"MDc6TGljZW5zZTEz" + }, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + "cve-2022-0847", + "dirty-pipe", + "kernel-exploit", + "pentesting", + "unix" + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":1, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-16T05:04:59Z", + "owner_login":"n3rada", + "owner_id":72791564, + "owner_node_id":"MDQ6VXNlcjcyNzkxNTY0", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/72791564?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/n3rada", + "owner_html_url":"https:\/\/github.com\/n3rada", + "owner_followers_url":"https:\/\/api.github.com\/users\/n3rada\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/n3rada\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/n3rada\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/n3rada\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/n3rada\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/n3rada\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/n3rada\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/n3rada\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/n3rada\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "exploit" + ], + "matched_count":1, + "vul_ids":[ + "CVE-2022-0847" + ] + }, + { + "id":705369082, + "node_id":"R_kgDOKgsT-g", + "name":"RCESaskAssistance", + "full_name":"ericchartier4\/RCESaskAssistance", + "private":false, + "html_url":"https:\/\/github.com\/ericchartier4\/RCESaskAssistance", + "description":"A reposistory detailing a technical assistance project conducted with RCESaskatchewan ", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance", + "forks_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/ericchartier4\/RCESaskAssistance\/deployments", + "created_at":"2023-10-15T20:18:41Z", + "updated_at":"2023-10-15T20:18:41Z", + "pushed_at":"2023-10-15T20:18:41Z", + "git_url":"git:\/\/github.com\/ericchartier4\/RCESaskAssistance.git", + "ssh_url":"git@github.com:ericchartier4\/RCESaskAssistance.git", + "clone_url":"https:\/\/github.com\/ericchartier4\/RCESaskAssistance.git", + "svn_url":"https:\/\/github.com\/ericchartier4\/RCESaskAssistance", + "homepage":null, + "size":0, + "stargazers_count":0, + "watchers_count":0, + "language":null, + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":0, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-16T05:03:13Z", + "owner_login":"ericchartier4", + "owner_id":74639174, + "owner_node_id":"MDQ6VXNlcjc0NjM5MTc0", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/74639174?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/ericchartier4", + "owner_html_url":"https:\/\/github.com\/ericchartier4", + "owner_followers_url":"https:\/\/api.github.com\/users\/ericchartier4\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/ericchartier4\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/ericchartier4\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/ericchartier4\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/ericchartier4\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/ericchartier4\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/ericchartier4\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/ericchartier4\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/ericchartier4\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "rce" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, + { + "id":705412779, + "node_id":"R_kgDOKgu-qw", + "name":"SILENT-EXCEL-XLS-EXPLOIT-CLEANux", + "full_name":"codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux", + "private":false, + "html_url":"https:\/\/github.com\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux", + "description":"None", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux", + "forks_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux\/deployments", + "created_at":"2023-10-16T00:07:26Z", + "updated_at":"2023-10-16T00:07:34Z", + "pushed_at":"2023-10-16T00:07:46Z", + "git_url":"git:\/\/github.com\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux.git", + "ssh_url":"git@github.com:codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux.git", + "clone_url":"https:\/\/github.com\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux.git", + "svn_url":"https:\/\/github.com\/codingcore12\/SILENT-EXCEL-XLS-EXPLOIT-CLEANux", + "homepage":null, + "size":1, + "stargazers_count":1, + "watchers_count":1, + "language":null, + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":1, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-16T05:05:03Z", + "owner_login":"codingcore12", + "owner_id":114504351, + "owner_node_id":"U_kgDOBtMynw", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/114504351?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/codingcore12", + "owner_html_url":"https:\/\/github.com\/codingcore12", + "owner_followers_url":"https:\/\/api.github.com\/users\/codingcore12\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/codingcore12\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/codingcore12\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/codingcore12\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/codingcore12\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/codingcore12\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/codingcore12\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/codingcore12\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/codingcore12\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "exploit" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, + { + "id":705412920, + "node_id":"R_kgDOKgu_OA", + "name":"SILENT-PDF-EXPLOIT-CLEANux", + "full_name":"codingcore12\/SILENT-PDF-EXPLOIT-CLEANux", + "private":false, + "html_url":"https:\/\/github.com\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux", + "description":"None", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux", + "forks_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux\/deployments", + "created_at":"2023-10-16T00:08:13Z", + "updated_at":"2023-10-16T00:08:22Z", + "pushed_at":"2023-10-16T00:08:31Z", + "git_url":"git:\/\/github.com\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux.git", + "ssh_url":"git@github.com:codingcore12\/SILENT-PDF-EXPLOIT-CLEANux.git", + "clone_url":"https:\/\/github.com\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux.git", + "svn_url":"https:\/\/github.com\/codingcore12\/SILENT-PDF-EXPLOIT-CLEANux", + "homepage":null, + "size":1, + "stargazers_count":1, + "watchers_count":1, + "language":null, + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":1, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-16T05:05:03Z", + "owner_login":"codingcore12", + "owner_id":114504351, + "owner_node_id":"U_kgDOBtMynw", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/114504351?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/codingcore12", + "owner_html_url":"https:\/\/github.com\/codingcore12", + "owner_followers_url":"https:\/\/api.github.com\/users\/codingcore12\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/codingcore12\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/codingcore12\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/codingcore12\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/codingcore12\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/codingcore12\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/codingcore12\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/codingcore12\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/codingcore12\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "exploit" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, + { + "id":705413052, + "node_id":"R_kgDOKgu_vA", + "name":"SILENT-DOC-EXPLOIT-CLEANux", + "full_name":"codingcore12\/SILENT-DOC-EXPLOIT-CLEANux", + "private":false, + "html_url":"https:\/\/github.com\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux", + "description":"None", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux", + "forks_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux\/deployments", + "created_at":"2023-10-16T00:08:53Z", + "updated_at":"2023-10-16T00:09:16Z", + "pushed_at":"2023-10-16T00:09:35Z", + "git_url":"git:\/\/github.com\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux.git", + "ssh_url":"git@github.com:codingcore12\/SILENT-DOC-EXPLOIT-CLEANux.git", + "clone_url":"https:\/\/github.com\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux.git", + "svn_url":"https:\/\/github.com\/codingcore12\/SILENT-DOC-EXPLOIT-CLEANux", + "homepage":null, + "size":1, + "stargazers_count":1, + "watchers_count":1, + "language":null, + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":1, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-16T05:05:04Z", + "owner_login":"codingcore12", + "owner_id":114504351, + "owner_node_id":"U_kgDOBtMynw", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/114504351?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/codingcore12", + "owner_html_url":"https:\/\/github.com\/codingcore12", + "owner_followers_url":"https:\/\/api.github.com\/users\/codingcore12\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/codingcore12\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/codingcore12\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/codingcore12\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/codingcore12\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/codingcore12\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/codingcore12\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/codingcore12\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/codingcore12\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "exploit" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, + { + "id":705413258, + "node_id":"R_kgDOKgvAig", + "name":"Extremely-Silent-JPG-Exploit-NEWux", + "full_name":"codingcore12\/Extremely-Silent-JPG-Exploit-NEWux", + "private":false, + "html_url":"https:\/\/github.com\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux", + "description":"None", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux", + "forks_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux\/deployments", + "created_at":"2023-10-16T00:09:56Z", + "updated_at":"2023-10-16T00:10:04Z", + "pushed_at":"2023-10-16T00:10:14Z", + "git_url":"git:\/\/github.com\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux.git", + "ssh_url":"git@github.com:codingcore12\/Extremely-Silent-JPG-Exploit-NEWux.git", + "clone_url":"https:\/\/github.com\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux.git", + "svn_url":"https:\/\/github.com\/codingcore12\/Extremely-Silent-JPG-Exploit-NEWux", + "homepage":null, + "size":1, + "stargazers_count":1, + "watchers_count":1, + "language":null, + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":1, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-16T05:05:05Z", + "owner_login":"codingcore12", + "owner_id":114504351, + "owner_node_id":"U_kgDOBtMynw", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/114504351?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/codingcore12", + "owner_html_url":"https:\/\/github.com\/codingcore12", + "owner_followers_url":"https:\/\/api.github.com\/users\/codingcore12\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/codingcore12\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/codingcore12\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/codingcore12\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/codingcore12\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/codingcore12\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/codingcore12\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/codingcore12\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/codingcore12\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "exploit" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, + { + "id":705414216, + "node_id":"R_kgDOKgvESA", + "name":"fake_repo", + "full_name":"ZeroDayRNA\/fake_repo", + "private":false, + "html_url":"https:\/\/github.com\/ZeroDayRNA\/fake_repo", + "description":"an exploit repo", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo", + "forks_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/ZeroDayRNA\/fake_repo\/deployments", + "created_at":"2023-10-16T00:15:00Z", + "updated_at":"2023-10-16T00:16:59Z", + "pushed_at":"2023-10-16T00:16:54Z", + "git_url":"git:\/\/github.com\/ZeroDayRNA\/fake_repo.git", + "ssh_url":"git@github.com:ZeroDayRNA\/fake_repo.git", + "clone_url":"https:\/\/github.com\/ZeroDayRNA\/fake_repo.git", + "svn_url":"https:\/\/github.com\/ZeroDayRNA\/fake_repo", + "homepage":null, + "size":0, + "stargazers_count":0, + "watchers_count":0, + "language":"HTML", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":0, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-16T05:05:05Z", + "owner_login":"ZeroDayRNA", + "owner_id":44983781, + "owner_node_id":"MDQ6VXNlcjQ0OTgzNzgx", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/44983781?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/ZeroDayRNA", + "owner_html_url":"https:\/\/github.com\/ZeroDayRNA", + "owner_followers_url":"https:\/\/api.github.com\/users\/ZeroDayRNA\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/ZeroDayRNA\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/ZeroDayRNA\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/ZeroDayRNA\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/ZeroDayRNA\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/ZeroDayRNA\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/ZeroDayRNA\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/ZeroDayRNA\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/ZeroDayRNA\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "exploit" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, + { + "id":705419864, + "node_id":"R_kgDOKgvaWA", + "name":"Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems", + "full_name":"owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems", + "private":false, + "html_url":"https:\/\/github.com\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems", + "description":"None", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems", + "forks_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems\/deployments", + "created_at":"2023-10-16T00:45:45Z", + "updated_at":"2023-10-16T00:45:46Z", + "pushed_at":"2023-10-16T00:57:34Z", + "git_url":"git:\/\/github.com\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems.git", + "ssh_url":"git@github.com:owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems.git", + "clone_url":"https:\/\/github.com\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems.git", + "svn_url":"https:\/\/github.com\/owenhiggins\/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems", + "homepage":null, + "size":7, + "stargazers_count":0, + "watchers_count":0, + "language":null, + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":{ + "key":"mit", + "name":"MIT License", + "spdx_id":"MIT", + "url":"https:\/\/api.github.com\/licenses\/mit", + "node_id":"MDc6TGljZW5zZTEz" + }, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":0, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-16T05:05:08Z", + "owner_login":"owenhiggins", + "owner_id":84396668, + "owner_node_id":"MDQ6VXNlcjg0Mzk2NjY4", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/84396668?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/owenhiggins", + "owner_html_url":"https:\/\/github.com\/owenhiggins", + "owner_followers_url":"https:\/\/api.github.com\/users\/owenhiggins\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/owenhiggins\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/owenhiggins\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/owenhiggins\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/owenhiggins\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/owenhiggins\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/owenhiggins\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/owenhiggins\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/owenhiggins\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "exploit" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, + { + "id":705424290, + "node_id":"R_kgDOKgvrog", + "name":"CVE-2019-9053-Python3", + "full_name":"Doc0x1\/CVE-2019-9053-Python3", + "private":false, + "html_url":"https:\/\/github.com\/Doc0x1\/CVE-2019-9053-Python3", + "description":"Python3 version of the Python2 exploit for CVE-2019-9053", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3", + "forks_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/Doc0x1\/CVE-2019-9053-Python3\/deployments", + "created_at":"2023-10-16T01:09:13Z", + "updated_at":"2023-10-16T01:32:31Z", + "pushed_at":"2023-10-16T01:30:34Z", + "git_url":"git:\/\/github.com\/Doc0x1\/CVE-2019-9053-Python3.git", + "ssh_url":"git@github.com:Doc0x1\/CVE-2019-9053-Python3.git", + "clone_url":"https:\/\/github.com\/Doc0x1\/CVE-2019-9053-Python3.git", + "svn_url":"https:\/\/github.com\/Doc0x1\/CVE-2019-9053-Python3", + "homepage":"", + "size":17, + "stargazers_count":0, + "watchers_count":0, + "language":"Python", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":{ + "key":"gpl-3.0", + "name":"GNU General Public License v3.0", + "spdx_id":"GPL-3.0", + "url":"https:\/\/api.github.com\/licenses\/gpl-3.0", + "node_id":"MDc6TGljZW5zZTk=" + }, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + "cve", + "cve-2019-9053", + "exploit", + "python", + "python3", + "ubuntu1804" + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":0, + "default_branch":"master", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-16T05:05:27Z", + "owner_login":"Doc0x1", + "owner_id":19937034, + "owner_node_id":"MDQ6VXNlcjE5OTM3MDM0", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/19937034?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/Doc0x1", + "owner_html_url":"https:\/\/github.com\/Doc0x1", + "owner_followers_url":"https:\/\/api.github.com\/users\/Doc0x1\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/Doc0x1\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/Doc0x1\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/Doc0x1\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/Doc0x1\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/Doc0x1\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/Doc0x1\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/Doc0x1\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/Doc0x1\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "cve-2 OR cve_2", + "exploit" + ], + "matched_count":2, + "vul_ids":[ + "CVE-2019-9053" + ] + }, + { + "id":705426135, + "node_id":"R_kgDOKgvy1w", + "name":"ReinforcementLearning-Exploration-Exploitation", + "full_name":"saxenamansi\/ReinforcementLearning-Exploration-Exploitation", + "private":false, + "html_url":"https:\/\/github.com\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation", + "description":"None", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation", + "forks_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation\/deployments", + "created_at":"2023-10-16T01:18:02Z", + "updated_at":"2023-10-16T01:33:58Z", + "pushed_at":"2023-10-16T01:35:07Z", + "git_url":"git:\/\/github.com\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation.git", + "ssh_url":"git@github.com:saxenamansi\/ReinforcementLearning-Exploration-Exploitation.git", + "clone_url":"https:\/\/github.com\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation.git", + "svn_url":"https:\/\/github.com\/saxenamansi\/ReinforcementLearning-Exploration-Exploitation", + "homepage":null, + "size":1618, + "stargazers_count":0, + "watchers_count":0, + "language":"Jupyter Notebook", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":0, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-16T05:05:09Z", + "owner_login":"saxenamansi", + "owner_id":60805302, + "owner_node_id":"MDQ6VXNlcjYwODA1MzAy", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/60805302?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/saxenamansi", + "owner_html_url":"https:\/\/github.com\/saxenamansi", + "owner_followers_url":"https:\/\/api.github.com\/users\/saxenamansi\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/saxenamansi\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/saxenamansi\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/saxenamansi\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/saxenamansi\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/saxenamansi\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/saxenamansi\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/saxenamansi\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/saxenamansi\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "exploit" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, + { + "id":705463141, + "node_id":"R_kgDOKgyDZQ", + "name":"CVE-2021-44909", + "full_name":"g1thub3r1st4\/CVE-2021-44909", + "private":false, + "html_url":"https:\/\/github.com\/g1thub3r1st4\/CVE-2021-44909", + "description":"orangescrum 1.8.0 - Remote Command Execution RCE (unauthenticated)", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909", + "forks_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/g1thub3r1st4\/CVE-2021-44909\/deployments", + "created_at":"2023-10-16T03:54:23Z", + "updated_at":"2023-10-16T05:00:48Z", + "pushed_at":"2023-10-16T04:38:13Z", + "git_url":"git:\/\/github.com\/g1thub3r1st4\/CVE-2021-44909.git", + "ssh_url":"git@github.com:g1thub3r1st4\/CVE-2021-44909.git", + "clone_url":"https:\/\/github.com\/g1thub3r1st4\/CVE-2021-44909.git", + "svn_url":"https:\/\/github.com\/g1thub3r1st4\/CVE-2021-44909", + "homepage":"", + "size":1, + "stargazers_count":0, + "watchers_count":0, + "language":null, + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":0, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-16T05:03:16Z", + "owner_login":"g1thub3r1st4", + "owner_id":141500233, + "owner_node_id":"U_kgDOCG8fSQ", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/141500233?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/g1thub3r1st4", + "owner_html_url":"https:\/\/github.com\/g1thub3r1st4", + "owner_followers_url":"https:\/\/api.github.com\/users\/g1thub3r1st4\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/g1thub3r1st4\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/g1thub3r1st4\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/g1thub3r1st4\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/g1thub3r1st4\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/g1thub3r1st4\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/g1thub3r1st4\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/g1thub3r1st4\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/g1thub3r1st4\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "cve-2 OR cve_2", + "rce" + ], + "matched_count":2, + "vul_ids":[ + "CVE-2021-44909" + ] + }, + { + "id":705470295, + "node_id":"R_kgDOKgyfVw", + "name":"Pentestlab-exploit", + "full_name":"sinistergeek\/Pentestlab-exploit", + "private":false, + "html_url":"https:\/\/github.com\/sinistergeek\/Pentestlab-exploit", + "description":"None", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit", + "forks_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/sinistergeek\/Pentestlab-exploit\/deployments", + "created_at":"2023-10-16T04:24:18Z", + "updated_at":"2023-10-16T04:25:33Z", + "pushed_at":"2023-10-16T04:25:30Z", + "git_url":"git:\/\/github.com\/sinistergeek\/Pentestlab-exploit.git", + "ssh_url":"git@github.com:sinistergeek\/Pentestlab-exploit.git", + "clone_url":"https:\/\/github.com\/sinistergeek\/Pentestlab-exploit.git", + "svn_url":"https:\/\/github.com\/sinistergeek\/Pentestlab-exploit", + "homepage":null, + "size":0, + "stargazers_count":0, + "watchers_count":0, + "language":"HTML", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":0, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-16T05:05:13Z", + "owner_login":"sinistergeek", + "owner_id":30182672, + "owner_node_id":"MDQ6VXNlcjMwMTgyNjcy", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/30182672?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/sinistergeek", + "owner_html_url":"https:\/\/github.com\/sinistergeek", + "owner_followers_url":"https:\/\/api.github.com\/users\/sinistergeek\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/sinistergeek\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/sinistergeek\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/sinistergeek\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/sinistergeek\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/sinistergeek\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/sinistergeek\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/sinistergeek\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/sinistergeek\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "exploit" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, + { + "id":705474116, + "node_id":"R_kgDOKgyuRA", + "name":"genexp", + "full_name":"hacbit\/genexp", + "private":false, + "html_url":"https:\/\/github.com\/hacbit\/genexp", + "description":"A simple pwn exploit script template generation tools designed to my own habit", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/hacbit\/genexp", + "forks_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/hacbit\/genexp\/deployments", + "created_at":"2023-10-16T04:40:54Z", + "updated_at":"2023-10-16T04:54:26Z", + "pushed_at":"2023-10-16T04:54:23Z", + "git_url":"git:\/\/github.com\/hacbit\/genexp.git", + "ssh_url":"git@github.com:hacbit\/genexp.git", + "clone_url":"https:\/\/github.com\/hacbit\/genexp.git", + "svn_url":"https:\/\/github.com\/hacbit\/genexp", + "homepage":null, + "size":0, + "stargazers_count":0, + "watchers_count":0, + "language":"Rust", + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":0, + "default_branch":"master", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-16T05:05:16Z", + "owner_login":"hacbit", + "owner_id":107751081, + "owner_node_id":"U_kgDOBmwmqQ", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/107751081?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/hacbit", + "owner_html_url":"https:\/\/github.com\/hacbit", + "owner_followers_url":"https:\/\/api.github.com\/users\/hacbit\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/hacbit\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/hacbit\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/hacbit\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/hacbit\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/hacbit\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/hacbit\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/hacbit\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/hacbit\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "exploit" + ], + "matched_count":1, + "vul_ids":[ + + ] + }, + { + "id":705479852, + "node_id":"R_kgDOKgzErA", + "name":"CVE-2017-13286", + "full_name":"UmVfX1BvaW50\/CVE-2017-13286", + "private":false, + "html_url":"https:\/\/github.com\/UmVfX1BvaW50\/CVE-2017-13286", + "description":"CVE-2017-13286 Poc(can not use)", + "fork":false, + "url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286", + "forks_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/forks", + "keys_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/keys{\/key_id}", + "collaborators_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/collaborators{\/collaborator}", + "teams_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/teams", + "hooks_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/hooks", + "issue_events_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/issues\/events{\/number}", + "events_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/events", + "assignees_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/assignees{\/user}", + "branches_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/branches{\/branch}", + "tags_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/tags", + "blobs_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/git\/blobs{\/sha}", + "git_tags_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/git\/tags{\/sha}", + "git_refs_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/git\/refs{\/sha}", + "trees_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/git\/trees{\/sha}", + "statuses_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/statuses\/{sha}", + "languages_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/languages", + "stargazers_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/stargazers", + "contributors_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/contributors", + "subscribers_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/subscribers", + "subscription_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/subscription", + "commits_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/commits{\/sha}", + "git_commits_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/git\/commits{\/sha}", + "comments_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/comments{\/number}", + "issue_comment_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/issues\/comments{\/number}", + "contents_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/contents\/{+path}", + "compare_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/compare\/{base}...{head}", + "merges_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/merges", + "archive_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/{archive_format}{\/ref}", + "downloads_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/downloads", + "issues_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/issues{\/number}", + "pulls_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/pulls{\/number}", + "milestones_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/milestones{\/number}", + "notifications_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/notifications{?since,all,participating}", + "labels_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/labels{\/name}", + "releases_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/releases{\/id}", + "deployments_url":"https:\/\/api.github.com\/repos\/UmVfX1BvaW50\/CVE-2017-13286\/deployments", + "created_at":"2023-10-16T05:03:45Z", + "updated_at":"2023-10-16T05:03:46Z", + "pushed_at":"2023-10-16T05:03:46Z", + "git_url":"git:\/\/github.com\/UmVfX1BvaW50\/CVE-2017-13286.git", + "ssh_url":"git@github.com:UmVfX1BvaW50\/CVE-2017-13286.git", + "clone_url":"https:\/\/github.com\/UmVfX1BvaW50\/CVE-2017-13286.git", + "svn_url":"https:\/\/github.com\/UmVfX1BvaW50\/CVE-2017-13286", + "homepage":null, + "size":0, + "stargazers_count":0, + "watchers_count":0, + "language":null, + "has_issues":true, + "has_projects":true, + "has_downloads":true, + "has_wiki":true, + "has_pages":false, + "has_discussions":false, + "forks_count":0, + "mirror_url":null, + "archived":false, + "disabled":false, + "open_issues_count":0, + "license":null, + "allow_forking":true, + "is_template":false, + "web_commit_signoff_required":false, + "topics":[ + + ], + "visibility":"public", + "forks":0, + "open_issues":0, + "watchers":0, + "default_branch":"main", + "permissions":{ + "admin":false, + "maintain":false, + "push":false, + "triage":false, + "pull":false + }, + "temp_clone_token":"", + "organization":null, + "network_count":0, + "subscribers_count":1, + "matched_at":"2023-10-16T05:05:19Z", + "owner_login":"UmVfX1BvaW50", + "owner_id":145543095, + "owner_node_id":"U_kgDOCKzPtw", + "owner_avatar_url":"https:\/\/avatars.githubusercontent.com\/u\/145543095?v=4", + "owner_gravatar_id":"", + "owner_url":"https:\/\/api.github.com\/users\/UmVfX1BvaW50", + "owner_html_url":"https:\/\/github.com\/UmVfX1BvaW50", + "owner_followers_url":"https:\/\/api.github.com\/users\/UmVfX1BvaW50\/followers", + "owner_following_url":"https:\/\/api.github.com\/users\/UmVfX1BvaW50\/following{\/other_user}", + "owner_gists_url":"https:\/\/api.github.com\/users\/UmVfX1BvaW50\/gists{\/gist_id}", + "owner_starred_url":"https:\/\/api.github.com\/users\/UmVfX1BvaW50\/starred{\/owner}{\/repo}", + "owner_subscriptions_url":"https:\/\/api.github.com\/users\/UmVfX1BvaW50\/subscriptions", + "owner_organizations_url":"https:\/\/api.github.com\/users\/UmVfX1BvaW50\/orgs", + "owner_repos_url":"https:\/\/api.github.com\/users\/UmVfX1BvaW50\/repos", + "owner_events_url":"https:\/\/api.github.com\/users\/UmVfX1BvaW50\/events{\/privacy}", + "owner_received_events_url":"https:\/\/api.github.com\/users\/UmVfX1BvaW50\/received_events", + "owner_type":"User", + "owner_site_admin":false, + "template_repository":null, + "matched_list":[ + "cve poc", + "cve-2 OR cve_2" + ], + "matched_count":2, + "vul_ids":[ + "CVE-2017-13286" + ] } ] \ No newline at end of file diff --git a/results/2023/10/README.md b/results/2023/10/README.md index f0838b72a9e931a..0d088cf73e3c4d4 100644 --- a/results/2023/10/README.md +++ b/results/2023/10/README.md @@ -1,28 +1,28 @@ # Summary for results/2023/10 -1087 records found after deduplication +1115 records found after deduplication | full_name | description | html_url | matched_list | matched_count | pushed_at | size | stargazers_count | language | forks_count | vul_ids | -|-------------------------------------------------------------------------------------------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|--------------------------------------------------------------------------------------------------------------------------|----------------------------------------------------------------------------------|-----------------|---------------------------|---------|--------------------|-------------------|---------------|--------------------------------------| -| Samio735/systems-d-exploitation | These are exercises in the operating systems module in my 3rd year at estin. | https://github.com/Samio735/systems-d-exploitation | ['exploit'] | 1 | 2023-10-15 17:03:24+00:00 | 0 | 0 | | 0 | [] | +|-----------------------------------------------------------------------------------------------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|------------------------------------------------------------------------------------------------------------------------------|----------------------------------------------------------------------------------|-----------------|---------------------------|---------|--------------------|-------------------|---------------|--------------------------------------| +| UmVfX1BvaW50/CVE-2017-13286 | CVE-2017-13286 Poc(can not use) | https://github.com/UmVfX1BvaW50/CVE-2017-13286 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-16 05:03:46+00:00 | 0 | 0 | | 0 | ['CVE-2017-13286'] | | ronin-rb/ronin | Ronin is a Free and Open Source Ruby Toolkit for Security Research and Development. Ronin also allows for the rapid development and distribution of code, exploits, payloads, etc, via 3rd party git repositories. | https://github.com/ronin-rb/ronin | ['exploit'] | 1 | 2023-10-04 04:21:29+00:00 | 8708 | 575 | Ruby | 51 | [] | | ronin-rb/ronin-code-asm | A Ruby DSL for crafting assmebly programs and shellcode. | https://github.com/ronin-rb/ronin-code-asm | ['shellcode'] | 1 | 2023-10-01 23:37:56+00:00 | 525 | 48 | Ruby | 10 | [] | | ronin-rb/ronin-exploits | A Ruby micro-framework for writing and running exploits | https://github.com/ronin-rb/ronin-exploits | ['exploit'] | 1 | 2023-10-01 23:36:28+00:00 | 4263 | 58 | Ruby | 19 | [] | -| rapid7/metasploit-framework | Metasploit Framework | https://github.com/rapid7/metasploit-framework | ['metasploit module OR payload'] | 1 | 2023-10-05 03:52:22+00:00 | 958214 | 31318 | Ruby | 13504 | [] | +| rapid7/metasploit-framework | Metasploit Framework | https://github.com/rapid7/metasploit-framework | ['metasploit module OR payload'] | 1 | 2023-10-11 16:37:16+00:00 | 961005 | 31363 | Ruby | 13511 | [] | | rapid7/msfrpc-client | Rapid7 Metasploit API client library written in Ruby | https://github.com/rapid7/msfrpc-client | ['metasploit module OR payload'] | 1 | 2023-10-04 11:43:11+00:00 | 29 | 23 | Ruby | 17 | [] | | beefproject/beef | The Browser Exploitation Framework Project | https://github.com/beefproject/beef | ['exploit'] | 1 | 2023-10-13 13:09:31+00:00 | 22433 | 8839 | JavaScript | 2025 | [] | | rapid7/metasploit_data_models | MSF database code, gemified | https://github.com/rapid7/metasploit_data_models | ['metasploit module OR payload'] | 1 | 2023-10-04 11:52:31+00:00 | 4546 | 51 | Ruby | 55 | [] | -| buffer/thug | Python low-interaction honeyclient | https://github.com/buffer/thug | ['shellcode'] | 1 | 2023-10-13 08:47:35+00:00 | 46066 | 930 | Python | 229 | [] | +| buffer/thug | Python low-interaction honeyclient | https://github.com/buffer/thug | ['shellcode'] | 1 | 2023-10-03 08:12:34+00:00 | 46056 | 928 | Python | 227 | [] | | rapid7/meterpreter | THIS REPO IS OBSOLETE. USE https://github.com/rapid7/metasploit-payloads INSTEAD | https://github.com/rapid7/meterpreter | ['metasploit module OR payload'] | 1 | 2023-10-04 11:42:35+00:00 | 18285 | 319 | C | 153 | [] | -| Gallopsled/pwntools | CTF framework and exploit development library | https://github.com/Gallopsled/pwntools | ['exploit', 'shellcode'] | 2 | 2023-10-14 14:42:29+00:00 | 27768 | 10695 | Python | 1641 | [] | +| Gallopsled/pwntools | CTF framework and exploit development library | https://github.com/Gallopsled/pwntools | ['exploit', 'shellcode'] | 2 | 2023-10-03 07:33:46+00:00 | 27768 | 10639 | Python | 1634 | [] | | rapid7/metasploit-javapayload | THIS REPO IS OBSOLETE. USE https://github.com/rapid7/metasploit-payloads INSTEAD | https://github.com/rapid7/metasploit-javapayload | ['metasploit module OR payload'] | 1 | 2023-10-04 11:49:07+00:00 | 747 | 87 | Java | 88 | [] | | rapid7/metasploit-model | Common code, such as validators and mixins, that are shared between ActiveModels in metasploit-framework and ActiveRecords in metasploit_data_models | https://github.com/rapid7/metasploit-model | ['metasploit module OR payload'] | 1 | 2023-10-04 11:45:30+00:00 | 2128 | 11 | Ruby | 21 | [] | | v3n0m-Scanner/V3n0M-Scanner | Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns | https://github.com/v3n0m-Scanner/V3n0M-Scanner | ['exploit', 'metasploit module OR payload'] | 2 | 2023-10-03 06:04:39+00:00 | 37025 | 1341 | Python | 432 | [] | | BlackArch/sploitctl | Fetch, install and search exploit archives from exploit sites. | https://github.com/BlackArch/sploitctl | ['exploit', 'sploit'] | 2 | 2023-10-10 08:47:58+00:00 | 170 | 105 | Python | 45 | [] | | rapid7/metasploit-credential | Code for modeling and managing credentials in Metasploit, implemented as a Rails Engine | https://github.com/rapid7/metasploit-credential | ['metasploit module OR payload'] | 1 | 2023-10-04 11:51:51+00:00 | 1705 | 29 | Ruby | 33 | [] | | rapid7/metasploit-concern | Loads `ActiveSupport::Concern`s from `app/concerns` and and includes them in the appropriate class using `ActiveSupport.on_load()`. | https://github.com/rapid7/metasploit-concern | ['metasploit module OR payload'] | 1 | 2023-10-04 11:51:05+00:00 | 300 | 4 | Ruby | 13 | [] | -| rapid7/metasploit-payloads | Unified repository for different Metasploit Framework payloads | https://github.com/rapid7/metasploit-payloads | ['metasploit module OR payload'] | 1 | 2023-10-13 16:33:25+00:00 | 61240 | 1554 | C | 676 | [] | +| rapid7/metasploit-payloads | Unified repository for different Metasploit Framework payloads | https://github.com/rapid7/metasploit-payloads | ['metasploit module OR payload'] | 1 | 2023-10-12 16:19:32+00:00 | 61220 | 1554 | C | 676 | [] | | rapid7/metasploit-erd | Extensions to rails-erd to find clusters of models to generate subdomains specific to each model. | https://github.com/rapid7/metasploit-erd | ['metasploit module OR payload'] | 1 | 2023-10-04 11:44:47+00:00 | 183 | 3 | Ruby | 11 | [] | | rapid7/yard-metasploit-erd | YARD plugin that uses metasploit-erd to add Entity-Relationship Diagrams to each namespace Module and ActiveRecord::Base subclass's documentation. | https://github.com/rapid7/yard-metasploit-erd | ['metasploit module OR payload'] | 1 | 2023-10-04 11:42:40+00:00 | 289 | 0 | Ruby | 4 | [] | | rapid7/metasploit-yard | The YARD tasks used across metasploit projects | https://github.com/rapid7/metasploit-yard | ['metasploit module OR payload'] | 1 | 2023-10-04 11:44:56+00:00 | 136 | 4 | Ruby | 4 | [] | @@ -31,11 +31,24 @@ | rapid7/rex | Rex provides a variety of classes useful for security testing and exploit development. | https://github.com/rapid7/rex | ['exploit'] | 1 | 2023-10-04 11:57:05+00:00 | 261604 | 49 | Ruby | 25 | [] | | rapid7/metasploit-cache | Managing Metasploit content since 2015 | https://github.com/rapid7/metasploit-cache | ['metasploit module OR payload'] | 1 | 2023-10-04 12:21:19+00:00 | 17828 | 5 | Ruby | 3 | [] | | rapid7/metakitty | Metakitty, The Metasploit Resource Portal | https://github.com/rapid7/metakitty | ['metasploit module OR payload'] | 1 | 2023-10-04 12:21:27+00:00 | 8478 | 16 | Ruby | 13 | [] | -| pwndbg/pwndbg | Exploit Development and Reverse Engineering with GDB Made Easy | https://github.com/pwndbg/pwndbg | ['exploit'] | 1 | 2023-10-04 16:18:11+00:00 | 13940 | 6008 | Python | 795 | [] | -| rapid7/metasploit-omnibus | Packaging metasploit-framework with omnibus | https://github.com/rapid7/metasploit-omnibus | ['metasploit module OR payload'] | 1 | 2023-10-04 12:25:15+00:00 | 1489 | 222 | Ruby | 209 | [] | -| XiphosResearch/exploits | Miscellaneous exploit code | https://github.com/XiphosResearch/exploits | ['exploit', 'rce', 'rce poc'] | 3 | 2023-10-06 19:57:20+00:00 | 2531 | 1433 | Python | 607 | [] | -| commixproject/commix | Automated All-in-One OS Command Injection Exploitation Tool. | https://github.com/commixproject/commix | ['command injection', 'exploit'] | 2 | 2023-10-06 17:03:11+00:00 | 6414 | 4037 | Python | 784 | [] | -| cirosantilli/china-dictatorship | 反中共政治宣传库。Anti Chinese government propaganda. 住在中国真名用户的网友请别给星星,不然你要被警察请喝茶。常见问答集,新闻集和饭店和音乐建议。卐习万岁卐。冠状病毒审查郝海东新疆改造中心六四事件法轮功 996.ICU709大抓捕巴拿马文件邓家贵低端人口西藏骚乱。Friends who live in China and have real name on account, please don't star this repo, or else the police m | https://github.com/cirosantilli/china-dictatorship | ['attack poc', 'exploit'] | 2 | 2023-10-10 13:00:06+00:00 | 90784 | 1448 | HTML | 226 | [] | +| pwndbg/pwndbg | Exploit Development and Reverse Engineering with GDB Made Easy | https://github.com/pwndbg/pwndbg | ['exploit'] | 1 | 2023-10-12 19:25:07+00:00 | 13943 | 6029 | Python | 798 | [] | +| codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANnk | None | https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANnk | ['exploit'] | 1 | 2023-10-15 00:23:43+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/SILENT-PDF-EXPLOIT-CLEAN-nk | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEAN-nk | ['exploit'] | 1 | 2023-10-15 00:24:31+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/SILENT-DOC-EXPLOIT-CLEAN-nk | None | https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEAN-nk | ['exploit'] | 1 | 2023-10-15 00:25:09+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/Extremely-Silent-JPG-Exploit-NEW-nk | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEW-nk | ['exploit'] | 1 | 2023-10-15 00:25:50+00:00 | 1 | 1 | | 0 | [] | +| Pyr0sec/CVE-2023-38646 | Exploit script for Pre-Auth RCE in Metabase (CVE-2023-38646) | https://github.com/Pyr0sec/CVE-2023-38646 | ['cve-2 OR cve_2', 'exploit', 'rce'] | 3 | 2023-10-15 01:51:31+00:00 | 7 | 0 | Python | 0 | ['CVE-2023-38646'] | +| codeb0ss/CVE-2023-45603-PoC | Mass Exploit - CVE-2023-45603 - Wordpress/plugin/user-submitted-posts < Unauthenticated Arbitrary File Upload/Exploit | https://github.com/codeb0ss/CVE-2023-45603-PoC | ['cve poc', 'cve-2 OR cve_2', 'exploit'] | 3 | 2023-10-15 02:16:29+00:00 | 835 | 0 | Python | 0 | ['CVE-2023-45603'] | +| rottaj/DookuLoader | A low level shellcode loader to bypass Windows Defender. | https://github.com/rottaj/DookuLoader | ['shellcode'] | 1 | 2023-10-15 02:06:47+00:00 | 0 | 0 | | 0 | [] | +| Its-Mark/Malware-Exploits | A collection of exploits to gain stats in old video games and a lab to perform a buffer overflow attack | https://github.com/Its-Mark/Malware-Exploits | ['exploit'] | 1 | 2023-10-15 05:11:00+00:00 | 4077 | 0 | HTML | 0 | [] | +| GameProfOrg/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve | One of the most complex tasks for the cyber security expert is to ensure their malicious code goes detected by antivirus and achieves its goal. For this, they have invested a lot on more complex infection processes, going beyond the traditional Exploit PDF | https://github.com/GameProfOrg/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve | ['exploit'] | 1 | 2023-10-14 22:50:28+00:00 | 629 | 0 | C++ | 0 | [] | +| GameProfOrg/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 | package commonly used by web services to process Exploit JPG File. One of the vulnerabilities can lead to remote code execution (RCE) if you process user submitted JPG. The exploit for this vulnerability is being used in the wild.Why Are You Disclosing A E | https://github.com/GameProfOrg/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 | ['cve-2 OR cve_2', 'exploit', 'rce', 'remote code execution'] | 4 | 2023-10-14 22:45:19+00:00 | 647 | 0 | C++ | 0 | [] | +| GameProfOrg/Hta-Exploit-Downloader-Malware-Builder | Microsoft Windows HTA (HTML Application) - Remote Code Execution | https://github.com/GameProfOrg/Hta-Exploit-Downloader-Malware-Builder | ['exploit', 'remote code execution'] | 2 | 2023-10-14 22:51:38+00:00 | 2664 | 0 | C# | 0 | [] | +| GameProfOrg/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022 | Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) Saved wifi networks & scan networks around device (SSID, BSSID) s F | https://github.com/GameProfOrg/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-14 22:51:35+00:00 | 697 | 0 | C# | 0 | [] | +| GameProfOrg/Dll-Injector-V4 | Injection methods LoadLibraryExW LdrLoadDll LdrpLoadDll LdrpLoadDllInternal ManualMapping Shellcode execution methods NtCreateThreadEx Thread hijacking SetWindowsHookEx QueueUserAPC KernelCallback | https://github.com/GameProfOrg/Dll-Injector-V4 | ['shellcode'] | 1 | 2023-10-14 22:44:51+00:00 | 566 | 0 | C++ | 0 | [] | +| Xglitchgaming1X/Roblox-exploit | None | https://github.com/Xglitchgaming1X/Roblox-exploit | ['exploit'] | 1 | 2023-10-14 22:24:11+00:00 | 0 | 0 | Lua | 0 | [] | +| futurisfticgorila/doc-macro-exploit | Office Macro Exploit Builder 🚀 Opensource & Free Excel Word Macro Exploit Builder - Oneclick Silent Macro Exploit Docx Excel Word Pdf Macro Exploit Xls Word Macro Exploit Excel Macro Exploit Oneclick Silent Macro Exploit Docx Excel Word Pdf Macro Exploit X | https://github.com/futurisfticgorila/doc-macro-exploit | ['exploit'] | 1 | 2023-10-14 22:37:55+00:00 | 21 | 1 | Python | 253 | [] | +| ripoffuser/embedexploitwarning | embed exploit warning | https://github.com/ripoffuser/embedexploitwarning | ['exploit'] | 1 | 2023-10-15 00:03:37+00:00 | 13 | 0 | HTML | 0 | [] | +| itsAptx/CVE-2023-45471 | None | https://github.com/itsAptx/CVE-2023-45471 | ['cve-2 OR cve_2'] | 1 | 2023-10-14 16:43:01+00:00 | 0 | 1 | | 0 | ['CVE-2023-45471'] | | vinetsuicide/vsftpd-2.3.4-exploit | backdoor exploit for vsftpd 2.3.4 on python | https://github.com/vinetsuicide/vsftpd-2.3.4-exploit | ['exploit'] | 1 | 2023-10-14 15:36:02+00:00 | 3 | 0 | Python | 0 | [] | | asepsaepdin/CVE-2023-38646 | None | https://github.com/asepsaepdin/CVE-2023-38646 | ['cve-2 OR cve_2'] | 1 | 2023-10-14 16:56:02+00:00 | 6 | 0 | Python | 0 | ['CVE-2023-38646'] | | AayshaAfra/A-Lossless-Image-Compression-Algorithm-Using-Variable-Block-Size | ---> The research presents a lossless image compression algorithm that utilizes variable block size segmentation. The algorithm aims to achieve efficient compression by exploiting smoothness and similarity characteristics within the image. | https://github.com/AayshaAfra/A-Lossless-Image-Compression-Algorithm-Using-Variable-Block-Size | ['exploit'] | 1 | 2023-10-14 16:26:00+00:00 | 0 | 1 | MATLAB | 0 | [] | @@ -43,7 +56,7 @@ | tangledgroup/llama-cpp-python-exploit | llama-cpp-python-exploit | https://github.com/tangledgroup/llama-cpp-python-exploit | ['exploit'] | 1 | 2023-10-14 19:16:37+00:00 | 4 | 0 | Python | 0 | [] | | Watchdog0x/chunkHide | chunkHide provides a convenient way to manipulate PNG image files by adding, modifying, or reading text chunks. It is particularly useful for scenarios where you need to embed metadata or other textual information within a PNG image. | https://github.com/Watchdog0x/chunkHide | ['exploit'] | 1 | 2023-10-14 19:26:26+00:00 | 439 | 0 | Go | 0 | [] | | GameProfOrg/Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader-Put-Your-Link | URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message. It may even happen by clicking on a malicious pop-up window: by clicking on the window in the belief that | https://github.com/GameProfOrg/Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader-Put-Your-Link | ['exploit'] | 1 | 2023-10-14 22:47:51+00:00 | 2038 | 0 | C# | 0 | [] | -| GameProfOrg/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve | One of the most complex tasks for the cyber security expert is to ensure their malicious code goes detected by antivirus and achieves its goal. For this, they have invested a lot on more complex infection processes, going beyond the traditional Exploit PDF | https://github.com/GameProfOrg/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve | ['exploit'] | 1 | 2023-10-14 22:50:28+00:00 | 629 | 0 | C++ | 0 | [] | +| Mahdi22228/CVE-2023-3710 | None | https://github.com/Mahdi22228/CVE-2023-3710 | ['cve-2 OR cve_2'] | 1 | 2023-10-14 12:18:15+00:00 | 0 | 0 | | 0 | ['CVE-2023-3710'] | | GameDesert/leadershipassessments | Am I exploiting GitHub pages? Probably. | https://github.com/GameDesert/leadershipassessments | ['exploit'] | 1 | 2023-10-14 16:43:38+00:00 | 2 | 0 | HTML | 0 | [] | | Jnnshschl/ThemeBleedReverseShellDLL | Reverse shell i used in combination with the ThemeBleed exploit. | https://github.com/Jnnshschl/ThemeBleedReverseShellDLL | ['exploit'] | 1 | 2023-10-14 13:29:06+00:00 | 13 | 0 | C++ | 0 | [] | | source-provider/cherry | Source code to a Roblox exploit with 98% UNC. | https://github.com/source-provider/cherry | ['exploit'] | 1 | 2023-10-14 14:10:23+00:00 | 15000 | 0 | C++ | 0 | [] | @@ -51,96 +64,70 @@ | source-provider/argon | Source code to a skidded Roblox exploit. | https://github.com/source-provider/argon | ['exploit'] | 1 | 2023-10-14 14:09:03+00:00 | 2584 | 0 | C++ | 0 | [] | | IRB0T/CVE-Scan | Here you will find different Scripts that will help us how to detect newly discovered CVEs | https://github.com/IRB0T/CVE-Scan | ['cve poc'] | 1 | 2023-10-15 06:19:45+00:00 | 6 | 0 | Python | 0 | [] | | K3rnel-Dev/ShellCat | Toolkit for automating hacking in Kali-Linux:) | https://github.com/K3rnel-Dev/ShellCat | ['metasploit module OR payload'] | 1 | 2023-10-14 15:17:32+00:00 | 9295 | 0 | Python | 0 | [] | -| itsAptx/CVE-2023-45471 | None | https://github.com/itsAptx/CVE-2023-45471 | ['cve-2 OR cve_2'] | 1 | 2023-10-14 16:43:01+00:00 | 0 | 1 | | 0 | ['CVE-2023-45471'] | -| zzq66/cve2 | poc | https://github.com/zzq66/cve2 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-14 08:45:21+00:00 | 3 | 0 | | 0 | [] | -| notnotbx0/oh-my-vault | Oh My Vault! is the ultimate framework created to exploit and automate pen testing on the OpenMediaVault NAS solution. | https://github.com/notnotbx0/oh-my-vault | ['exploit'] | 1 | 2023-10-14 06:22:41+00:00 | 28 | 0 | Python | 0 | [] | -| Tarakhs/ToyingWithHellsGate | Brief writeup of post exploitation methodologies. | https://github.com/Tarakhs/ToyingWithHellsGate | ['exploit'] | 1 | 2023-10-14 07:01:31+00:00 | 538 | 8 | | 0 | [] | -| Young-Zerka/F0RCE3D-Inc. | None | https://github.com/Young-Zerka/F0RCE3D-Inc. | ['rce'] | 1 | 2023-10-14 08:50:16+00:00 | 42 | 1 | CSS | 0 | [] | -| Tshikomwa/ARTISANAUX-EXPLOITANTS-MINIERS-ID | None | https://github.com/Tshikomwa/ARTISANAUX-EXPLOITANTS-MINIERS-ID | ['exploit'] | 1 | 2023-10-14 09:22:21+00:00 | 0 | 0 | | 0 | [] | -| Patrick-Ni/KnowEE | Code for EMNLP2023 “Multi-Source Multi-Type Knowledge Exploration and Exploitation for Dialogue Generation” | https://github.com/Patrick-Ni/KnowEE | ['exploit'] | 1 | 2023-10-14 09:57:34+00:00 | 2 | 0 | | 0 | [] | -| oscpname/pe_2_shellcode | None | https://github.com/oscpname/pe_2_shellcode | ['shellcode'] | 1 | 2023-10-14 11:10:46+00:00 | 145 | 0 | Assembly | 0 | [] | -| Mahdi22228/CVE-2023-3710 | None | https://github.com/Mahdi22228/CVE-2023-3710 | ['cve-2 OR cve_2'] | 1 | 2023-10-14 12:18:15+00:00 | 0 | 0 | | 0 | ['CVE-2023-3710'] | -| codingcore12/SILENT-DOC-EXPLOIT-CLEAN-jh | None | https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEAN-jh | ['exploit'] | 1 | 2023-10-13 23:41:00+00:00 | 1 | 1 | | 0 | [] | -| codingcore12/Extremely-Silent-JPG-Exploit-NEW-jh | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEW-jh | ['exploit'] | 1 | 2023-10-13 23:41:46+00:00 | 1 | 1 | | 0 | [] | -| RiotDevelopment/LuffyExploits | None | https://github.com/RiotDevelopment/LuffyExploits | ['exploit'] | 1 | 2023-10-14 02:14:51+00:00 | 30487 | 0 | | 0 | [] | -| b3b0p831/b3b0p | Post-Exploitation Toolkit | https://github.com/b3b0p831/b3b0p | ['exploit'] | 1 | 2023-10-14 02:11:15+00:00 | 0 | 0 | | 0 | [] | -| guffre/CVE-2023-4911 | PoC for CVE-2023-4911 LooneyTuneables | https://github.com/guffre/CVE-2023-4911 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-14 02:34:18+00:00 | 5 | 0 | Python | 0 | ['CVE-2023-4911'] | -| rhtap-perf-test/cimb-0110-0032-app--2nuW-exploit-select | GitOps Repository | https://github.com/rhtap-perf-test/cimb-0110-0032-app--2nuW-exploit-select | ['exploit'] | 1 | 2023-10-14 02:45:44+00:00 | 0 | 0 | | 0 | [] | -| anhydrasecarbonic/rce-visual | Created with CodeSandbox | https://github.com/anhydrasecarbonic/rce-visual | ['rce'] | 1 | 2023-10-14 03:08:06+00:00 | 1345 | 0 | C# | 0 | [] | -| germohaha/SE-PoC | code to demo how the _pickle module can be exploited via unsantitized Serialisation | https://github.com/germohaha/SE-PoC | ['exploit'] | 1 | 2023-10-14 03:43:06+00:00 | 2 | 0 | Python | 0 | [] | -| jac11/Buffer_Helper | Buffer_Helper tool have you to discover classic buffer overflow vulnerabilities in application same like "FTP SERVER","FTPClient" etc , support HTTP Authentication requests , Buffer_Helper will auto write the exploit and have way to test bad Characters ,B | https://github.com/jac11/Buffer_Helper | ['exploit'] | 1 | 2023-10-04 16:52:16+00:00 | 6477 | 16 | Python | 3 | [] | -| Orange-Cyberdefense/CVE-repository | :beetle: Repository of CVE found by OCD people | https://github.com/Orange-Cyberdefense/CVE-repository | ['exploit'] | 1 | 2023-10-13 10:14:53+00:00 | 973 | 42 | Python | 13 | [] | -| gobysec/GobyVuls | Vulnerabilities of Goby supported with exploitation. | https://github.com/gobysec/GobyVuls | ['exploit'] | 1 | 2023-10-12 09:16:21+00:00 | 206950 | 623 | Go | 132 | [] | -| sho-luv/mass-effect | A tool that uses Masscan to identify open ports I have exploits for. | https://github.com/sho-luv/mass-effect | ['exploit'] | 1 | 2023-10-12 14:43:58+00:00 | 13501 | 8 | Shell | 1 | [] | -| joshfinley/SyscallDumper | Dump system call codes, names, and offsets from Ntdll.dll | https://github.com/joshfinley/SyscallDumper | ['exploit'] | 1 | 2023-10-10 21:57:50+00:00 | 235 | 64 | C++ | 12 | [] | -| hhhrrrttt222111/Ethical-Hacking-Tools | Complete Listing and Usage of Tools used for Ethical Hacking | https://github.com/hhhrrrttt222111/Ethical-Hacking-Tools | ['metasploit module OR payload'] | 1 | 2023-10-06 10:57:17+00:00 | 244 | 1153 | | 208 | [] | -| Siguza/psychicpaper | iOS <13.5 sandbox escape/entitlement 0day | https://github.com/Siguza/psychicpaper | ['0day'] | 1 | 2023-10-04 22:05:29+00:00 | 520 | 315 | C | 57 | [] | -| cpesr/wikidataESR | Une exploitation de WikiData pour reconstruire les relations entre les établissements de l'ESR. | https://github.com/cpesr/wikidataESR | ['exploit'] | 1 | 2023-10-01 22:04:51+00:00 | 660857 | 18 | R | 2 | [] | -| nomi-sec/PoC-in-GitHub | 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware. | https://github.com/nomi-sec/PoC-in-GitHub | ['cve poc', 'exploit', 'vulnerability poc'] | 3 | 2023-10-05 00:31:33+00:00 | 334203 | 5391 | | 1053 | [] | -| Cesio137/exploit_school | Um exploit feito para abrir um slide em ppt enquanto injeta uma keylogger de fundo. | https://github.com/Cesio137/exploit_school | ['exploit'] | 1 | 2023-10-13 17:09:43+00:00 | 61557 | 1 | Makefile | 0 | [] | -| nomi-sec/NVD-Exploit-List-Ja | 🔍NVD exploit & JVN(Japan Vulnerability Notes) easy description | https://github.com/nomi-sec/NVD-Exploit-List-Ja | ['exploit'] | 1 | 2023-10-05 00:46:33+00:00 | 48840 | 58 | | 30 | [] | +| nomi-sec/NVD-Exploit-List-Ja | 🔍NVD exploit & JVN(Japan Vulnerability Notes) easy description | https://github.com/nomi-sec/NVD-Exploit-List-Ja | ['exploit'] | 1 | 2023-10-10 14:57:37+00:00 | 43844 | 58 | | 30 | [] | | struct/isoalloc | A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance | https://github.com/struct/isoalloc | ['exploit'] | 1 | 2023-10-10 15:06:55+00:00 | 2149 | 334 | C | 24 | [] | | AlterSolutions/PyInstallerPrivEsc | Exploit for PyInstaller CVE-2019-16784 | https://github.com/AlterSolutions/PyInstallerPrivEsc | ['exploit'] | 1 | 2023-10-13 14:27:00+00:00 | 3 | 0 | C++ | 1 | ['CVE-2019-16784'] | | jm33-m0/emp3r0r | Linux/Windows post-exploitation framework made by linux user | https://github.com/jm33-m0/emp3r0r | ['exploit'] | 1 | 2023-10-10 08:31:55+00:00 | 132115 | 1100 | Go | 213 | [] | -| wh1t3p1g/ysomap | A helpful Java Deserialization exploit framework. | https://github.com/wh1t3p1g/ysomap | ['exploit'] | 1 | 2023-10-14 16:18:53+00:00 | 1654 | 971 | Java | 122 | [] | +| wh1t3p1g/ysomap | A helpful Java Deserialization exploit framework. | https://github.com/wh1t3p1g/ysomap | ['exploit'] | 1 | 2023-10-13 15:37:52+00:00 | 1404 | 971 | Java | 122 | [] | | kinghacker0/Undetectable | Undetectable helps you to generate fully undetectable payload of metasploit which can bypass android antivirus. | https://github.com/kinghacker0/Undetectable | ['metasploit module OR payload'] | 1 | 2023-10-11 04:44:16+00:00 | 17 | 98 | Shell | 30 | [] | -| dhondta/python-sploitkit | Devkit for building Metasploit-like consoles | https://github.com/dhondta/python-sploitkit | ['metasploit module OR payload', 'sploit'] | 2 | 2023-10-13 20:14:32+00:00 | 2226 | 223 | Python | 59 | [] | -| imyelo/padoracle | Padding Oracle Attack with Node.js | https://github.com/imyelo/padoracle | ['exploit'] | 1 | 2023-10-03 13:53:33+00:00 | 577 | 9 | JavaScript | 4 | [] | -| drb-ra/C2IntelFeeds | Automatically created C2 Feeds | https://github.com/drb-ra/C2IntelFeeds | ['metasploit module OR payload'] | 1 | 2023-10-09 04:31:36+00:00 | 2871774 | 354 | REXX | 37 | [] | -| billchaison/Windows-Trix | Various techniques for exploiting Windows | https://github.com/billchaison/Windows-Trix | ['exploit'] | 1 | 2023-10-12 23:02:43+00:00 | 879 | 9 | | 1 | [] | -| neerajlovecyber/neerajlovecyber | 💫 About Me: 🌱 I’m currently learning Web Application Penetration Testing, Binary Exploitation, Reverse Engineering. 💬 Ask me about Ethical Hacking, Network Security, Cryptography. | https://github.com/neerajlovecyber/neerajlovecyber | ['exploit'] | 1 | 2023-10-04 01:42:10+00:00 | 1366 | 1 | HTML | 0 | [] | +| jac11/Buffer_Helper | Buffer_Helper tool have you to discover classic buffer overflow vulnerabilities in application same like "FTP SERVER","FTPClient" etc , support HTTP Authentication requests , Buffer_Helper will auto write the exploit and have way to test bad Characters ,B | https://github.com/jac11/Buffer_Helper | ['exploit'] | 1 | 2023-10-04 16:52:16+00:00 | 6477 | 16 | Python | 3 | [] | +| Orange-Cyberdefense/CVE-repository | :beetle: Repository of CVE found by OCD people | https://github.com/Orange-Cyberdefense/CVE-repository | ['exploit'] | 1 | 2023-10-13 10:14:53+00:00 | 973 | 42 | Python | 13 | [] | +| billchaison/Windows-Trix | Various techniques for exploiting Windows | https://github.com/billchaison/Windows-Trix | ['exploit'] | 1 | 2023-10-04 20:51:03+00:00 | 788 | 9 | | 1 | [] | +| neerajlovecyber/neerajlovecyber | 💫 About Me: 🌱 I’m currently learning Web Application Penetration Testing, Binary Exploitation, Reverse Engineering. 💬 Ask me about Ethical Hacking, Network Security, Cryptography. | https://github.com/neerajlovecyber/neerajlovecyber | ['exploit'] | 1 | 2023-10-02 01:41:10+00:00 | 1361 | 1 | HTML | 0 | [] | | stefanpejcic/wordpress-malware | Collection of malware files found on WordPress sites | https://github.com/stefanpejcic/wordpress-malware | ['exploit'] | 1 | 2023-10-05 18:14:27+00:00 | 37332 | 36 | PHP | 9 | [] | -| shiblisec/Kyubi | A tool to discover and exploit Nginx alias traversal misconfiguration, the tool can bruteforce the URL path recursively to find out hidden files and directories. | https://github.com/shiblisec/Kyubi | ['exploit'] | 1 | 2023-10-10 03:59:34+00:00 | 16 | 77 | Python | 15 | [] | +| shiblisec/Kyubi | A tool to discover and exploit Nginx alias traversal misconfiguration, the tool can bruteforce the URL path recursively to find out hidden files and directories. | https://github.com/shiblisec/Kyubi | ['exploit'] | 1 | 2023-10-09 16:04:57+00:00 | 13 | 77 | Python | 15 | [] | +| seclab-ucr/KOOBE | Towards Facilitating Exploit Generation of Kernel Out-Of-Bounds Write Vulnerabilities | https://github.com/seclab-ucr/KOOBE | ['exploit'] | 1 | 2023-10-15 05:26:51+00:00 | 224579 | 74 | | 15 | [] | | bsauce/kernel-security-learning | Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug. | https://github.com/bsauce/kernel-security-learning | ['exploit'] | 1 | 2023-10-10 13:04:24+00:00 | 16021 | 514 | C | 67 | [] | -| welchbj/int3 | shellcoding toolkit | https://github.com/welchbj/int3 | ['shellcode'] | 1 | 2023-10-09 00:32:31+00:00 | 311 | 3 | Python | 0 | [] | -| R00tS3c/DDOS-RootSec | DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers) | https://github.com/R00tS3c/DDOS-RootSec | ['exploit'] | 1 | 2023-10-11 21:25:29+00:00 | 741837 | 542 | C | 377 | [] | -| bitsadmin/wesng | Windows Exploit Suggester - Next Generation | https://github.com/bitsadmin/wesng | ['exploit'] | 1 | 2023-10-13 22:03:19+00:00 | 107228 | 3666 | Python | 536 | [] | -| AlaBouali/bane | this is a python module that contains functions and classes which are used to test the security of web/network applications. it's coded on pure python and it's a very intelligent tool ! It can easily detect: XSS (reflected/stored), RCE (Remote Code/Command | https://github.com/AlaBouali/bane | ['rce', 'remote code execution'] | 2 | 2023-10-13 15:05:52+00:00 | 1933 | 218 | Python | 49 | [] | -| Mattiwatti/EfiGuard | Disable PatchGuard and Driver Signature Enforcement at boot time | https://github.com/Mattiwatti/EfiGuard | ['UEFI bootkit'] | 1 | 2023-10-10 20:42:47+00:00 | 619 | 1389 | C++ | 315 | [] | +| nomi-sec/PoC-in-GitHub | 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware. | https://github.com/nomi-sec/PoC-in-GitHub | ['cve poc', 'exploit', 'vulnerability poc'] | 3 | 2023-10-05 00:31:33+00:00 | 334203 | 5391 | | 1053 | [] | +| Cesio137/exploit_school | Um exploit feito para abrir um slide em ppt enquanto injeta uma keylogger de fundo. | https://github.com/Cesio137/exploit_school | ['exploit'] | 1 | 2023-10-13 17:09:43+00:00 | 61557 | 1 | Makefile | 0 | [] | +| Mattiwatti/EfiGuard | Disable PatchGuard and DSE at boot time | https://github.com/Mattiwatti/EfiGuard | ['UEFI bootkit'] | 1 | 2023-10-01 21:51:01+00:00 | 548 | 1382 | C++ | 314 | [] | | CBIIT/rcellminerUtilsCDB | R package for cellminercdb | https://github.com/CBIIT/rcellminerUtilsCDB | ['rce'] | 1 | 2023-10-03 14:53:50+00:00 | 35999 | 2 | R | 0 | [] | | JuliaDiff/SparseDiffTools.jl | Fast jacobian computation through sparsity exploitation and matrix coloring | https://github.com/JuliaDiff/SparseDiffTools.jl | ['exploit'] | 1 | 2023-10-10 01:02:01+00:00 | 993 | 224 | Julia | 37 | [] | | shadow-workers/shadow-workers | Shadow Workers is a free and open source C2 and proxy designed for penetration testers to help in the exploitation of XSS and malicious Service Workers (SW) | https://github.com/shadow-workers/shadow-workers | ['exploit'] | 1 | 2023-10-03 05:33:45+00:00 | 4248 | 196 | JavaScript | 43 | [] | -| Abid-Ahmad/Laravel-Auto-Exploiter-V1 | Laravel Auto Exploiter v1 [Public] | https://github.com/Abid-Ahmad/Laravel-Auto-Exploiter-V1 | ['exploit'] | 1 | 2023-10-05 19:03:37+00:00 | 494 | 1 | Python | 5 | [] | -| turbot/steampipe-plugin-shodan | Use SQL to instantly query host, DNS and exploit information using Shodan. Open source CLI. No DB required. | https://github.com/turbot/steampipe-plugin-shodan | ['exploit'] | 1 | 2023-10-05 12:42:20+00:00 | 358 | 25 | Go | 4 | [] | -| RootMyTV/RootMyTV.github.io | RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs. | https://github.com/RootMyTV/RootMyTV.github.io | ['exploit'] | 1 | 2023-10-05 14:44:35+00:00 | 232 | 1947 | HTML | 54 | [] | -| ZombieRage/public | Repositório dedicado a informações gerais. Com um foco especial a resolução de bugs e exploits públicos dentro do servidor. | https://github.com/ZombieRage/public | ['exploit'] | 1 | 2023-10-09 00:55:22+00:00 | 1211 | 0 | | 0 | [] | -| issa-project/web-visualization | The aim of this project is to develop a web interface for visualizing indexed documents, enriched by exploiting the semantic index | https://github.com/issa-project/web-visualization | ['exploit'] | 1 | 2023-10-05 15:40:42+00:00 | 1426 | 0 | JavaScript | 0 | [] | -| ycdxsb/PocOrExp_in_Github | 聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID. | https://github.com/ycdxsb/PocOrExp_in_Github | ['cve poc', 'exploit'] | 2 | 2023-10-03 04:03:14+00:00 | 417624 | 740 | Python | 179 | [] | -| popeye0013/Exploit | Exploit Create Android Ransomware In Termux (NO ROOT) | https://github.com/popeye0013/Exploit | ['exploit'] | 1 | 2023-10-15 12:13:55+00:00 | 15474 | 26 | Python | 9 | [] | -| KarmaDeb/LockLoginReborn | LockLoginReborn, is a rework of the LockLogin plugin. This plugin allows server owners to keep their server and players safe, LockLogin is an inteligent plugin which also parches some of the very known exploits to bypass login systems. | https://github.com/KarmaDeb/LockLoginReborn | ['exploit'] | 1 | 2023-10-12 06:45:43+00:00 | 2848 | 4 | Java | 4 | [] | -| adfoster-r7/metasploit-info | metasploit-info | https://github.com/adfoster-r7/metasploit-info | ['metasploit module OR payload'] | 1 | 2023-10-12 12:23:23+00:00 | 8478 | 0 | | 1 | [] | -| XenoAmess/metasploit-java-external-module | java external module for metasploit framework. | https://github.com/XenoAmess/metasploit-java-external-module | ['metasploit module OR payload'] | 1 | 2023-10-13 02:48:53+00:00 | 7089 | 2 | Java | 0 | [] | +| Rvn0xsy/Cooolis-ms | Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。 | https://github.com/Rvn0xsy/Cooolis-ms | ['metasploit module OR payload'] | 1 | 2023-10-16 02:27:28+00:00 | 2070 | 867 | C++ | 141 | [] | +| dhondta/python-sploitkit | Devkit for building Metasploit-like consoles | https://github.com/dhondta/python-sploitkit | ['metasploit module OR payload', 'sploit'] | 2 | 2023-10-11 06:07:00+00:00 | 2223 | 223 | Python | 59 | [] | +| imyelo/padoracle | Padding Oracle Attack with Node.js | https://github.com/imyelo/padoracle | ['exploit'] | 1 | 2023-10-03 13:53:33+00:00 | 577 | 9 | JavaScript | 4 | [] | +| drb-ra/C2IntelFeeds | Automatically created C2 Feeds | https://github.com/drb-ra/C2IntelFeeds | ['metasploit module OR payload'] | 1 | 2023-10-05 04:31:28+00:00 | 2786832 | 354 | REXX | 36 | [] | +| hodor-sec/Shellcoding | None | https://github.com/hodor-sec/Shellcoding | ['shellcode'] | 1 | 2023-10-06 13:51:56+00:00 | 51 | 2 | Assembly | 5 | [] | +| gentoo-mirror/zerodaysfordays | Jakob L. Kreuze's personal overlay. | https://github.com/gentoo-mirror/zerodaysfordays | ['zeroday'] | 1 | 2023-10-09 11:03:03+00:00 | 347 | 0 | Shell | 0 | [] | +| DOI-USGS/knoten | Python Geospatial Sensor Exploitation Library | https://github.com/DOI-USGS/knoten | ['exploit'] | 1 | 2023-10-04 16:06:37+00:00 | 26416 | 3 | Python | 20 | [] | +| TH3xACE/SUDO_KILLER | A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to ex | https://github.com/TH3xACE/SUDO_KILLER | ['exploit'] | 1 | 2023-10-05 20:36:08+00:00 | 63151 | 1981 | C | 244 | [] | +| welchbj/int3 | shellcoding toolkit | https://github.com/welchbj/int3 | ['shellcode'] | 1 | 2023-10-09 00:32:31+00:00 | 311 | 3 | Python | 0 | [] | +| R00tS3c/DDOS-RootSec | DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers) | https://github.com/R00tS3c/DDOS-RootSec | ['exploit'] | 1 | 2023-10-11 21:25:29+00:00 | 741837 | 542 | C | 377 | [] | +| bitsadmin/wesng | Windows Exploit Suggester - Next Generation | https://github.com/bitsadmin/wesng | ['exploit'] | 1 | 2023-10-13 22:03:19+00:00 | 107228 | 3666 | Python | 536 | [] | +| AlaBouali/bane | this is a python module that contains functions and classes which are used to test the security of web/network applications. it's coded on pure python and it's very intelligent tool ! It can easily detect: XSS (relected/stored), RCE (Remote Code/Command Ex | https://github.com/AlaBouali/bane | ['rce', 'remote code execution'] | 2 | 2023-10-02 03:09:00+00:00 | 974 | 216 | Python | 48 | [] | | EntySec/HatSploit | Modular penetration testing platform that enables you to write, test, and execute exploit code. | https://github.com/EntySec/HatSploit | ['exploit', 'sploit'] | 2 | 2023-10-01 00:11:17+00:00 | 7945 | 218 | Python | 64 | [] | -| tencentcloud-sdk-php/rce | None | https://github.com/tencentcloud-sdk-php/rce | ['rce'] | 1 | 2023-10-09 00:38:54+00:00 | 177 | 0 | PHP | 0 | [] | +| tencentcloud-sdk-php/rce | None | https://github.com/tencentcloud-sdk-php/rce | ['rce'] | 1 | 2023-10-13 00:40:36+00:00 | 178 | 0 | PHP | 0 | [] | | thuml/LogME | Code release for "LogME: Practical Assessment of Pre-trained Models for Transfer Learning" (ICML 2021) and Ranking and Tuning Pre-trained Models: A New Paradigm for Exploiting Model Hubs (JMLR 2022) | https://github.com/thuml/LogME | ['exploit'] | 1 | 2023-10-06 00:57:50+00:00 | 606 | 176 | Python | 17 | [] | | googleprojectzero/0days-in-the-wild | Repository for information about 0-days exploited in-the-wild. | https://github.com/googleprojectzero/0days-in-the-wild | ['0day', 'exploit'] | 2 | 2023-10-11 21:46:30+00:00 | 17304 | 640 | HTML | 76 | [] | | ContentGiraffe/CumSploit | None | https://github.com/ContentGiraffe/CumSploit | ['sploit'] | 1 | 2023-10-06 03:18:35+00:00 | 1764 | 0 | | 0 | [] | -| mosecorg/mosec | A high-performance ML model serving framework, offers dynamic batching and CPU/GPU pipelines to fully exploit your compute machine | https://github.com/mosecorg/mosec | ['exploit'] | 1 | 2023-10-13 16:23:36+00:00 | 834 | 608 | Python | 45 | [] | -| smallkirby/kernelpwn | kernel-pwn and writeup collection | https://github.com/smallkirby/kernelpwn | ['exploit'] | 1 | 2023-10-02 10:59:01+00:00 | 10482 | 432 | C | 30 | [] | -| Deadshot0x7/007-TheBond | This Script will help you to gather information about your victim or friend. | https://github.com/Deadshot0x7/007-TheBond | ['metasploit module OR payload'] | 1 | 2023-10-03 13:38:06+00:00 | 99 | 919 | Python | 91 | [] | +| mosecorg/mosec | A high-performance ML model serving framework, offers dynamic batching and CPU/GPU pipelines to fully exploit your compute machine | https://github.com/mosecorg/mosec | ['exploit'] | 1 | 2023-10-14 04:54:21+00:00 | 880 | 608 | Python | 45 | [] | +| Abid-Ahmad/Laravel-Auto-Exploiter-V1 | Laravel Auto Exploiter v1 [Public] | https://github.com/Abid-Ahmad/Laravel-Auto-Exploiter-V1 | ['exploit'] | 1 | 2023-10-05 19:03:37+00:00 | 494 | 1 | Python | 5 | [] | +| turbot/steampipe-plugin-shodan | Use SQL to instantly query host, DNS and exploit information using Shodan. Open source CLI. No DB required. | https://github.com/turbot/steampipe-plugin-shodan | ['exploit'] | 1 | 2023-10-02 04:43:09+00:00 | 352 | 25 | Go | 4 | [] | | PLSysSec/swivel-btb-exploit | None | https://github.com/PLSysSec/swivel-btb-exploit | ['exploit'] | 1 | 2023-10-09 19:10:56+00:00 | 50 | 0 | WebAssembly | 1 | [] | | C4T-BuT-S4D/neo | Exploit distribution system for A&D competitions | https://github.com/C4T-BuT-S4D/neo | ['exploit'] | 1 | 2023-10-11 19:29:27+00:00 | 735 | 21 | Go | 3 | [] | | juliengossa/parcoursup | Une exploitation des données Parcoursup | https://github.com/juliengossa/parcoursup | ['exploit'] | 1 | 2023-10-11 10:55:45+00:00 | 14785 | 0 | | 1 | [] | -| Elbarbons/ROCA-attack-on-vulnerability-CVE-2017-15361 | None | https://github.com/Elbarbons/ROCA-attack-on-vulnerability-CVE-2017-15361 | ['cve-2 OR cve_2'] | 1 | 2023-10-11 08:23:51+00:00 | 536 | 0 | Python | 0 | ['CVE-2017-15361'] | -| Patrowl/PatrowlHearsData | Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds | https://github.com/Patrowl/PatrowlHearsData | ['exploit'] | 1 | 2023-10-03 04:07:12+00:00 | 977914 | 85 | | 31 | [] | +| Elbarbons/ROCA-attack-on-vulnerability-CVE-2017-15361 | None | https://github.com/Elbarbons/ROCA-attack-on-vulnerability-CVE-2017-15361 | ['cve-2 OR cve_2'] | 1 | 2023-10-09 09:43:32+00:00 | 533 | 0 | Python | 0 | ['CVE-2017-15361'] | +| Patrowl/PatrowlHearsData | Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds | https://github.com/Patrowl/PatrowlHearsData | ['exploit'] | 1 | 2023-10-10 04:07:09+00:00 | 1003498 | 86 | | 31 | [] | | ihebski/DefaultCreds-cheat-sheet | One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️ | https://github.com/ihebski/DefaultCreds-cheat-sheet | ['exploit'] | 1 | 2023-10-11 13:38:22+00:00 | 428 | 4675 | Python | 612 | [] | -| lsst-uk/lsst-ir-fusion | Development of code to exploit LSST and VISTA imaging | https://github.com/lsst-uk/lsst-ir-fusion | ['exploit'] | 1 | 2023-10-06 10:29:58+00:00 | 381310 | 2 | Jupyter Notebook | 0 | [] | -| moom0o/AnarchyExploitFixes | Fix exploits on anarchy Minecraft servers | https://github.com/moom0o/AnarchyExploitFixes | ['exploit'] | 1 | 2023-10-05 19:15:09+00:00 | 2181 | 232 | Java | 45 | [] | -| nemesida-waf/waf-bypass | Check your WAF before an attacker does | https://github.com/nemesida-waf/waf-bypass | ['rce'] | 1 | 2023-10-14 18:48:15+00:00 | 668 | 879 | Python | 135 | [] | +| adfoster-r7/metasploit-info | metasploit-info | https://github.com/adfoster-r7/metasploit-info | ['metasploit module OR payload'] | 1 | 2023-10-12 12:23:23+00:00 | 8478 | 0 | | 1 | [] | +| XenoAmess/metasploit-java-external-module | java external module for metasploit framework. | https://github.com/XenoAmess/metasploit-java-external-module | ['metasploit module OR payload'] | 1 | 2023-10-09 02:31:04+00:00 | 7086 | 2 | Java | 0 | [] | +| nemesida-waf/waf-bypass | Check your WAF before an attacker does | https://github.com/nemesida-waf/waf-bypass | ['rce'] | 1 | 2023-10-07 12:27:19+00:00 | 727 | 875 | Python | 135 | [] | | Accenture/AARO-Bugs | Vulnerabilities, exploits, and PoCs | https://github.com/Accenture/AARO-Bugs | ['exploit', 'vulnerability poc'] | 2 | 2023-10-12 06:07:26+00:00 | 3302 | 34 | C | 21 | [] | | noraj/ctf-party | :triangular_flag_on_post: A CLI tool & library to enhance and speed up script/exploit writing with string conversion/manipulation. | https://github.com/noraj/ctf-party | ['exploit'] | 1 | 2023-10-12 08:02:57+00:00 | 433 | 70 | Ruby | 6 | [] | | LasCC/HackTools | The all-in-one browser extension for offensive security professionals 🛠 | https://github.com/LasCC/HackTools | ['metasploit module OR payload'] | 1 | 2023-10-03 15:40:37+00:00 | 39462 | 5005 | TypeScript | 586 | [] | | dunderhay/CVE-2020-5902 | Python script to exploit F5 Big-IP CVE-2020-5902 | https://github.com/dunderhay/CVE-2020-5902 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-11 09:15:48+00:00 | 11 | 37 | Python | 8 | ['CVE-2020-5902'] | -| leonov-av/vulristics | Extensible framework for analyzing publicly available information about vulnerabilities | https://github.com/leonov-av/vulristics | ['exploit'] | 1 | 2023-10-10 20:53:19+00:00 | 1624 | 70 | Python | 10 | [] | -| gmatuz/inthewilddb | Hourly updated database of exploit and exploitation reports | https://github.com/gmatuz/inthewilddb | ['exploit'] | 1 | 2023-10-10 04:19:39+00:00 | 2929 | 169 | Python | 14 | [] | -| klezVirus/CVE-2021-40444 | CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit | https://github.com/klezVirus/CVE-2021-40444 | ['0day', 'cve-2 OR cve_2', 'exploit', 'rce'] | 4 | 2023-10-11 18:44:51+00:00 | 1023 | 766 | HTML | 170 | ['CVE-2021-40444'] | -| 1337r0j4n/php-backdoors | PHP shell backdoors list ( collection ) | https://github.com/1337r0j4n/php-backdoors | ['exploit'] | 1 | 2023-10-11 10:28:56+00:00 | 21042 | 46 | PHP | 13 | [] | -| itachicoders/Solidity-Sploit | Exploit for Hacking Roblox, Support multiples Api | https://github.com/itachicoders/Solidity-Sploit | ['exploit', 'sploit'] | 2 | 2023-10-06 00:07:19+00:00 | 8853 | 0 | Lua | 0 | [] | -| yaklang/yakit | Cyber Security ALL-IN-ONE Platform | https://github.com/yaklang/yakit | ['exploit'] | 1 | 2023-10-13 04:00:19+00:00 | 59366 | 5573 | TypeScript | 761 | [] | -| XaFF-XaFF/Shellcodev | Shellcodev is a tool designed to help and automate the process of shellcode creation. | https://github.com/XaFF-XaFF/Shellcodev | ['shellcode'] | 1 | 2023-10-06 16:56:24+00:00 | 3992 | 95 | C++ | 28 | [] | -| sha0coder/scemu | x86 malware emulator | https://github.com/sha0coder/scemu | ['metasploit module OR payload', 'shellcode'] | 2 | 2023-10-10 20:10:21+00:00 | 50789 | 157 | Rust | 22 | [] | -| openwrt-xiaomi/xmir-patcher | Firmware patcher for Xiaomi routers | https://github.com/openwrt-xiaomi/xmir-patcher | ['exploit'] | 1 | 2023-10-06 17:03:50+00:00 | 18917 | 60 | Python | 16 | [] | -| scmanjarrez/CVEScannerV2 | Nmap script that scans for probable vulnerabilities based on services discovered in open ports. | https://github.com/scmanjarrez/CVEScannerV2 | ['cve-2 OR cve_2', 'exploit', 'metasploit module OR payload'] | 3 | 2023-10-15 06:35:54+00:00 | 4468 | 60 | Lua | 9 | [] | +| leonov-av/vulristics | Extensible framework for analyzing publicly available information about vulnerabilities | https://github.com/leonov-av/vulristics | ['exploit'] | 1 | 2023-10-12 21:06:34+00:00 | 1653 | 70 | Python | 10 | [] | +| smallkirby/kernelpwn | kernel-pwn and writeup collection | https://github.com/smallkirby/kernelpwn | ['exploit'] | 1 | 2023-10-02 10:59:01+00:00 | 10482 | 432 | C | 30 | [] | +| Deadshot0x7/007-TheBond | This Script will help you to gather information about your victim or friend. | https://github.com/Deadshot0x7/007-TheBond | ['metasploit module OR payload'] | 1 | 2023-10-03 13:38:06+00:00 | 99 | 919 | Python | 91 | [] | +| gobysec/GobyVuls | Vulnerabilities of Goby supported with exploitation. | https://github.com/gobysec/GobyVuls | ['exploit'] | 1 | 2023-10-12 09:16:21+00:00 | 206950 | 623 | Go | 132 | [] | +| sho-luv/mass-effect | A tool that uses Masscan to identify open ports I have exploits for. | https://github.com/sho-luv/mass-effect | ['exploit'] | 1 | 2023-10-12 14:43:58+00:00 | 13501 | 8 | Shell | 1 | [] | +| joshfinley/SyscallDumper | Dump system call codes, names, and offsets from Ntdll.dll | https://github.com/joshfinley/SyscallDumper | ['exploit'] | 1 | 2023-10-11 23:20:40+00:00 | 241 | 64 | C++ | 12 | [] | +| hhhrrrttt222111/Ethical-Hacking-Tools | Complete Listing and Usage of Tools used for Ethical Hacking | https://github.com/hhhrrrttt222111/Ethical-Hacking-Tools | ['metasploit module OR payload'] | 1 | 2023-10-10 05:28:33+00:00 | 245 | 1158 | | 210 | [] | +| Siguza/psychicpaper | iOS <13.5 sandbox escape/entitlement 0day | https://github.com/Siguza/psychicpaper | ['0day'] | 1 | 2023-10-04 22:05:29+00:00 | 520 | 315 | C | 57 | [] | +| cpesr/wikidataESR | Une exploitation de WikiData pour reconstruire les relations entre les établissements de l'ESR. | https://github.com/cpesr/wikidataESR | ['exploit'] | 1 | 2023-10-01 22:04:51+00:00 | 660857 | 18 | R | 2 | [] | +| lsst-uk/lsst-ir-fusion | Development of code to exploit LSST and VISTA imaging | https://github.com/lsst-uk/lsst-ir-fusion | ['exploit'] | 1 | 2023-10-06 10:29:58+00:00 | 381310 | 2 | Jupyter Notebook | 0 | [] | +| moom0o/AnarchyExploitFixes | Fix exploits on anarchy Minecraft servers | https://github.com/moom0o/AnarchyExploitFixes | ['exploit'] | 1 | 2023-10-15 19:27:16+00:00 | 2203 | 232 | Java | 45 | [] | | scmanjarrez/CVEScannerV2DB | Semiupdated database of CVEScannerV2 | https://github.com/scmanjarrez/CVEScannerV2DB | ['cve-2 OR cve_2'] | 1 | 2023-10-01 06:35:09+00:00 | 1098 | 6 | Shell | 6 | [] | | R0rt1z2/kamakiri | MediaTek bootrom exploit | https://github.com/R0rt1z2/kamakiri | ['exploit'] | 1 | 2023-10-06 20:55:46+00:00 | 65 | 4 | C | 0 | [] | | cirosantilli/china-dictatorhsip-7 | 反中共政治宣传库。Anti Chinese government propaganda. https://github.com/cirosantilli/china-dictatorship 的备份backup. 住在中国真名用户的网友请别给星星,不然你要被警察请喝茶。常见问答集,新闻集和饭店和音乐建议。卐习万岁卐。冠状病毒审查郝海东新疆改造中心六四事件法轮功 996.ICU709大抓捕巴拿马文件邓家贵低端人口西藏骚乱。Friends who live in China and have real name | https://github.com/cirosantilli/china-dictatorhsip-7 | ['attack poc', 'exploit'] | 2 | 2023-10-10 12:59:59+00:00 | 18376 | 112 | HTML | 29 | [] | @@ -148,390 +135,384 @@ | sillihkram/Bruteforcing-SSH | This is a demo which will exploit ssh on a typical linux host. Once ssh access is gained, privilege escalation is used to pwn the host. | https://github.com/sillihkram/Bruteforcing-SSH | ['exploit'] | 1 | 2023-10-05 15:01:54+00:00 | 52146 | 1 | | 0 | [] | | Symbux/Turbo | Turbo is a powerful command engine that is fully expandable with plugins, using internal event scheduling, dependency injection, and ORM for creating scalable and powerful REST API / WebSocket based platforms. | https://github.com/Symbux/Turbo | ['command injection'] | 1 | 2023-10-11 08:29:47+00:00 | 1207 | 0 | TypeScript | 0 | [] | | BGPavelAng/shellcodeWin32 | shellcode32 windows | https://github.com/BGPavelAng/shellcodeWin32 | ['shellcode'] | 1 | 2023-10-12 18:15:06+00:00 | 15 | 2 | Assembly | 0 | [] | -| veo/vscan | 开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz) | https://github.com/veo/vscan | ['0day'] | 1 | 2023-10-10 09:44:49+00:00 | 18458 | 1226 | Go | 217 | [] | +| gmatuz/inthewilddb | Hourly updated database of exploit and exploitation reports | https://github.com/gmatuz/inthewilddb | ['exploit'] | 1 | 2023-10-13 04:18:37+00:00 | 2942 | 169 | Python | 14 | [] | | Sma-Das/TryHackMe | Writeups on my TryHackMe adventures! | https://github.com/Sma-Das/TryHackMe | ['exploit'] | 1 | 2023-10-05 20:57:22+00:00 | 63576 | 29 | Python | 6 | [] | -| BrenoFariasdaSilva/University | Here you can find basically most of the exercises I'm solving during my University journey. This repo will contain lots of folders inside of it, each of one related to one subject. It won't be limited to one language. | https://github.com/BrenoFariasdaSilva/University | ['shellcode'] | 1 | 2023-10-06 02:04:32+00:00 | 52093 | 0 | Jupyter Notebook | 0 | [] | +| BrenoFariasdaSilva/University | Here you can find basically most of the exercises I'm solving during my University journey. This repo will contain lots of folders inside of it, each of one related to one subject. It won't be limited to one language. | https://github.com/BrenoFariasdaSilva/University | ['shellcode'] | 1 | 2023-10-05 00:56:31+00:00 | 52076 | 0 | Jupyter Notebook | 0 | [] | | zhangzp9970/MIA | Unofficial pytorch implementation of paper: Model Inversion Attacks that Exploit Confidence Information and Basic Countermeasures | https://github.com/zhangzp9970/MIA | ['exploit'] | 1 | 2023-10-06 00:58:26+00:00 | 3102 | 18 | Python | 4 | [] | | nerdsinspace/nocom-explanation | block game military grade radar | https://github.com/nerdsinspace/nocom-explanation | ['exploit'] | 1 | 2023-10-14 04:36:47+00:00 | 5053 | 688 | | 40 | [] | -| Cobalt-Strike/community_kit | Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and scripts have been written and published, but they can be challenging to locate. Community Kit is a central repository o | https://github.com/Cobalt-Strike/community_kit | ['exploit'] | 1 | 2023-10-12 01:10:14+00:00 | 3053 | 224 | HTML | 15 | [] | +| Cobalt-Strike/community_kit | Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and scripts have been written and published, but they can be challenging to locate. Community Kit is a central repository o | https://github.com/Cobalt-Strike/community_kit | ['exploit'] | 1 | 2023-10-01 01:20:46+00:00 | 2566 | 220 | HTML | 14 | [] | | thelikes/ownlist | various lists of offensive security resources | https://github.com/thelikes/ownlist | ['exploit'] | 1 | 2023-10-15 14:21:42+00:00 | 86 | 46 | | 6 | [] | | Xcatolin/general-tooling | Random tools, payloads and exploits. | https://github.com/Xcatolin/general-tooling | ['exploit'] | 1 | 2023-10-13 00:54:27+00:00 | 331 | 3 | PowerShell | 1 | [] | -| OverlordAkise/darkrp-exploits | A list of fun things to do with DarkRP addons | https://github.com/OverlordAkise/darkrp-exploits | ['exploit'] | 1 | 2023-10-06 14:18:06+00:00 | 118 | 23 | Lua | 5 | [] | -| jweny/pocassist | 傻瓜式漏洞PoC测试框架 | https://github.com/jweny/pocassist | ['cve poc', 'vulnerability poc'] | 2 | 2023-10-12 03:10:02+00:00 | 43948 | 1333 | Go | 242 | [] | +| scmanjarrez/CVEScannerV2 | Nmap script that looks for probable vulnerabilities based on services discovered in open ports. | https://github.com/scmanjarrez/CVEScannerV2 | ['cve-2 OR cve_2', 'exploit', 'metasploit module OR payload'] | 3 | 2023-10-01 06:35:10+00:00 | 8989 | 56 | Lua | 9 | [] | | triscuitcircuit/rcengine | Game Engine written in Rust and C++. Work in progress | https://github.com/triscuitcircuit/rcengine | ['rce'] | 1 | 2023-10-04 15:40:02+00:00 | 13280 | 11 | C++ | 0 | [] | -| lw8192/Red-Team-Rising | Notes for red teamers - from cloud to Active Directory to many things in between. | https://github.com/lw8192/Red-Team-Rising | ['exploit'] | 1 | 2023-10-02 15:23:07+00:00 | 1180 | 35 | Python | 17 | [] | +| lw8192/Red-Team-Rising | Notes for red teamers - from cloud to Active Directory to many things in between. | https://github.com/lw8192/Red-Team-Rising | ['exploit'] | 1 | 2023-10-04 01:57:02+00:00 | 1181 | 36 | Python | 17 | [] | | rcevulndev/rcevulndev.github.io | None | https://github.com/rcevulndev/rcevulndev.github.io | ['rce'] | 1 | 2023-10-10 19:37:04+00:00 | 545 | 0 | HTML | 0 | [] | | brightio/penelope | Penelope Shell Handler | https://github.com/brightio/penelope | ['rce'] | 1 | 2023-10-06 12:35:51+00:00 | 234 | 366 | Python | 61 | [] | | nobodyisnobody/write-ups | Write-ups for various CTF | https://github.com/nobodyisnobody/write-ups | ['exploit'] | 1 | 2023-10-10 13:50:48+00:00 | 391898 | 107 | Python | 9 | [] | -| REW-sploit/REW-sploit | Emulate and Dissect MSF and *other* attacks | https://github.com/REW-sploit/REW-sploit | ['metasploit module OR payload', 'sploit'] | 2 | 2023-10-03 15:52:46+00:00 | 2365 | 126 | Python | 23 | [] | -| nobodyisnobody/docs | various docs (that are interesting, or not, depending on the point of view...) | https://github.com/nobodyisnobody/docs | ['shellcode'] | 1 | 2023-10-13 16:31:23+00:00 | 13456 | 17 | Python | 1 | [] | -| sherlock-protocol/sherlock-v2-frontend | Frontend for Sherlock V2 - a protocol for decentralized exploit protection. | https://github.com/sherlock-protocol/sherlock-v2-frontend | ['exploit'] | 1 | 2023-10-10 11:29:36+00:00 | 7058 | 11 | TypeScript | 4 | [] | -| trickest/cve | Gather and update all available and newest CVEs with their PoC. | https://github.com/trickest/cve | ['cve poc', 'exploit', 'vulnerability poc'] | 3 | 2023-10-10 11:03:49+00:00 | 196376 | 5389 | HTML | 694 | [] | -| isch1zo/buffy | Automated tool to exploit basic buffer overflow remotely and locally & x32 and x64 | https://github.com/isch1zo/buffy | ['exploit'] | 1 | 2023-10-06 03:26:39+00:00 | 17 | 4 | Python | 2 | [] | -| charfweh/infosec-labs | Repo demonstrating Local File Inclusion vulnerability how its exploited and several defense scenarios that could be placed | https://github.com/charfweh/infosec-labs | ['exploit'] | 1 | 2023-10-01 13:03:40+00:00 | 530 | 1 | HTML | 0 | [] | -| NicolasFrantzen/cryptopals | Crypto challenges for exploiting vulnerabilities. https://cryptopals.com | https://github.com/NicolasFrantzen/cryptopals | ['exploit'] | 1 | 2023-10-01 10:45:50+00:00 | 78 | 2 | Rust | 0 | [] | -| StevenRCE0/StevenRCE0 | Hello meow! | https://github.com/StevenRCE0/StevenRCE0 | ['rce'] | 1 | 2023-10-08 00:10:56+00:00 | 4216 | 0 | | 1 | [] | -| kartikchincholikar/Badminton-Analysis | An attempt to collect and use data to find a player's "Patterns of Play". These can be exploited in a match. | https://github.com/kartikchincholikar/Badminton-Analysis | ['exploit'] | 1 | 2023-10-15 12:41:49+00:00 | 2066 | 2 | Jupyter Notebook | 0 | [] | +| REW-sploit/REW-sploit | Emulate and Dissect MSF and *other* attacks | https://github.com/REW-sploit/REW-sploit | ['metasploit module OR payload', 'sploit'] | 2 | 2023-10-11 00:32:18+00:00 | 2366 | 126 | Python | 23 | [] | +| veo/vscan | 开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz) | https://github.com/veo/vscan | ['0day'] | 1 | 2023-10-10 09:44:49+00:00 | 18458 | 1226 | Go | 217 | [] | +| ZeroDayTea/ZeroDayTea | nan | https://github.com/ZeroDayTea/ZeroDayTea | ['zeroday'] | 1 | 2023-10-15 22:41:50+00:00 | 1098 | 0 | | 1 | [] | +| RootMyTV/RootMyTV.github.io | RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs. | https://github.com/RootMyTV/RootMyTV.github.io | ['exploit'] | 1 | 2023-10-05 14:44:35+00:00 | 232 | 1947 | HTML | 54 | [] | +| ZombieRage/public | Repositório dedicado a informações gerais. Com um foco especial a resolução de bugs e exploits públicos dentro do servidor. | https://github.com/ZombieRage/public | ['exploit'] | 1 | 2023-10-09 00:55:22+00:00 | 1211 | 0 | | 0 | [] | +| issa-project/web-visualization | The aim of this project is to develop a web interface for visualizing indexed documents, enriched by exploiting the semantic index | https://github.com/issa-project/web-visualization | ['exploit'] | 1 | 2023-10-05 15:40:42+00:00 | 1426 | 0 | JavaScript | 0 | [] | +| ycdxsb/PocOrExp_in_Github | 聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID. | https://github.com/ycdxsb/PocOrExp_in_Github | ['cve poc', 'exploit'] | 2 | 2023-10-11 04:03:14+00:00 | 411499 | 743 | Python | 179 | [] | +| popeye0013/Exploit | Exploit Create Android Ransomware In Termux (NO ROOT) | https://github.com/popeye0013/Exploit | ['exploit'] | 1 | 2023-10-15 12:13:55+00:00 | 15474 | 26 | Python | 9 | [] | +| KarmaDeb/LockLoginReborn | LockLoginReborn, is a rework of the LockLogin plugin. This plugin allows server owners to keep their server and players safe, LockLogin is an inteligent plugin which also parches some of the very known exploits to bypass login systems. | https://github.com/KarmaDeb/LockLoginReborn | ['exploit'] | 1 | 2023-10-12 06:45:43+00:00 | 2848 | 4 | Java | 4 | [] | +| OverlordAkise/darkrp-exploits | A list of fun things to do with DarkRP addons | https://github.com/OverlordAkise/darkrp-exploits | ['exploit'] | 1 | 2023-10-07 10:19:32+00:00 | 128 | 23 | Lua | 5 | [] | +| jweny/pocassist | 傻瓜式漏洞PoC测试框架 | https://github.com/jweny/pocassist | ['cve poc', 'vulnerability poc'] | 2 | 2023-10-12 03:10:02+00:00 | 43948 | 1333 | Go | 242 | [] | +| andreafailla/Diff2GIF-Animated-Diffusion-Models | Create your own animated network visualization by exploiting a diffusion model! | https://github.com/andreafailla/Diff2GIF-Animated-Diffusion-Models | ['exploit'] | 1 | 2023-10-07 09:43:08+00:00 | 3812 | 2 | Jupyter Notebook | 0 | [] | | Zebratic/UE4Injector | Unreal Engine 4 vulnerability, that allows you to run shellcode directly into the target game process, to load any DLL undetected from most game anti cheats, such as Easy Anti Cheat, BattleEye, Ricochet, Vanguard, ATG, and more. | https://github.com/Zebratic/UE4Injector | ['shellcode'] | 1 | 2023-10-05 16:30:56+00:00 | 70890 | 71 | C++ | 18 | [] | | 0vercl0k/paracosme | Paracosme is a zero-click remote memory corruption exploit that compromises ICONICS Genesis64 which was demonstrated successfully on stage during the Pwn2Own Miami 2022 competition. | https://github.com/0vercl0k/paracosme | ['exploit'] | 1 | 2023-10-08 18:50:23+00:00 | 7909 | 82 | Python | 21 | [] | | awslabs/aws-codeseeder | The aws-codeseeder project enables builders to easily "seed" python code to AWS CodeBuild for remote execution in their cloud environments. | https://github.com/awslabs/aws-codeseeder | ['remote code execution'] | 1 | 2023-10-10 20:17:18+00:00 | 588 | 28 | Python | 5 | [] | -| jgamblin/CISA_Enrichment | CISA Known Exploited Vulnerabilities Catalog Enrichment | https://github.com/jgamblin/CISA_Enrichment | ['exploit'] | 1 | 2023-10-03 12:29:14+00:00 | 1060091 | 9 | Jupyter Notebook | 2 | [] | +| jgamblin/CISA_Enrichment | CISA Known Exploited Vulnerabilities Catalog Enrichment | https://github.com/jgamblin/CISA_Enrichment | ['exploit'] | 1 | 2023-10-12 00:36:56+00:00 | 1090569 | 10 | Jupyter Notebook | 2 | [] | | Danfoa/MorphoSymm | Tools for exploiting Discrete Morphological Symmetries (DMS) in rigid body dynamics using Equivariant Neural Networks | https://github.com/Danfoa/MorphoSymm | ['exploit'] | 1 | 2023-10-10 14:25:42+00:00 | 482695 | 25 | Python | 1 | [] | | NS-unina/exploitdb-images | Exploit-DB Docker Images | https://github.com/NS-unina/exploitdb-images | ['exploit'] | 1 | 2023-10-02 20:56:26+00:00 | 19589 | 0 | Python | 0 | [] | | p0dalirius/CVE-2022-21907-http.sys | Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers | https://github.com/p0dalirius/CVE-2022-21907-http.sys | ['cve poc', 'cve-2 OR cve_2', 'rce', 'rce poc'] | 4 | 2023-10-02 08:37:41+00:00 | 2462 | 77 | Python | 16 | ['CVE-2022-21907'] | -| lal0ne/vulnerability | 收集、整理、修改互联网上公开的漏洞POC | https://github.com/lal0ne/vulnerability | ['vuln poc', 'vulnerability poc'] | 2 | 2023-10-10 06:02:17+00:00 | 161257 | 591 | Go | 112 | [] | +| kmdn/combining-linking-techniques | Combining Linking Techniques (CLiT) is an entity linking combination and execution framework, allowing for the seamless integration of EL systems and result exploitation for the sake of system reusability, result reproducibility, analysis and continuous im | https://github.com/kmdn/combining-linking-techniques | ['exploit'] | 1 | 2023-10-15 19:26:42+00:00 | 2259 | 3 | Python | 0 | [] | | BGPavelAng/shellcodeWin64 | shellcode64 windows | https://github.com/BGPavelAng/shellcodeWin64 | ['shellcode'] | 1 | 2023-10-15 03:13:27+00:00 | 6 | 2 | Assembly | 0 | [] | -| FDlucifer/Proxy-Attackchain | Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :) | https://github.com/FDlucifer/Proxy-Attackchain | ['exploit'] | 1 | 2023-10-12 09:48:45+00:00 | 258805 | 411 | C# | 85 | [] | +| FDlucifer/Proxy-Attackchain | Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :) | https://github.com/FDlucifer/Proxy-Attackchain | ['exploit'] | 1 | 2023-10-07 10:06:09+00:00 | 258234 | 413 | C# | 84 | [] | | ErvisTusha/sploiter | None | https://github.com/ErvisTusha/sploiter | ['sploit'] | 1 | 2023-10-10 18:40:47+00:00 | 19 | 1 | Shell | 0 | [] | -| HighDimensionalEconLab/symmetry_dynamic_programming | Source for "Exploiting Symmetry in High-Dimensional Dynamic Programming" | https://github.com/HighDimensionalEconLab/symmetry_dynamic_programming | ['exploit'] | 1 | 2023-10-06 05:13:10+00:00 | 1197 | 12 | Python | 3 | [] | +| HighDimensionalEconLab/symmetry_dynamic_programming | Source for "Exploiting Symmetry in High-Dimensional Dynamic Programming" | https://github.com/HighDimensionalEconLab/symmetry_dynamic_programming | ['exploit'] | 1 | 2023-10-10 04:06:38+00:00 | 1249 | 12 | Jupyter Notebook | 3 | [] | | chryskar/karakasis2020exploiting | Source code for the publication "Exploiting the SoC FPGA Capabilities in the Control Architecture of a Quadruped Robot." 2020 IEEE/ASME International Conference on Advanced Intelligent Mechatronics (AIM). IEEE, 2020. | https://github.com/chryskar/karakasis2020exploiting | ['exploit'] | 1 | 2023-10-14 16:48:12+00:00 | 116004 | 0 | VHDL | 0 | [] | | ronin-rb/ronin-payloads | A Ruby micro-framework for writing and running exploit payloads | https://github.com/ronin-rb/ronin-payloads | ['exploit', 'shellcode'] | 2 | 2023-10-01 23:35:43+00:00 | 1187 | 18 | Ruby | 2 | [] | | ronin-rb/ronin-post_ex | A Ruby API for Post-Exploitation | https://github.com/ronin-rb/ronin-post_ex | ['exploit'] | 1 | 2023-10-01 23:35:09+00:00 | 629 | 3 | Ruby | 1 | [] | -| andreafailla/Diff2GIF-Animated-Diffusion-Models | Create your own animated network visualization by exploiting a diffusion model! | https://github.com/andreafailla/Diff2GIF-Animated-Diffusion-Models | ['exploit'] | 1 | 2023-10-07 09:43:08+00:00 | 3812 | 2 | Jupyter Notebook | 0 | [] | -| grantdadams/Rceattle_MSE | None | https://github.com/grantdadams/Rceattle_MSE | ['rce'] | 1 | 2023-10-14 22:06:25+00:00 | 652564 | 0 | HTML | 0 | [] | | Henrinnes/exploiting-securing-Docker-and-kubernetes | None | https://github.com/Henrinnes/exploiting-securing-Docker-and-kubernetes | ['exploit'] | 1 | 2023-10-13 08:22:21+00:00 | 1080 | 0 | Java | 0 | [] | -| JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG | Git Scraping project for CISA Known Exploited Vulnerability Catalog | https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG | ['exploit'] | 1 | 2023-10-10 21:15:33+00:00 | 780 | 4 | | 2 | [] | -| clouddrove/terraform-aws-waf | This Terraform module is used to create waf on AWS. WAF (Web Application Firewall) is a cloud-based firewall service. It helps protect web applications from common web exploits and provides customizable security rules to filter and monitor incoming web tra | https://github.com/clouddrove/terraform-aws-waf | ['exploit'] | 1 | 2023-10-02 09:02:00+00:00 | 52 | 1 | HCL | 2 | [] | -| hrbrmstr/cisa-known-exploited-vulns | Daily archiver & triage issue creator for new releases of CISA's Known Exploited Vulnerabilities list | https://github.com/hrbrmstr/cisa-known-exploited-vulns | ['exploit'] | 1 | 2023-10-01 18:10:10+00:00 | 10894 | 24 | HTML | 7 | [] | +| JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG | Git Scraping project for CISA Known Exploited Vulnerability Catalog | https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG | ['exploit'] | 1 | 2023-10-05 14:48:16+00:00 | 693 | 4 | | 2 | [] | +| clouddrove/terraform-aws-waf | This Terraform module is used to create waf on AWS. WAF (Web Application Firewall) is a cloud-based firewall service. It helps protect web applications from common web exploits and provides customizable security rules to filter and monitor incoming web tra | https://github.com/clouddrove/terraform-aws-waf | ['exploit'] | 1 | 2023-10-03 16:28:43+00:00 | 52 | 1 | HCL | 2 | [] | +| gh0x0st/OSEP-Breaking-Chains | A collection of code snippets built to assist with breaking chains. | https://github.com/gh0x0st/OSEP-Breaking-Chains | ['shellcode'] | 1 | 2023-10-16 00:04:58+00:00 | 107 | 70 | PowerShell | 33 | [] | +| hrbrmstr/cisa-known-exploited-vulns | Daily archiver & triage issue creator for new releases of CISA's Known Exploited Vulnerabilities list | https://github.com/hrbrmstr/cisa-known-exploited-vulns | ['exploit'] | 1 | 2023-10-05 22:15:55+00:00 | 10536 | 24 | HTML | 7 | [] | +| vulsio/go-kev | Build a local copy of Known Exploited Vulnerabilities Catalog by CISA. Server mode for easy querying. | https://github.com/vulsio/go-kev | ['exploit'] | 1 | 2023-10-16 00:00:58+00:00 | 218 | 16 | Go | 6 | [] | | boz3r/fatebot | IRC botnet, that's mainly used to launch denial-of-service attacks. | https://github.com/boz3r/fatebot | ['exploit'] | 1 | 2023-10-01 21:04:31+00:00 | 6772 | 25 | Go | 7 | [] | | rcelyte/BeatUpRcelyte | A lightweight modded Beat Saber multiplayer server | https://github.com/rcelyte/BeatUpRcelyte | ['rce'] | 1 | 2023-10-07 00:47:27+00:00 | 1977 | 13 | C | 5 | [] | -| kmdn/combining-linking-techniques | Combining Linking Techniques (CLiT) is an entity linking combination and execution framework, allowing for the seamless integration of EL systems and result exploitation for the sake of system reusability, result reproducibility, analysis and continuous im | https://github.com/kmdn/combining-linking-techniques | ['exploit'] | 1 | 2023-10-14 15:00:52+00:00 | 2256 | 3 | Python | 0 | [] | -| krkhan/crypto-impl-exploit | Accompanying source code for examples from the book "Implementing and Exploiting Cryptography" | https://github.com/krkhan/crypto-impl-exploit | ['exploit'] | 1 | 2023-10-11 13:49:55+00:00 | 71 | 7 | Go | 0 | [] | -| LI-Jialu/CVerify_Fintech-Olympiad-2022 | This the Best Cross-Border Fintech Solution of Fintech Olympiad 2022. Cverify provides a blockchain-based credit information system used in the education and employment industry to solve the problems of high cost and low efficiency when verifying the infor | https://github.com/LI-Jialu/CVerify_Fintech-Olympiad-2022 | ['cve-2 OR cve_2'] | 1 | 2023-10-02 10:22:20+00:00 | 82103 | 0 | | 0 | [] | -| rf-peixoto/black_veil | A simple pseudo-crypter for python code. | https://github.com/rf-peixoto/black_veil | ['exploit'] | 1 | 2023-10-14 12:57:13+00:00 | 128 | 5 | Python | 3 | [] | -| S3lrius/Nimalathatep | Nim Payload Generation | https://github.com/S3lrius/Nimalathatep | ['shellcode'] | 1 | 2023-10-09 19:27:27+00:00 | 649 | 47 | Nim | 8 | [] | -| sari3l/Poc-Monitor | 🔍 Github CVE POC 信息监控推送 🚀 | https://github.com/sari3l/Poc-Monitor | ['cve poc'] | 1 | 2023-10-14 04:49:45+00:00 | 127859 | 139 | Go | 36 | [] | -| 0xricksanchez/like-dbg | Fully dockerized Linux kernel debugging environment | https://github.com/0xricksanchez/like-dbg | ['exploit'] | 1 | 2023-10-03 10:00:27+00:00 | 5258 | 706 | Python | 52 | [] | -| AnotherPointofYou/Online-Texas-HoldEm-Poker-Analysis | Low stake online poker analysis of the pre-flop stage, for better understanding this market to build your strategy against low stakes players as a whole and individually. An introduction to exploitative strategy. | https://github.com/AnotherPointofYou/Online-Texas-HoldEm-Poker-Analysis | ['exploit'] | 1 | 2023-10-05 07:29:32+00:00 | 104 | 0 | Jupyter Notebook | 0 | [] | -| hktalent/scan4all | Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)... | https://github.com/hktalent/scan4all | ['0day', 'attack poc'] | 2 | 2023-10-14 05:24:54+00:00 | 80802 | 4202 | Go | 502 | [] | -| GamerHack/GamerHack.github.io | PS4 Jailbreak for all exploitable firmwares | https://github.com/GamerHack/GamerHack.github.io | ['exploit'] | 1 | 2023-10-13 20:01:19+00:00 | 23307 | 31 | JavaScript | 22 | [] | -| firefart/stunner | Stunner is a tool to test and exploit STUN, TURN and TURN over TCP servers. | https://github.com/firefart/stunner | ['exploit'] | 1 | 2023-10-11 12:11:42+00:00 | 156 | 670 | Go | 40 | [] | +| klezVirus/CVE-2021-40444 | CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit | https://github.com/klezVirus/CVE-2021-40444 | ['0day', 'cve-2 OR cve_2', 'exploit', 'rce'] | 4 | 2023-10-11 18:44:51+00:00 | 1023 | 766 | HTML | 170 | ['CVE-2021-40444'] | +| 1337r0j4n/php-backdoors | PHP shell backdoors list ( collection ) | https://github.com/1337r0j4n/php-backdoors | ['exploit'] | 1 | 2023-10-14 05:00:18+00:00 | 21042 | 47 | PHP | 13 | [] | +| itachicoders/Solidity-Sploit | Exploit for Hacking Roblox, Support multiples Api | https://github.com/itachicoders/Solidity-Sploit | ['exploit', 'sploit'] | 2 | 2023-10-06 00:07:19+00:00 | 8853 | 0 | Lua | 0 | [] | +| yaklang/yakit | Cyber Security ALL-IN-ONE Platform | https://github.com/yaklang/yakit | ['exploit'] | 1 | 2023-10-12 03:49:00+00:00 | 59669 | 5567 | TypeScript | 761 | [] | +| XaFF-XaFF/Shellcodev | Shellcodev is a tool designed to help and automate the process of shellcode creation. | https://github.com/XaFF-XaFF/Shellcodev | ['shellcode'] | 1 | 2023-10-04 15:23:42+00:00 | 4026 | 95 | C++ | 27 | [] | +| sha0coder/scemu | x86 malware emulator | https://github.com/sha0coder/scemu | ['metasploit module OR payload', 'shellcode'] | 2 | 2023-10-01 12:40:52+00:00 | 50235 | 157 | Rust | 22 | [] | +| openwrt-xiaomi/xmir-patcher | Firmware patcher for Xiaomi routers | https://github.com/openwrt-xiaomi/xmir-patcher | ['exploit'] | 1 | 2023-10-05 12:45:27+00:00 | 18917 | 59 | Python | 16 | [] | +| grantdadams/Rceattle_MSE | None | https://github.com/grantdadams/Rceattle_MSE | ['rce'] | 1 | 2023-10-06 00:14:36+00:00 | 652542 | 0 | HTML | 0 | [] | +| p0dalirius/Awesome-RCE-techniques | Awesome list of step by step techniques to achieve Remote Code Execution on various apps! | https://github.com/p0dalirius/Awesome-RCE-techniques | ['exploit', 'rce', 'remote code execution'] | 3 | 2023-10-07 08:54:45+00:00 | 12990 | 1718 | Dockerfile | 187 | [] | +| trellix-enterprise/ExpertRules | This repository contains a set of rules samples that can be directly used with Trellix Endpoint Security, in the Exploit Prevention policy. | https://github.com/trellix-enterprise/ExpertRules | ['exploit'] | 1 | 2023-10-12 05:40:18+00:00 | 173 | 18 | | 2 | [] | +| GamerHack/GamerHack.github.io | PS4 Jailbreak for all exploitable firmwares | https://github.com/GamerHack/GamerHack.github.io | ['exploit'] | 1 | 2023-10-14 16:20:49+00:00 | 23312 | 31 | JavaScript | 22 | [] | +| firefart/stunner | Stunner is a tool to test and exploit STUN, TURN and TURN over TCP servers. | https://github.com/firefart/stunner | ['exploit'] | 1 | 2023-10-06 12:10:54+00:00 | 152 | 667 | Go | 40 | [] | | guyb27/Binary_exploitation_cheat_sheet | None | https://github.com/guyb27/Binary_exploitation_cheat_sheet | ['exploit'] | 1 | 2023-10-04 13:33:28+00:00 | 4343 | 0 | JavaScript | 0 | [] | | DataDog/security-labs-pocs | Proof of concept code for Datadog Security Labs referenced exploits. | https://github.com/DataDog/security-labs-pocs | ['exploit'] | 1 | 2023-10-13 11:32:57+00:00 | 29078 | 383 | C | 55 | [] | | alvin-tosh/Infosec-and-Hacking-Scripts | 🚀 This is a collection of hacking🔥 and pentesting 🧐 scripts to help with enumeration, OSINT, exploitation and post exploitation automated scripts to make hacking easier🌠. Have fun!😎 | https://github.com/alvin-tosh/Infosec-and-Hacking-Scripts | ['exploit'] | 1 | 2023-10-09 06:49:21+00:00 | 10283 | 100 | Python | 35 | [] | | shauntmcgovern/TaylorSwiftRemovedAll8i8lenceAndPrototyp8s_Incl-iMSDT-s---_OpenSo-u-rceG-Tx-TTxddddded | By the Chicago8Police8Department8-f*A(a)Radar-Sonar-Thermal-addt.>?/RemoveAll8i8xlence from-(P8c'pulation-T8ch'nology-System&7-Pr8t8types8Classes(Heaps(Statics(x**((Public(Variables)*App[pen]endit[(ur)]ures,*8Attributi*n (0.00)Organizati[o]nsP:[[NodesStack | https://github.com/shauntmcgovern/TaylorSwiftRemovedAll8i8lenceAndPrototyp8s_Incl-iMSDT-s---_OpenSo-u-rceG-Tx-TTxddddded | ['rce'] | 1 | 2023-10-13 21:49:57+00:00 | 208003 | 0 | C# | 1 | [] | -| killvxk/awesome_shell_loaders | shellcode-loaders and beacon-loaders | https://github.com/killvxk/awesome_shell_loaders | ['shellcode'] | 1 | 2023-10-07 04:49:50+00:00 | 39 | 45 | | 15 | [] | -| budde25/switcheroo | A cross platform, Rust implementation for the Tegra X1 bootROM exploit | https://github.com/budde25/switcheroo | ['exploit'] | 1 | 2023-10-12 00:20:11+00:00 | 4999 | 44 | Rust | 3 | [] | +| Anthony-sys/simple-bash-script-for-metasploit | It is a bash script for creating android payload | https://github.com/Anthony-sys/simple-bash-script-for-metasploit | ['metasploit module OR payload'] | 1 | 2023-10-13 13:31:54+00:00 | 4 | 1 | Shell | 0 | [] | +| babatunde-ayoade/exploit | Firmware exploit written in C/C++ and Assembly language. | https://github.com/babatunde-ayoade/exploit | ['exploit'] | 1 | 2023-10-07 21:49:10+00:00 | 5 | 0 | C++ | 0 | [] | | GeoSn0w/Pentagram-exploit-tester | A test app to check if your device is vulnerable to CVE-2021-30955 | https://github.com/GeoSn0w/Pentagram-exploit-tester | ['exploit'] | 1 | 2023-10-12 14:45:58+00:00 | 105 | 18 | C | 5 | ['CVE-2021-30955'] | -| hktalent/TOP | TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things | https://github.com/hktalent/TOP | ['cve poc', 'exploit', 'rce', 'rce poc', 'vulnerability poc'] | 5 | 2023-10-09 00:10:05+00:00 | 890 | 573 | Shell | 112 | [] | +| hktalent/TOP | TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things | https://github.com/hktalent/TOP | ['cve poc', 'exploit', 'rce', 'rce poc', 'vulnerability poc'] | 5 | 2023-10-12 00:08:33+00:00 | 907 | 577 | Shell | 112 | [] | | 0xError404/b00x | cyber sec for ksa 2030 | https://github.com/0xError404/b00x | ['0day', 'exploit'] | 2 | 2023-10-11 05:00:54+00:00 | 73 | 0 | PHP | 0 | [] | | wEquals/exploit | None | https://github.com/wEquals/exploit | ['exploit'] | 1 | 2023-10-07 12:07:34+00:00 | 909 | 0 | Lua | 0 | [] | | fguisso/doryl-site-check | Just another vulnerable app. A Golang webapp that contains an example of a SSRF(Server Side Request Forgery) vulnerability and its main goal is to describe how a malicious user could exploit it. | https://github.com/fguisso/doryl-site-check | ['exploit'] | 1 | 2023-10-12 03:33:26+00:00 | 22 | 4 | HTML | 0 | [] | | leistimo/RCET_ThirdSemester | None | https://github.com/leistimo/RCET_ThirdSemester | ['rce'] | 1 | 2023-10-04 19:02:20+00:00 | 704786 | 1 | | 0 | [] | -| p0dalirius/Awesome-RCE-techniques | Awesome list of step by step techniques to achieve Remote Code Execution on various apps! | https://github.com/p0dalirius/Awesome-RCE-techniques | ['exploit', 'rce', 'remote code execution'] | 3 | 2023-10-07 08:54:45+00:00 | 12990 | 1718 | Dockerfile | 187 | [] | -| trellix-enterprise/ExpertRules | This repository contains a set of rules samples that can be directly used with Trellix Endpoint Security, in the Exploit Prevention policy. | https://github.com/trellix-enterprise/ExpertRules | ['exploit'] | 1 | 2023-10-12 05:40:18+00:00 | 173 | 18 | | 2 | [] | +| kartikchincholikar/Badminton-Analysis | An attempt to collect and use data to find a player's "Patterns of Play". These can be exploited in a match. | https://github.com/kartikchincholikar/Badminton-Analysis | ['exploit'] | 1 | 2023-10-15 12:41:49+00:00 | 2066 | 2 | Jupyter Notebook | 0 | [] | | PwnEverything/exploitresearch | Exploit Reasearch | https://github.com/PwnEverything/exploitresearch | ['exploit'] | 1 | 2023-10-03 08:14:16+00:00 | 3760 | 0 | Python | 0 | [] | | Threekiii/Vulhub-Reproduce | 一个Vulhub漏洞复现知识库 | https://github.com/Threekiii/Vulhub-Reproduce | ['exploit'] | 1 | 2023-10-08 07:52:17+00:00 | 156074 | 221 | | 53 | [] | | fzi-forschungszentrum-informatik/ros_bt_py | This is a Behavior Tree library meant to be an alternative to SMACH, FlexBE and the like. It includes a ReactJS-based web GUI and all the building blocks you need to build moderately advanced mission control Behavior Trees without writing a single line of | https://github.com/fzi-forschungszentrum-informatik/ros_bt_py | ['remote code execution'] | 1 | 2023-10-06 08:02:46+00:00 | 24835 | 11 | Python | 1 | [] | | Kiosec/Linux-Exploitation | Audit and pentest methodologies for Linux including internal enumeration, privesc, lateral movement, etc. | https://github.com/Kiosec/Linux-Exploitation | ['exploit'] | 1 | 2023-10-11 20:24:50+00:00 | 257 | 1 | | 0 | [] | -| Kiosec/Windows-Exploitation | Audit and pentest methodologies for Windows including internal enumeration, privesc, lateral movement, etc. | https://github.com/Kiosec/Windows-Exploitation | ['exploit'] | 1 | 2023-10-11 22:31:02+00:00 | 87 | 0 | | 0 | [] | +| Kiosec/Windows-Exploitation | Audit and pentest methodologies for Windows including internal enumeration, privesc, lateral movement, etc. | https://github.com/Kiosec/Windows-Exploitation | ['exploit'] | 1 | 2023-10-14 14:35:07+00:00 | 139 | 0 | | 0 | [] | +| AtlasMediaGroup/Scissors | Minecraft server software oriented towards patching Creative Mode exploits. | https://github.com/AtlasMediaGroup/Scissors | ['exploit'] | 1 | 2023-10-15 22:45:14+00:00 | 1003 | 18 | | 3 | [] | | EntySec/Pex | Python Exploitation is a collection of special tools for providing high quality penetration testing using pure python programming language. | https://github.com/EntySec/Pex | ['exploit', 'shellcode'] | 2 | 2023-10-04 16:58:07+00:00 | 639 | 20 | Python | 3 | [] | -| Anthony-sys/simple-bash-script-for-metasploit | It is a bash script for creating android payload | https://github.com/Anthony-sys/simple-bash-script-for-metasploit | ['metasploit module OR payload'] | 1 | 2023-10-13 13:31:54+00:00 | 4 | 1 | Shell | 0 | [] | -| babatunde-ayoade/exploit | Firmware exploit written in C/C++ and Assembly language. | https://github.com/babatunde-ayoade/exploit | ['exploit'] | 1 | 2023-10-07 21:49:10+00:00 | 5 | 0 | C++ | 0 | [] | -| alienfxfiend/Prelude-in-C | xL AUX *~My Journey Into Programming~* *~My Learning Path~* *~Diary Of A Reverse Engineer~* *~Legacy of RCE Chronicles & Code Mastery~* *~Gdev Kdev Primer Sysdev 101 Capture The Flag CTF Macro Excerpt [Codemasters]~* *~Steep Learning Curve~* :comet: —Cyber | https://github.com/alienfxfiend/Prelude-in-C | ['rce'] | 1 | 2023-10-15 08:30:28+00:00 | 545 | 2 | | 0 | [] | -| XoticSploit/XoticSploit-Loader | None | https://github.com/XoticSploit/XoticSploit-Loader | ['sploit'] | 1 | 2023-10-10 20:35:06+00:00 | 16 | 0 | | 0 | [] | -| tg12/PoC_CVEs | PoC_CVEs | https://github.com/tg12/PoC_CVEs | ['cve poc'] | 1 | 2023-10-04 08:03:43+00:00 | 18604 | 153 | | 21 | [] | -| rutheniumm/Meta | A script-storage for public use. | https://github.com/rutheniumm/Meta | ['exploit'] | 1 | 2023-10-15 00:45:39+00:00 | 14 | 0 | Lua | 0 | [] | -| r0oth3x49/ghauri | An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws | https://github.com/r0oth3x49/ghauri | ['exploit'] | 1 | 2023-10-10 12:45:58+00:00 | 386 | 1466 | Python | 177 | [] | -| AryanVBW/ANDRO | ANDRO Unleash Mobile Security with our Android Exploitation and Analysis Tool. Identify vulnerabilities, reverse engineer apps, and fortify defenses with ease. Stay ahead of threats and redefine mobile protection today! | https://github.com/AryanVBW/ANDRO | ['exploit'] | 1 | 2023-10-11 15:24:32+00:00 | 25623 | 4 | Smali | 0 | [] | -| DefconParrot/DefconArsenalTools | Defcon Arsenal Tools (DArT) is a curation of tools presented at DEF CON, the world's largest hacker con. | https://github.com/DefconParrot/DefconArsenalTools | ['exploit'] | 1 | 2023-10-14 11:58:05+00:00 | 222 | 11 | | 2 | [] | -| eliyaoo32/DepSynt | Tools for dependent variables in Linear Temporal Logic (LTL), including: Finding Dependent variables, Synthesis exploiting dependency. | https://github.com/eliyaoo32/DepSynt | ['exploit'] | 1 | 2023-10-04 12:11:40+00:00 | 12874 | 3 | C | 0 | [] | +| lal0ne/vulnerability | 收集、整理、修改互联网上公开的漏洞POC | https://github.com/lal0ne/vulnerability | ['vuln poc', 'vulnerability poc'] | 2 | 2023-10-08 08:09:50+00:00 | 161247 | 589 | Go | 112 | [] | +| nobodyisnobody/docs | various docs (that are interesting, or not, depending on the point of view...) | https://github.com/nobodyisnobody/docs | ['shellcode'] | 1 | 2023-10-13 16:31:23+00:00 | 13456 | 17 | Python | 1 | [] | +| sherlock-protocol/sherlock-v2-frontend | Frontend for Sherlock V2 - a protocol for decentralized exploit protection. | https://github.com/sherlock-protocol/sherlock-v2-frontend | ['exploit'] | 1 | 2023-10-10 11:29:36+00:00 | 7058 | 11 | TypeScript | 4 | [] | +| trickest/cve | Gather and update all available and newest CVEs with their PoC. | https://github.com/trickest/cve | ['cve poc', 'exploit', 'vulnerability poc'] | 3 | 2023-10-04 11:02:13+00:00 | 191828 | 5374 | HTML | 692 | [] | +| isch1zo/buffy | Automated tool to exploit basic buffer overflow remotely and locally & x32 and x64 | https://github.com/isch1zo/buffy | ['exploit'] | 1 | 2023-10-07 15:26:20+00:00 | 18 | 4 | Python | 2 | [] | +| charfweh/infosec-labs | Repo demonstrating Local File Inclusion vulnerability how its exploited and several defense scenarios that could be placed | https://github.com/charfweh/infosec-labs | ['exploit'] | 1 | 2023-10-01 13:03:40+00:00 | 530 | 1 | HTML | 0 | [] | +| NicolasFrantzen/cryptopals | Crypto challenges for exploiting vulnerabilities. https://cryptopals.com | https://github.com/NicolasFrantzen/cryptopals | ['exploit'] | 1 | 2023-10-01 10:45:50+00:00 | 78 | 2 | Rust | 0 | [] | +| StevenRCE0/StevenRCE0 | Hello meow! | https://github.com/StevenRCE0/StevenRCE0 | ['rce'] | 1 | 2023-10-08 00:10:56+00:00 | 4216 | 0 | | 1 | [] | +| brownsys/paralegal | Statically Enforce Privacy and Security Policies on Rust code using dataflow analysis enhanced by exploiting ownership types. You can signup for our official release at the link below | https://github.com/brownsys/paralegal | ['exploit'] | 1 | 2023-10-03 04:28:22+00:00 | 61365 | 3 | Rust | 0 | [] | +| XoticSploit/XoticSploit | None | https://github.com/XoticSploit/XoticSploit | ['sploit'] | 1 | 2023-10-11 21:02:54+00:00 | 191097 | 0 | HTML | 0 | [] | +| UnknownSilicon/wpictf2022-authenticated | A binary exploitation challenge using pointer authentication | https://github.com/UnknownSilicon/wpictf2022-authenticated | ['exploit'] | 1 | 2023-10-04 04:32:23+00:00 | 25 | 1 | C | 0 | [] | +| Abhimanyu08/Notedown-rce-server | A remote code execution server written in typescript tailored to the needs of [RCE-Blog](https://rce-blog.xyz/) | https://github.com/Abhimanyu08/Notedown-rce-server | ['rce', 'remote code execution'] | 2 | 2023-10-12 06:26:50+00:00 | 42 | 1 | TypeScript | 0 | [] | | CravateRouge/autobloody | Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound | https://github.com/CravateRouge/autobloody | ['exploit'] | 1 | 2023-10-04 14:40:59+00:00 | 40 | 330 | Python | 38 | [] | +| iswebdevru/rce-schedule-client | Modern RCE Schedule SPA | https://github.com/iswebdevru/rce-schedule-client | ['rce'] | 1 | 2023-10-15 18:21:43+00:00 | 650 | 4 | TypeScript | 0 | [] | | 0xPARC/zk-bug-tracker | A community-maintained collection of bugs, vulnerabilities, and exploits in apps using ZK crypto. | https://github.com/0xPARC/zk-bug-tracker | ['exploit'] | 1 | 2023-10-13 02:18:47+00:00 | 63 | 449 | | 34 | [] | | SolarDebris/aegis | Automatic Exploitation Generator created with binaryninja, ROPgadget, pwntools, and angr | https://github.com/SolarDebris/aegis | ['exploit'] | 1 | 2023-10-13 18:51:54+00:00 | 511 | 2 | Python | 0 | [] | -| 3kh0/ext-remover | Bookmarklet exploit that can force-disable extensions installed on Chrome. Also has a very fancy GUI to manage all extensions! | https://github.com/3kh0/ext-remover | ['exploit'] | 1 | 2023-10-01 04:53:34+00:00 | 119 | 259 | JavaScript | 272 | [] | -| unknownedpersoned/unlock | GoGuardian/blocker iframe exploiter | https://github.com/unknownedpersoned/unlock | ['exploit'] | 1 | 2023-10-11 14:17:24+00:00 | 3492 | 0 | HTML | 0 | [] | -| Streikin/Power-Ware | A Roblox Exploit | https://github.com/Streikin/Power-Ware | ['exploit'] | 1 | 2023-10-04 19:15:51+00:00 | 2290 | 0 | Lua | 0 | [] | -| m-a-leclercq/liain | Récupération des données de liain afin de les exploiter via elasticsearch et un frontend JS | https://github.com/m-a-leclercq/liain | ['exploit'] | 1 | 2023-10-10 09:30:59+00:00 | 24 | 0 | Python | 0 | [] | -| CyberNDR/ScanExp | ScanExp automates the scanning of any machine's open ports via the ip address and performs a brute force attack on ports 20, 21 for the FTP protocol, port 22 for the SSH protocol and port 25 for the SMTP protocol, providing the choice between the use of tw | https://github.com/CyberNDR/ScanExp | ['exploit'] | 1 | 2023-10-14 10:30:25+00:00 | 20 | 23 | Python | 2 | [] | +| sourceincite/DashOverride | This is a pre-authenticated RCE exploit for VMware vRealize Operations Manager | https://github.com/sourceincite/DashOverride | ['exploit', 'rce'] | 2 | 2023-10-03 04:31:49+00:00 | 6386 | 51 | Python | 18 | [] | +| R3LI4NT/articulos | Artículos relacionados a la Ciberseguridad y Hacking. | https://github.com/R3LI4NT/articulos | ['exploit'] | 1 | 2023-10-13 23:27:35+00:00 | 8798 | 81 | | 7 | [] | +| pcaversaccio/reentrancy-attacks | A chronological and (hopefully) complete list of reentrancy attacks to date. | https://github.com/pcaversaccio/reentrancy-attacks | ['exploit'] | 1 | 2023-10-07 09:07:10+00:00 | 178 | 981 | | 102 | [] | +| G00Dway/BlestSploit | BlestSploit Framework, exploitation framework for Ethical Hackers and CyberSecurity Experts & Pentesters | https://github.com/G00Dway/BlestSploit | ['exploit', 'sploit'] | 2 | 2023-10-13 15:22:45+00:00 | 402 | 16 | Python | 3 | [] | | imhunterand/ae-bot | Mass exploiter shell upload scanner 👽 | https://github.com/imhunterand/ae-bot | ['exploit'] | 1 | 2023-10-05 12:43:35+00:00 | 756 | 13 | Python | 10 | [] | | avorozhtsov/shipit | Exploitation vs Exploration problem stated as A/B-testing with maximum profit per unit time. | https://github.com/avorozhtsov/shipit | ['exploit'] | 1 | 2023-10-04 12:39:02+00:00 | 5453 | 0 | Mathematica | 0 | [] | | OpenAttackDefenseTools/ataka | Runs exploits, fast. | https://github.com/OpenAttackDefenseTools/ataka | ['exploit'] | 1 | 2023-10-01 20:00:56+00:00 | 174 | 49 | Python | 10 | [] | -| ShubhamJagtap2000/Metasploit-Tutorial | 👽 Metasploit is the most widely used open-source exploitation framework. Learn how to use it and unlock its full potential. | https://github.com/ShubhamJagtap2000/Metasploit-Tutorial | ['exploit', 'metasploit module OR payload'] | 2 | 2023-10-03 17:34:00+00:00 | 158 | 13 | | 1 | [] | -| brownsys/paralegal | Statically Enforce Privacy and Security Policies on Rust code using dataflow analysis enhanced by exploiting ownership types. You can signup for our official release at the link below | https://github.com/brownsys/paralegal | ['exploit'] | 1 | 2023-10-07 14:53:18+00:00 | 61442 | 3 | Rust | 0 | [] | -| XoticSploit/XoticSploit | None | https://github.com/XoticSploit/XoticSploit | ['sploit'] | 1 | 2023-10-11 21:02:54+00:00 | 191097 | 0 | HTML | 0 | [] | -| UnknownSilicon/wpictf2022-authenticated | A binary exploitation challenge using pointer authentication | https://github.com/UnknownSilicon/wpictf2022-authenticated | ['exploit'] | 1 | 2023-10-04 04:32:23+00:00 | 25 | 1 | C | 0 | [] | -| Abhimanyu08/Notedown-rce-server | A remote code execution server written in typescript tailored to the needs of [RCE-Blog](https://rce-blog.xyz/) | https://github.com/Abhimanyu08/Notedown-rce-server | ['rce', 'remote code execution'] | 2 | 2023-10-12 06:26:50+00:00 | 42 | 1 | TypeScript | 0 | [] | +| ShubhamJagtap2000/Metasploit-Tutorial | 👽 Metasploit is the most widely used open-source exploitation framework. Learn how to use it and unlock its full potential. | https://github.com/ShubhamJagtap2000/Metasploit-Tutorial | ['exploit', 'metasploit module OR payload'] | 2 | 2023-10-08 05:52:42+00:00 | 159 | 14 | | 1 | [] | +| 0xricksanchez/like-dbg | Fully dockerized Linux kernel debugging environment | https://github.com/0xricksanchez/like-dbg | ['exploit'] | 1 | 2023-10-03 10:00:27+00:00 | 5258 | 706 | Python | 52 | [] | +| AnotherPointofYou/Online-Texas-HoldEm-Poker-Analysis | Low stake online poker analysis of the pre-flop stage, for better understanding this market to build your strategy against low stakes players as a whole and individually. An introduction to exploitative strategy. | https://github.com/AnotherPointofYou/Online-Texas-HoldEm-Poker-Analysis | ['exploit'] | 1 | 2023-10-05 07:29:32+00:00 | 104 | 0 | Jupyter Notebook | 0 | [] | +| hktalent/scan4all | Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)... | https://github.com/hktalent/scan4all | ['0day', 'attack poc'] | 2 | 2023-10-14 05:24:54+00:00 | 80802 | 4202 | Go | 502 | [] | | efchatz/WPAxFuzz | A full-featured open-source Wi-Fi fuzzer | https://github.com/efchatz/WPAxFuzz | ['exploit'] | 1 | 2023-10-02 14:55:05+00:00 | 338 | 120 | Python | 11 | [] | -| edoardottt/awesome-hacker-search-engines | A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more | https://github.com/edoardottt/awesome-hacker-search-engines | ['exploit'] | 1 | 2023-10-04 07:29:02+00:00 | 263 | 5891 | Shell | 508 | [] | -| sickuritywizard/zipslip-007 | Tool to create payload for exploiting zipslip vulnerability | https://github.com/sickuritywizard/zipslip-007 | ['exploit'] | 1 | 2023-10-04 11:06:39+00:00 | 5 | 1 | Python | 0 | [] | +| edoardottt/awesome-hacker-search-engines | A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more | https://github.com/edoardottt/awesome-hacker-search-engines | ['exploit'] | 1 | 2023-10-10 07:34:34+00:00 | 264 | 5918 | Shell | 514 | [] | +| asivery/netmd-exploits | A collection of netmd exploits usable with netmd-js | https://github.com/asivery/netmd-exploits | ['exploit'] | 1 | 2023-10-16 00:24:15+00:00 | 3133 | 20 | TypeScript | 4 | [] | +| sickuritywizard/zipslip-007 | Tool to create payload for exploiting zipslip vulnerability | https://github.com/sickuritywizard/zipslip-007 | ['exploit'] | 1 | 2023-10-05 06:25:29+00:00 | 6 | 1 | Python | 0 | [] | | Rylvns/EnvisionExploits | None | https://github.com/Rylvns/EnvisionExploits | ['exploit'] | 1 | 2023-10-01 03:04:10+00:00 | 2644 | 5 | Lua | 0 | [] | -| sourceincite/DashOverride | This is a pre-authenticated RCE exploit for VMware vRealize Operations Manager | https://github.com/sourceincite/DashOverride | ['exploit', 'rce'] | 2 | 2023-10-03 04:31:49+00:00 | 6386 | 51 | Python | 18 | [] | -| R3LI4NT/articulos | Artículos relacionados a la Ciberseguridad y Hacking. | https://github.com/R3LI4NT/articulos | ['exploit'] | 1 | 2023-10-13 23:27:35+00:00 | 8798 | 81 | | 7 | [] | -| pcaversaccio/reentrancy-attacks | A chronological and (hopefully) complete list of reentrancy attacks to date. | https://github.com/pcaversaccio/reentrancy-attacks | ['exploit'] | 1 | 2023-10-04 09:24:13+00:00 | 167 | 978 | | 102 | [] | -| G00Dway/BlestSploit | BlestSploit Framework, exploitation framework for Ethical Hackers and CyberSecurity Experts & Pentesters | https://github.com/G00Dway/BlestSploit | ['exploit', 'sploit'] | 2 | 2023-10-13 15:22:45+00:00 | 402 | 16 | Python | 3 | [] | -| g1vi/CVE-2006-3392 | Webmin < 1.290 / Usermin < 1.220 - Arbitrary file disclosure | https://github.com/g1vi/CVE-2006-3392 | ['cve-2 OR cve_2'] | 1 | 2023-10-09 21:46:04+00:00 | 7 | 1 | Shell | 2 | ['CVE-2006-3392'] | -| Threekiii/CVE | 一个CVE漏洞预警知识库 no exp/poc | https://github.com/Threekiii/CVE | ['cve poc'] | 1 | 2023-10-08 03:48:14+00:00 | 1020 | 54 | | 6 | [] | -| adminlove520/Poc-Monitor_v1.0.1 | 威胁情报-漏洞存储库 | https://github.com/adminlove520/Poc-Monitor_v1.0.1 | ['cve poc', 'exploit'] | 2 | 2023-10-15 04:28:04+00:00 | 141011 | 59 | Go | 11 | [] | -| peiqiF4ck/WebFrameworkTools-5.1-main | 本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更新例如:log4jRCE,向日葵 禅道RCE 瑞友天翼应用虚拟化系统sql注入导致RCE大华智慧园区上传,金蝶云星空漏洞等等. | https://github.com/peiqiF4ck/WebFrameworkTools-5.1-main | ['rce'] | 1 | 2023-10-07 09:24:28+00:00 | 35946 | 111 | C# | 4 | [] | -| deandevl/RcensusPkg | Contains R script for obtaining data and Tiger simple feature geometries from the US Census API | https://github.com/deandevl/RcensusPkg | ['rce'] | 1 | 2023-10-04 14:03:50+00:00 | 8709 | 0 | R | 0 | [] | -| KCidevsec/Security-Learning-Hub | Docker-based local lab with network and web application vulnerabilities, aiming to teach students on how to identify and exploit known security vulnerabilities and misconfigurations | https://github.com/KCidevsec/Security-Learning-Hub | ['exploit'] | 1 | 2023-10-01 19:55:00+00:00 | 62486 | 0 | Python | 0 | [] | -| treddis/dotdotfarm | Fast Path Traversal exploitation tool | https://github.com/treddis/dotdotfarm | ['exploit'] | 1 | 2023-10-08 19:40:44+00:00 | 104 | 20 | Python | 1 | [] | -| pre-alpha-final/rce2 | Remote Controlled Electronics v2. Remote control any device that is programmable and supports HTTP connections. PC, laptop, mobile, JS enabled refrigerator or a raspberry pi/arduino driving anything. | https://github.com/pre-alpha-final/rce2 | ['rce'] | 1 | 2023-10-01 22:08:33+00:00 | 5777 | 0 | C# | 0 | [] | -| Olbrychski/Exploits | Contains CVE's and Exploits | https://github.com/Olbrychski/Exploits | ['exploit'] | 1 | 2023-10-04 17:28:26+00:00 | 17 | 0 | Python | 0 | [] | -| ScanEnts3D/ScanEnts3D.github.io | ScanEnts3D: Exploiting Phrase-to-3D-Object Correspondences for Improved Visio-Linguistic Models in 3D Scenes Paper Website | https://github.com/ScanEnts3D/ScanEnts3D.github.io | ['exploit'] | 1 | 2023-10-03 10:42:37+00:00 | 18124 | 0 | JavaScript | 0 | [] | -| vineelsai26/RCE | Remote Code Execution engine in Go | https://github.com/vineelsai26/RCE | ['rce', 'remote code execution'] | 2 | 2023-10-14 04:08:08+00:00 | 119 | 3 | Go | 0 | [] | -| AzeemIdrisi/PhoneSploit-Pro | An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session. | https://github.com/AzeemIdrisi/PhoneSploit-Pro | ['exploit', 'metasploit module OR payload', 'sploit'] | 3 | 2023-10-07 10:28:32+00:00 | 3124 | 3633 | Python | 535 | [] | -| M-Faheem-Khan/Dockerized-Vulnerabilities | Dockerized examples of CVE and their exploitation & mitigations. | https://github.com/M-Faheem-Khan/Dockerized-Vulnerabilities | ['exploit'] | 1 | 2023-10-12 22:27:13+00:00 | 23 | 0 | JavaScript | 0 | [] | -| D3Ext/maldev | Golang library for malware development | https://github.com/D3Ext/maldev | ['shellcode'] | 1 | 2023-10-11 22:45:33+00:00 | 1638 | 203 | Go | 23 | [] | -| 0xcrypto/exploits | Not so secret exploits and hacks | https://github.com/0xcrypto/exploits | ['exploit'] | 1 | 2023-10-09 05:56:01+00:00 | 11 | 0 | PHP | 0 | [] | -| milahu/theyliedabout | lies, scandals, scams, corruption, intelligence tests, psychowar, infowar, exploits, social engineering, ... | https://github.com/milahu/theyliedabout | ['exploit'] | 1 | 2023-10-15 06:27:18+00:00 | 237 | 1 | | 0 | [] | -| jeremylong/Open-Vulnerability-Project | Java libraries for working with available vulnerability data sources (GitHub Security Advisories, NVD, EPSS, CISA Known Exploited Vulnerabilities, etc.) | https://github.com/jeremylong/Open-Vulnerability-Project | ['exploit'] | 1 | 2023-10-03 13:17:46+00:00 | 3196 | 35 | Java | 8 | [] | -| f1tao/awesome-iot-security-resource | awesome iot exploit resource | https://github.com/f1tao/awesome-iot-security-resource | ['exploit'] | 1 | 2023-10-01 13:19:47+00:00 | 19 | 19 | | 0 | [] | -| HVLRED/Security-Research | 0day vulnerabilities and their CVEs - which are discovered by our team | https://github.com/HVLRED/Security-Research | ['0day'] | 1 | 2023-10-01 12:39:30+00:00 | 31 | 2 | nan | 0 | [] | -| hideckies/exploit-notes | Sticky notes for pentesting, bug bounty, CTF. | https://github.com/hideckies/exploit-notes | ['exploit'] | 1 | 2023-10-02 10:15:15+00:00 | 2620 | 391 | Nunjucks | 83 | [] | +| killvxk/awesome_shell_loaders | shellcode-loaders and beacon-loaders | https://github.com/killvxk/awesome_shell_loaders | ['shellcode'] | 1 | 2023-10-07 04:49:50+00:00 | 39 | 45 | | 15 | [] | +| budde25/switcheroo | A cross platform, Rust implementation for the Tegra X1 bootROM exploit | https://github.com/budde25/switcheroo | ['exploit'] | 1 | 2023-10-01 02:59:31+00:00 | 4959 | 44 | Rust | 3 | [] | +| krkhan/crypto-impl-exploit | Accompanying source code for examples from the book "Implementing and Exploiting Cryptography" | https://github.com/krkhan/crypto-impl-exploit | ['exploit'] | 1 | 2023-10-11 13:49:55+00:00 | 71 | 7 | Go | 0 | [] | +| LI-Jialu/CVerify_Fintech-Olympiad-2022 | This the Best Cross-Border Fintech Solution of Fintech Olympiad 2022. Cverify provides a blockchain-based credit information system used in the education and employment industry to solve the problems of high cost and low efficiency when verifying the infor | https://github.com/LI-Jialu/CVerify_Fintech-Olympiad-2022 | ['cve-2 OR cve_2'] | 1 | 2023-10-02 10:22:20+00:00 | 82103 | 0 | | 0 | [] | +| rf-peixoto/black_veil | A simple pseudo-crypter for python code. | https://github.com/rf-peixoto/black_veil | ['exploit'] | 1 | 2023-10-14 12:57:13+00:00 | 128 | 5 | Python | 3 | [] | +| teknologi-umum/pesto | Remote Code Execution Engine that lets you execute any piece of code on a remote server via REST API | https://github.com/teknologi-umum/pesto | ['rce', 'remote code execution'] | 2 | 2023-10-16 02:20:16+00:00 | 2572 | 21 | TypeScript | 3 | [] | +| S3lrius/Nimalathatep | Nim Payload Generation | https://github.com/S3lrius/Nimalathatep | ['shellcode'] | 1 | 2023-10-09 19:27:27+00:00 | 649 | 47 | Nim | 8 | [] | +| sari3l/Poc-Monitor | 🔍 Github CVE POC 信息监控推送 🚀 | https://github.com/sari3l/Poc-Monitor | ['cve poc'] | 1 | 2023-10-07 04:47:47+00:00 | 125622 | 134 | Go | 36 | [] | +| hideckies/exploit-notes | Sticky notes for pentesting, bug bounty, CTF. | https://github.com/hideckies/exploit-notes | ['exploit'] | 1 | 2023-10-14 09:57:20+00:00 | 2663 | 397 | Nunjucks | 88 | [] | | msuiche/elegant-bouncer | ELEGANTBOUNCER is a detection tool for file-based mobile exploits. | https://github.com/msuiche/elegant-bouncer | ['exploit'] | 1 | 2023-10-01 05:51:58+00:00 | 4668 | 7 | Rust | 0 | [] | | Neo-Izumi/Web-Scripts | Some basic exploiting script used to alternate burp suite pro | https://github.com/Neo-Izumi/Web-Scripts | ['exploit'] | 1 | 2023-10-10 08:14:09+00:00 | 18 | 0 | Python | 0 | [] | | c0dejump/HExHTTP | Header Exploitation HTTP | https://github.com/c0dejump/HExHTTP | ['exploit'] | 1 | 2023-10-06 09:34:56+00:00 | 858 | 16 | Python | 4 | [] | | machine1337/fudrat | Generate Undetectable Metasploit Payload in a simple way | https://github.com/machine1337/fudrat | ['metasploit module OR payload'] | 1 | 2023-10-10 18:51:01+00:00 | 2 | 21 | Python | 6 | [] | -| darksideoftheshmoo/rcell2-magick | R tools for analyzing cytometry data from microscopy images, based on R-Shiny ImageMagick. | https://github.com/darksideoftheshmoo/rcell2-magick | ['rce'] | 1 | 2023-10-10 13:12:47+00:00 | 584 | 0 | R | 0 | [] | -| darksideoftheshmoo/rcell2-cellid | R package bundling Cell-ID and tools to optimize its performance. | https://github.com/darksideoftheshmoo/rcell2-cellid | ['rce'] | 1 | 2023-10-04 19:46:12+00:00 | 5387 | 0 | C | 0 | [] | -| kpcyrd/sh4d0wup | Signing-key abuse and update exploitation framework | https://github.com/kpcyrd/sh4d0wup | ['exploit'] | 1 | 2023-10-11 16:55:28+00:00 | 634 | 109 | Rust | 13 | [] | +| Olbrychski/Exploits | Contains CVE's and Exploits | https://github.com/Olbrychski/Exploits | ['exploit'] | 1 | 2023-10-04 17:28:26+00:00 | 17 | 0 | Python | 0 | [] | +| ScanEnts3D/ScanEnts3D.github.io | ScanEnts3D: Exploiting Phrase-to-3D-Object Correspondences for Improved Visio-Linguistic Models in 3D Scenes Paper Website | https://github.com/ScanEnts3D/ScanEnts3D.github.io | ['exploit'] | 1 | 2023-10-03 10:42:37+00:00 | 18124 | 0 | JavaScript | 0 | [] | +| vineelsai26/RCE | Remote Code Execution engine in Go | https://github.com/vineelsai26/RCE | ['rce', 'remote code execution'] | 2 | 2023-10-15 16:54:42+00:00 | 125 | 3 | Go | 0 | [] | | Gohanckz/Exploits | None | https://github.com/Gohanckz/Exploits | ['exploit'] | 1 | 2023-10-12 14:08:24+00:00 | 358 | 0 | Python | 0 | [] | | jhftss/POC | A public collection of POCs & Exploits for the vulnerabilities I discovered | https://github.com/jhftss/POC | ['exploit', 'vulnerability poc'] | 2 | 2023-10-13 10:33:22+00:00 | 5022 | 308 | Objective-C | 27 | [] | | khaledsamy411/XSS_EXploiT | None | https://github.com/khaledsamy411/XSS_EXploiT | ['exploit'] | 1 | 2023-10-01 21:42:35+00:00 | 18 | 0 | PHP | 0 | [] | | PS5Dev/PS5SDK | An SDK to build payloads/ELF files compatible with the loader in the PS5 WebKit+Kernel Exploit chain. | https://github.com/PS5Dev/PS5SDK | ['exploit'] | 1 | 2023-10-11 01:39:19+00:00 | 3635 | 124 | C | 13 | [] | -| openclarity/vmclarity | VMClarity is an open source tool for agentless detection and management of Virtual Machine Software Bill Of Materials (SBOM) and security threats such as vulnerabilities, exploits, malware, rootkits, misconfigurations and leaked secrets. | https://github.com/openclarity/vmclarity | ['exploit'] | 1 | 2023-10-11 05:00:12+00:00 | 18576 | 60 | Go | 19 | [] | -| rhkddns3459/diss | Website Vulnerability Scanning Site(XSS, Sql Injection, Path tarversal, OS Command Injection etc ...) | https://github.com/rhkddns3459/diss | ['command injection'] | 1 | 2023-10-01 14:01:25+00:00 | 48584 | 2 | JavaScript | 0 | [] | -| machine1337/pyobfuscate | A simple and efficent script to obfuscate python payloads to make it completely FUD | https://github.com/machine1337/pyobfuscate | ['metasploit module OR payload'] | 1 | 2023-10-14 16:24:51+00:00 | 6 | 19 | Python | 8 | [] | -| plusgiant5/TaaprWareV3 | A light and very basic level 8 custom DLL Roblox exploit, updated weekly. UI not included. | https://github.com/plusgiant5/TaaprWareV3 | ['exploit'] | 1 | 2023-10-04 15:19:20+00:00 | 1384 | 39 | C++ | 12 | [] | -| malakalmarshad/TOSA | This repository contains the source code related to our paper "Transformer-based Deep Learning Approach for Obstructive Sleep Apnea Detection Using Single-lead ECG", authored by Malak Abdullah Almarshad, Saad Al-Ahmadi, Md Saiful Islam, Adel Soudani, Ahmed | https://github.com/malakalmarshad/TOSA | ['exploit'] | 1 | 2023-10-03 14:53:03+00:00 | 1770 | 0 | HTML | 0 | [] | -| Saitle/BugBounty-2.0 | Modern real world bug bounty payloads and exploitation techniques with may earn you some $$$. | https://github.com/Saitle/BugBounty-2.0 | ['exploit'] | 1 | 2023-10-09 17:34:01+00:00 | 64 | 2 | | 0 | [] | -| wand3rlust/Niernen | Niernen is a shellcode obfuscator written in Python | https://github.com/wand3rlust/Niernen | ['shellcode'] | 1 | 2023-10-10 20:28:31+00:00 | 23 | 2 | Python | 0 | [] | -| database64128/cubic-rce-bot | Execute commands on a remote host via a Telegram bot. | https://github.com/database64128/cubic-rce-bot | ['rce'] | 1 | 2023-10-05 18:10:01+00:00 | 69 | 1 | Go | 0 | [] | -| joaoviictorti/CVE-2022-24716 | CVE-2022-24716 (Arbitrary File Disclosure Icingaweb2) | https://github.com/joaoviictorti/CVE-2022-24716 | ['cve-2 OR cve_2'] | 1 | 2023-10-11 13:27:10+00:00 | 14 | 5 | Go | 0 | ['CVE-2022-24716'] | +| openclarity/vmclarity | VMClarity is an open source tool for agentless detection and management of Virtual Machine Software Bill Of Materials (SBOM) and security threats such as vulnerabilities, exploits, malware, rootkits, misconfigurations and leaked secrets. | https://github.com/openclarity/vmclarity | ['exploit'] | 1 | 2023-10-04 16:43:09+00:00 | 18019 | 59 | Go | 18 | [] | +| jeremylong/Open-Vulnerability-Project | Java libraries for working with available vulnerability data sources (GitHub Security Advisories, NVD, EPSS, CISA Known Exploited Vulnerabilities, etc.) | https://github.com/jeremylong/Open-Vulnerability-Project | ['exploit'] | 1 | 2023-10-04 14:14:08+00:00 | 3197 | 35 | Java | 8 | [] | +| f1tao/awesome-iot-security-resource | awesome iot exploit resource | https://github.com/f1tao/awesome-iot-security-resource | ['exploit'] | 1 | 2023-10-01 13:19:47+00:00 | 19 | 19 | | 0 | [] | +| HVLRED/Security-Research | 0day vulnerabilities and their CVEs - which are discovered by our team | https://github.com/HVLRED/Security-Research | ['0day'] | 1 | 2023-10-01 12:39:30+00:00 | 31 | 2 | nan | 0 | [] | +| rutheniumm/Meta | A script-storage for public use. | https://github.com/rutheniumm/Meta | ['exploit'] | 1 | 2023-10-15 00:45:39+00:00 | 14 | 0 | Lua | 0 | [] | +| r0oth3x49/ghauri | An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws | https://github.com/r0oth3x49/ghauri | ['exploit'] | 1 | 2023-10-10 12:45:58+00:00 | 386 | 1466 | Python | 177 | [] | +| AryanVBW/ANDRO | ANDRO Unleash Mobile Security with our Android Exploitation and Analysis Tool. Identify vulnerabilities, reverse engineer apps, and fortify defenses with ease. Stay ahead of threats and redefine mobile protection today! | https://github.com/AryanVBW/ANDRO | ['exploit'] | 1 | 2023-10-11 15:24:32+00:00 | 25623 | 4 | Smali | 0 | [] | +| DefconParrot/DefconArsenalTools | Defcon Arsenal Tools (DArT) is a curation of tools presented at DEF CON, the world's largest hacker con. | https://github.com/DefconParrot/DefconArsenalTools | ['exploit'] | 1 | 2023-10-14 11:58:05+00:00 | 222 | 11 | | 2 | [] | +| eliyaoo32/DepSynt | Tools for dependent variables in Linear Temporal Logic (LTL), including: Finding Dependent variables, Synthesis exploiting dependency. | https://github.com/eliyaoo32/DepSynt | ['exploit'] | 1 | 2023-10-06 21:04:56+00:00 | 13370 | 3 | C | 0 | [] | +| darksideoftheshmoo/rcell2-magick | R tools for analyzing cytometry data from microscopy images, based on R-Shiny ImageMagick. | https://github.com/darksideoftheshmoo/rcell2-magick | ['rce'] | 1 | 2023-10-10 13:12:47+00:00 | 584 | 0 | R | 0 | [] | +| darksideoftheshmoo/rcell2-cellid | R package bundling Cell-ID and tools to optimize its performance. | https://github.com/darksideoftheshmoo/rcell2-cellid | ['rce'] | 1 | 2023-10-04 19:46:12+00:00 | 5387 | 0 | C | 0 | [] | +| kpcyrd/sh4d0wup | Signing-key abuse and update exploitation framework | https://github.com/kpcyrd/sh4d0wup | ['exploit'] | 1 | 2023-10-11 16:55:28+00:00 | 634 | 109 | Rust | 13 | [] | +| 3kh0/ext-remover | Bookmarklet exploit that can force-disable extensions installed on Chrome. Also has a very fancy GUI to manage all extensions! | https://github.com/3kh0/ext-remover | ['exploit'] | 1 | 2023-10-01 04:53:34+00:00 | 119 | 259 | JavaScript | 272 | [] | +| unknownedpersoned/unlock | GoGuardian/blocker iframe exploiter | https://github.com/unknownedpersoned/unlock | ['exploit'] | 1 | 2023-10-04 12:35:44+00:00 | 3491 | 0 | HTML | 0 | [] | +| Streikin/Power-Ware | A Roblox Exploit | https://github.com/Streikin/Power-Ware | ['exploit'] | 1 | 2023-10-01 11:38:07+00:00 | 2289 | 0 | | 0 | [] | +| m-a-leclercq/liain | Récupération des données de liain afin de les exploiter via elasticsearch et un frontend JS | https://github.com/m-a-leclercq/liain | ['exploit'] | 1 | 2023-10-10 09:30:59+00:00 | 24 | 0 | Python | 0 | [] | +| CyberNDR/ScanExp | ScanExp automates the scanning of any machine's open ports via the ip address and performs a brute force attack on ports 20, 21 for the FTP protocol, port 22 for the SSH protocol and port 25 for the SMTP protocol, providing the choice between the use of tw | https://github.com/CyberNDR/ScanExp | ['exploit'] | 1 | 2023-10-14 10:30:25+00:00 | 20 | 23 | Python | 2 | [] | +| alienfxfiend/Prelude-in-C | xL AUX *~My Journey Into Programming~* *~My Learning Path~* *~Diary Of A Reverse Engineer~* *~Legacy of RCE Chronicles & Code Mastery~* *~Gdev Kdev Primer Sysdev 101 Capture The Flag CTF Macro Excerpt [Codemasters]~* *~Steep Learning Curve~* :comet: —Cyber | https://github.com/alienfxfiend/Prelude-in-C | ['rce'] | 1 | 2023-10-15 08:30:28+00:00 | 545 | 2 | | 0 | [] | +| XoticSploit/XoticSploit-Loader | None | https://github.com/XoticSploit/XoticSploit-Loader | ['sploit'] | 1 | 2023-10-10 20:35:06+00:00 | 16 | 0 | | 0 | [] | +| tg12/PoC_CVEs | PoC_CVEs | https://github.com/tg12/PoC_CVEs | ['cve poc'] | 1 | 2023-10-01 08:03:37+00:00 | 21412 | 153 | | 21 | [] | +| Sidhsksjsjsh/Fe-Vortex-admin-V2 | Exploit Client Administration System | https://github.com/Sidhsksjsjsh/Fe-Vortex-admin-V2 | ['exploit'] | 1 | 2023-10-11 12:53:30+00:00 | 2778 | 2 | Lua | 0 | [] | +| machine1337/fudransome | Generate FUD Ransomeware For Windows, Linux and MAC OS | https://github.com/machine1337/fudransome | ['exploit'] | 1 | 2023-10-14 17:02:28+00:00 | 2 | 9 | Python | 4 | [] | +| D3Ext/Hooka | Evasive shellcode loader, hooks detector and more | https://github.com/D3Ext/Hooka | ['shellcode'] | 1 | 2023-10-13 11:36:35+00:00 | 879 | 103 | Go | 18 | [] | +| Pieeees/0x | roblox 0x exploit | https://github.com/Pieeees/0x | ['exploit'] | 1 | 2023-10-11 07:15:16+00:00 | 230 | 4 | C# | 1 | [] | +| Argonx21/CVE-2022-47373 | Reflected Cross Site Scripting Vulnerability in PandoraFMS <= v766 | https://github.com/Argonx21/CVE-2022-47373 | ['cve-2 OR cve_2'] | 1 | 2023-10-15 15:07:16+00:00 | 2 | 0 | | 0 | ['CVE-2022-47373'] | | pmihsan/Security-Attacks | Buffer Overflows, Format Strings, Return Over Pointers and Shellcode Execution Attacks | https://github.com/pmihsan/Security-Attacks | ['shellcode'] | 1 | 2023-10-08 03:08:54+00:00 | 41 | 0 | C | 0 | [] | | pwncollege/software-exploitation-dojo | Software Exploitation | https://github.com/pwncollege/software-exploitation-dojo | ['exploit'] | 1 | 2023-10-05 05:19:32+00:00 | 6625 | 1 | Python | 1 | [] | | vamsi-120304/Transfer-Tools | windows post exploitation transfer tools | https://github.com/vamsi-120304/Transfer-Tools | ['exploit'] | 1 | 2023-10-15 06:46:41+00:00 | 34920 | 1 | Shell | 0 | [] | -| kannkyo/epss-api | EPSS(Exploit Prediction Scoring System) API client | https://github.com/kannkyo/epss-api | ['exploit'] | 1 | 2023-10-06 21:37:37+00:00 | 209 | 10 | Python | 3 | [] | -| ChickenHook/AndroidExploits-Common | Common classees of AndroidExploits project | https://github.com/ChickenHook/AndroidExploits-Common | ['exploit'] | 1 | 2023-10-14 16:54:00+00:00 | 104 | 1 | Kotlin | 0 | [] | -| zipponnova/Microservices-Exploitation | Recognisance and exploitation of some of the most popular microservices. | https://github.com/zipponnova/Microservices-Exploitation | ['exploit'] | 1 | 2023-10-13 10:24:49+00:00 | 18 | 0 | Python | 0 | [] | -| GTFOArgs/GTFOArgs.github.io | GTFOArgs is a curated list of programs and their associated arguments that can be exploited to gain privileged access or execute arbitrary commands, using argument injection. | https://github.com/GTFOArgs/GTFOArgs.github.io | ['command injection', 'exploit'] | 2 | 2023-10-03 13:35:13+00:00 | 676 | 78 | HTML | 1 | [] | -| stollerdaws/CTF-CyberSec | Repository to store Capture the Flag problems and programmatic exploits as well as tools developed. | https://github.com/stollerdaws/CTF-CyberSec | ['exploit'] | 1 | 2023-10-02 14:40:50+00:00 | 41894 | 2 | Python | 0 | [] | +| CleasbyCode/pdvrdt | CLI tool to encrypt, compress & embed any file type within a PNG image. Share Image on compatible sites. | https://github.com/CleasbyCode/pdvrdt | ['exploit'] | 1 | 2023-10-06 14:35:00+00:00 | 51902 | 9 | C++ | 0 | [] | +| EpicDev2232/Lithium-UI | open sourced exploit ui library | https://github.com/EpicDev2232/Lithium-UI | ['exploit'] | 1 | 2023-10-09 05:44:03+00:00 | 565 | 0 | Lua | 0 | [] | +| g1vi/CVE-2010-0426 | sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4 - Privilege escalation with sudo and sudoedit | https://github.com/g1vi/CVE-2010-0426 | ['cve-2 OR cve_2'] | 1 | 2023-10-09 21:44:28+00:00 | 4 | 0 | Shell | 1 | ['CVE-2010-0426'] | +| AryanVBW/LinuxDroid | Kali Linux NetHunter Rootless: The most powerful security toolkit for Android, without rooting your device. Run security tools like Nmap, Metasploit, and Wireshark on your Android device without voiding your warranty. Access a wide range of penetration tes | https://github.com/AryanVBW/LinuxDroid | ['metasploit module OR payload'] | 1 | 2023-10-10 12:12:12+00:00 | 692 | 19 | Shell | 0 | [] | +| CMEPW/myph | shellcode loader for your evasion needs | https://github.com/CMEPW/myph | ['shellcode'] | 1 | 2023-10-15 01:43:42+00:00 | 199 | 85 | Go | 14 | [] | | Vagenas7119/4ALIEN-Biostatistical-Analysis | The present repository consists of the major outputs derived through biostatistical analyses of biological data based on four invasive species of the Hellenic Seas. The repository has been created within the framework of the project“ 4ALIEN: Biology and th | https://github.com/Vagenas7119/4ALIEN-Biostatistical-Analysis | ['exploit'] | 1 | 2023-10-03 09:00:49+00:00 | 6 | 0 | | 0 | [] | | dadevel/mssql-spider | Automated exploitation of MSSQL servers at scale | https://github.com/dadevel/mssql-spider | ['exploit'] | 1 | 2023-10-07 16:06:01+00:00 | 272 | 76 | Python | 5 | [] | | CARTOON01/alx-system_engineering-devops | Alx System engineering Devops | https://github.com/CARTOON01/alx-system_engineering-devops | ['shellcode'] | 1 | 2023-10-11 01:11:57+00:00 | 752 | 1 | Shell | 0 | [] | -| Sidhsksjsjsh/Fe-Vortex-admin-V2 | Exploit Client Administration System | https://github.com/Sidhsksjsjsh/Fe-Vortex-admin-V2 | ['exploit'] | 1 | 2023-10-13 12:26:24+00:00 | 4079 | 2 | Lua | 0 | [] | -| machine1337/fudransome | Generate FUD Ransomeware For Windows, Linux and MAC OS | https://github.com/machine1337/fudransome | ['exploit'] | 1 | 2023-10-14 17:02:28+00:00 | 2 | 9 | Python | 4 | [] | -| D3Ext/Hooka | Evasive shellcode loader, hooks detector and more | https://github.com/D3Ext/Hooka | ['shellcode'] | 1 | 2023-10-13 11:36:35+00:00 | 879 | 103 | Go | 18 | [] | -| Pieeees/0x | roblox 0x exploit | https://github.com/Pieeees/0x | ['exploit'] | 1 | 2023-10-11 07:15:16+00:00 | 230 | 4 | C# | 1 | [] | -| Argonx21/CVE-2022-47373 | Reflected Cross Site Scripting Vulnerability in PandoraFMS <= v766 | https://github.com/Argonx21/CVE-2022-47373 | ['cve-2 OR cve_2'] | 1 | 2023-10-15 15:07:16+00:00 | 2 | 0 | | 0 | ['CVE-2022-47373'] | +| peiqiF4ck/WebFrameworkTools-5.1-main | 本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更新例如:log4jRCE,向日葵 禅道RCE 瑞友天翼应用虚拟化系统sql注入导致RCE大华智慧园区上传,金蝶云星空漏洞等等. | https://github.com/peiqiF4ck/WebFrameworkTools-5.1-main | ['rce'] | 1 | 2023-10-07 09:24:28+00:00 | 35946 | 111 | C# | 4 | [] | +| deandevl/RcensusPkg | Contains R script for obtaining data and Tiger simple feature geometries from the US Census API | https://github.com/deandevl/RcensusPkg | ['rce'] | 1 | 2023-10-04 14:03:50+00:00 | 8709 | 0 | R | 0 | [] | +| KCidevsec/Security-Learning-Hub | Docker-based local lab with network and web application vulnerabilities, aiming to teach students on how to identify and exploit known security vulnerabilities and misconfigurations | https://github.com/KCidevsec/Security-Learning-Hub | ['exploit'] | 1 | 2023-10-02 15:07:04+00:00 | 62488 | 0 | Python | 0 | [] | +| treddis/dotdotfarm | Fast Path Traversal exploitation tool | https://github.com/treddis/dotdotfarm | ['exploit'] | 1 | 2023-10-08 19:40:44+00:00 | 104 | 20 | Python | 1 | [] | +| pre-alpha-final/rce2 | Remote Controlled Electronics v2. Remote control any device that is programmable and supports HTTP connections. PC, laptop, mobile, JS enabled refrigerator or a raspberry pi/arduino driving anything. | https://github.com/pre-alpha-final/rce2 | ['rce'] | 1 | 2023-10-05 12:58:37+00:00 | 5778 | 0 | C# | 0 | [] | | Lossless-Cash/exploit-db | None | https://github.com/Lossless-Cash/exploit-db | ['exploit'] | 1 | 2023-10-02 15:32:48+00:00 | 50 | 1 | | 0 | [] | | mysurvive/pf2e-thaum-vuln | Improvement for Thaumaturge Exploit Vulnerability | https://github.com/mysurvive/pf2e-thaum-vuln | ['exploit'] | 1 | 2023-10-09 19:03:11+00:00 | 81978 | 6 | JavaScript | 5 | [] | | BrandonHarrisonCode/RCE | Rust Chess Engine | https://github.com/BrandonHarrisonCode/RCE | ['rce'] | 1 | 2023-10-11 21:24:00+00:00 | 65 | 0 | Rust | 0 | [] | -| CleasbyCode/pdvrdt | CLI tool to encrypt, compress & embed any file type within a PNG image. Share Image on compatible sites. | https://github.com/CleasbyCode/pdvrdt | ['exploit'] | 1 | 2023-10-06 14:35:00+00:00 | 51902 | 9 | C++ | 0 | [] | -| EpicDev2232/Lithium-UI | open sourced exploit ui library | https://github.com/EpicDev2232/Lithium-UI | ['exploit'] | 1 | 2023-10-09 05:44:03+00:00 | 565 | 0 | Lua | 0 | [] | -| g1vi/CVE-2010-0426 | sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4 - Privilege escalation with sudo and sudoedit | https://github.com/g1vi/CVE-2010-0426 | ['cve-2 OR cve_2'] | 1 | 2023-10-09 21:44:28+00:00 | 4 | 0 | Shell | 1 | ['CVE-2010-0426'] | -| AryanVBW/LinuxDroid | Kali Linux NetHunter Rootless: The most powerful security toolkit for Android, without rooting your device. Run security tools like Nmap, Metasploit, and Wireshark on your Android device without voiding your warranty. Access a wide range of penetration tes | https://github.com/AryanVBW/LinuxDroid | ['metasploit module OR payload'] | 1 | 2023-10-10 12:12:12+00:00 | 692 | 19 | Shell | 0 | [] | -| CMEPW/myph | shellcode loader for your evasion needs | https://github.com/CMEPW/myph | ['shellcode'] | 1 | 2023-10-14 00:55:57+00:00 | 187 | 85 | Go | 14 | [] | -| ruycr4ft/CVE-2022-46169 | Exploit for cacti version 1.2.22 | https://github.com/ruycr4ft/CVE-2022-46169 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-11 14:48:53+00:00 | 9 | 2 | Python | 0 | ['CVE-2022-46169'] | -| daffainfo/suricata-rules | Suricata rules that can detect a wide range of threats, including malware, exploits, and other malicious activity especially web application attacks | https://github.com/daffainfo/suricata-rules | ['exploit'] | 1 | 2023-10-04 12:58:50+00:00 | 28 | 15 | Python | 2 | [] | -| RevokeCash/approval-exploit-list | 📝 List of known exploits that abuse token approvals | https://github.com/RevokeCash/approval-exploit-list | ['exploit'] | 1 | 2023-10-07 14:57:26+00:00 | 55 | 15 | | 2 | [] | -| jrson83/savescum | A command-line tool & webinterface, to efficiently save scum on an exploitable PS4/PS5. | https://github.com/jrson83/savescum | ['exploit'] | 1 | 2023-10-02 03:06:04+00:00 | 1457 | 0 | TypeScript | 0 | [] | -| Guardsquare/strandhogg-detection | A POC for detecting StrandHogg attacks | https://github.com/Guardsquare/strandhogg-detection | ['attack poc'] | 1 | 2023-10-09 10:13:57+00:00 | 123 | 1 | Java | 1 | [] | -| EugenMayer/cisa-known-exploited-mirror | None | https://github.com/EugenMayer/cisa-known-exploited-mirror | ['exploit'] | 1 | 2023-10-03 00:06:31+00:00 | 2135 | 5 | | 0 | [] | -| DataDog/KubeHound | Kubernetes Attack Graph | https://github.com/DataDog/KubeHound | ['exploit'] | 1 | 2023-10-03 10:27:42+00:00 | 4471 | 123 | Go | 5 | [] | -| AshtonDavies/LTMEAT-Web | Freeze and bypass admin-forced extensions on managed Chromebooks | https://github.com/AshtonDavies/LTMEAT-Web | ['exploit'] | 1 | 2023-10-04 02:36:07+00:00 | 15665 | 0 | HTML | 0 | [] | -| xanhacks/OffensiveWeb | Offensive Web is a documentation website about security research, difficult concepts, bypass and new exploitation techniques. | https://github.com/xanhacks/OffensiveWeb | ['exploit'] | 1 | 2023-10-03 11:36:15+00:00 | 245 | 4 | HTML | 0 | [] | -| stilllearningsoumya/acconotate | This is public code repository for the paper Acconotate: Exploiting Acoustic Changes for Automatic Annotation of Inertial Data at the Source, accepted in IEEE DCOSS-IoT 2023 | https://github.com/stilllearningsoumya/acconotate | ['exploit'] | 1 | 2023-10-05 05:45:34+00:00 | 19635 | 0 | Python | 1 | [] | -| JJoosh/ScVPort | Tool that scans ports but also with the help of artificial intelligence provides us with an exploit if there is a vulnerability in the version of the system running on the port | https://github.com/JJoosh/ScVPort | ['exploit'] | 1 | 2023-10-14 03:41:29+00:00 | 6 | 0 | Python | 0 | [] | -| openclarity/exploit-db-server | Combined server and periodic updater based on https://github.com/vulsio/go-exploitdb | https://github.com/openclarity/exploit-db-server | ['exploit'] | 1 | 2023-10-15 09:04:54+00:00 | 28 | 2 | Shell | 0 | [] | -| rosemgo/MalwareXPlatform | Piattaforma per la creazione di file PE (.exe) contenenti exploit e malware signature | https://github.com/rosemgo/MalwareXPlatform | ['exploit'] | 1 | 2023-10-04 17:33:24+00:00 | 27950 | 0 | Java | 1 | [] | -| DarkenedBreeze/darkeneds-exploit-things | None | https://github.com/DarkenedBreeze/darkeneds-exploit-things | ['exploit'] | 1 | 2023-10-09 21:18:55+00:00 | 145 | 0 | Lua | 0 | [] | -| 34zY/GitHarvest3r | Simple CVE github exploit gathering tool written in python. | https://github.com/34zY/GitHarvest3r | ['exploit'] | 1 | 2023-10-12 16:53:36+00:00 | 37 | 7 | Python | 0 | [] | -| zerodayone-in/zerodayone.in | Repository containing all the information which zerodayone works with like, brand colors, schemes and ideas. | https://github.com/zerodayone-in/zerodayone.in | ['zeroday'] | 1 | 2023-10-01 15:26:37+00:00 | 1747 | 0 | TypeScript | 0 | [] | -| Oracle-Security/Published-Exploits | A repository of exploits that I have discovered. These are disclosed responsibly and vendors have been contacted. In any instance where it works against the live version, the vendor has not responded to my emails. | https://github.com/Oracle-Security/Published-Exploits | ['exploit'] | 1 | 2023-10-07 19:51:01+00:00 | 25 | 3 | Python | 0 | [] | -| CleasbyCode/jdvrif | CLI tool to encrypt & embed any file type within a JPG image. Share Image on compatible sites. | https://github.com/CleasbyCode/jdvrif | ['exploit'] | 1 | 2023-10-06 14:33:29+00:00 | 104155 | 5 | C++ | 0 | [] | +| AzeemIdrisi/PhoneSploit-Pro | An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session. | https://github.com/AzeemIdrisi/PhoneSploit-Pro | ['exploit', 'metasploit module OR payload', 'sploit'] | 3 | 2023-10-07 10:28:32+00:00 | 3124 | 3633 | Python | 535 | [] | +| M-Faheem-Khan/Dockerized-Vulnerabilities | Dockerized examples of CVE and their exploitation & mitigations. | https://github.com/M-Faheem-Khan/Dockerized-Vulnerabilities | ['exploit'] | 1 | 2023-10-12 22:27:13+00:00 | 23 | 0 | JavaScript | 0 | [] | +| D3Ext/maldev | Golang library for malware development | https://github.com/D3Ext/maldev | ['shellcode'] | 1 | 2023-10-11 22:45:33+00:00 | 1638 | 203 | Go | 23 | [] | +| 0xcrypto/exploits | None | https://github.com/0xcrypto/exploits | ['exploit'] | 1 | 2023-10-11 08:45:00+00:00 | 12 | 0 | PHP | 0 | [] | +| milahu/theyliedabout | lies, scandals, scams, corruption, intelligence tests, psychowar, infowar, exploits, social engineering, ... | https://github.com/milahu/theyliedabout | ['exploit'] | 1 | 2023-10-15 06:27:18+00:00 | 237 | 1 | | 0 | [] | +| g1vi/CVE-2006-3392 | Webmin < 1.290 / Usermin < 1.220 - Arbitrary file disclosure | https://github.com/g1vi/CVE-2006-3392 | ['cve-2 OR cve_2'] | 1 | 2023-10-09 21:46:04+00:00 | 7 | 1 | Shell | 2 | ['CVE-2006-3392'] | +| Threekiii/CVE | 一个CVE漏洞预警知识库 no exp/poc | https://github.com/Threekiii/CVE | ['cve poc'] | 1 | 2023-10-12 01:48:53+00:00 | 1024 | 56 | | 6 | [] | +| adminlove520/Poc-Monitor_v1.0.1 | 威胁情报-漏洞存储库 | https://github.com/adminlove520/Poc-Monitor_v1.0.1 | ['cve poc', 'exploit'] | 2 | 2023-10-11 04:49:13+00:00 | 137710 | 57 | Go | 11 | [] | | zek-c/Securly-Kill-V111 | The only working securly disabler. | https://github.com/zek-c/Securly-Kill-V111 | ['exploit'] | 1 | 2023-10-05 16:01:46+00:00 | 1642 | 20 | HTML | 15 | [] | -| ceciliaaii/CVE_2020_3992 | Create CVE_2020_3992 Poc && exp | https://github.com/ceciliaaii/CVE_2020_3992 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-14 12:56:57+00:00 | 13 | 0 | Python | 0 | ['CVE-2020-3992'] | +| ceciliaaii/CVE_2020_3992 | Create CVE_2020_3992 Poc && exp | https://github.com/ceciliaaii/CVE_2020_3992 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-07 13:31:48+00:00 | 12 | 0 | Python | 0 | ['CVE-2020-3992'] | | mwager/nodejs_exploit | Simple demo of a Remote Code Execution (RCE) Vulnerability in Node.js and how using distroless prevents it. | https://github.com/mwager/nodejs_exploit | ['exploit', 'rce', 'remote code execution'] | 3 | 2023-10-06 04:58:50+00:00 | 10 | 0 | JavaScript | 0 | [] | -| qwqdanchun/Pillager | A tool for browser recovery | https://github.com/qwqdanchun/Pillager | ['shellcode'] | 1 | 2023-10-07 11:11:08+00:00 | 74 | 75 | C# | 15 | [] | +| qwqdanchun/Pillager | A tool for browser recovery | https://github.com/qwqdanchun/Pillager | ['shellcode'] | 1 | 2023-10-14 14:20:00+00:00 | 76 | 77 | C# | 15 | [] | | maxDcb/PeDropper | Dopper | https://github.com/maxDcb/PeDropper | ['shellcode'] | 1 | 2023-10-10 08:21:19+00:00 | 230 | 3 | C++ | 2 | [] | | darksideoftheshmoo/rcell2 | R package to load Cell-ID data in a tidy framework. | https://github.com/darksideoftheshmoo/rcell2 | ['rce'] | 1 | 2023-10-10 13:19:45+00:00 | 5978 | 1 | R | 0 | [] | -| MickaelFontes/noplp-stats | Python project to exploit and present data about NOPLP from dedicated Fandom Wiki. | https://github.com/MickaelFontes/noplp-stats | ['exploit'] | 1 | 2023-10-14 19:40:09+00:00 | 4705 | 0 | Python | 0 | [] | -| purplg/treebundel | Exploit git-worktrees to create inter-related project workspaces. | https://github.com/purplg/treebundel | ['exploit'] | 1 | 2023-10-05 22:21:40+00:00 | 188 | 16 | Emacs Lisp | 1 | [] | +| xanhacks/OffensiveWeb | Offensive Web is a documentation website about security research, difficult concepts, bypass and new exploitation techniques. | https://github.com/xanhacks/OffensiveWeb | ['exploit'] | 1 | 2023-10-03 11:36:15+00:00 | 245 | 4 | HTML | 0 | [] | +| stilllearningsoumya/acconotate | This is public code repository for the paper Acconotate: Exploiting Acoustic Changes for Automatic Annotation of Inertial Data at the Source, accepted in IEEE DCOSS-IoT 2023 | https://github.com/stilllearningsoumya/acconotate | ['exploit'] | 1 | 2023-10-05 05:45:34+00:00 | 19635 | 0 | Python | 1 | [] | | makcfd/exploiting-ml-multimodality | Research of ML multimodality | https://github.com/makcfd/exploiting-ml-multimodality | ['exploit'] | 1 | 2023-10-15 16:05:44+00:00 | 261230 | 0 | Jupyter Notebook | 0 | [] | | IceClear/StableSR | Exploiting Diffusion Prior for Real-World Image Super-Resolution | https://github.com/IceClear/StableSR | ['exploit'] | 1 | 2023-10-08 06:39:16+00:00 | 9226 | 1190 | Python | 68 | [] | | wglobke/Apple-ARM64-shellcode | Assembly code for bind shells and reverse shells on Apple systems based on ARM64 processors (Apple Silicon). | https://github.com/wglobke/Apple-ARM64-shellcode | ['shellcode'] | 1 | 2023-10-07 20:25:49+00:00 | 4516 | 0 | Assembly | 0 | [] | | mrpentst/xmlrpc-checker | XMLRPC in wordpress checker, and help to exploit it:) | https://github.com/mrpentst/xmlrpc-checker | ['exploit'] | 1 | 2023-10-02 11:57:33+00:00 | 8 | 0 | Python | 0 | [] | | GuilhermeRSK/Exploits | None | https://github.com/GuilhermeRSK/Exploits | ['exploit'] | 1 | 2023-10-03 16:54:33+00:00 | 1 | 0 | | 0 | [] | | 0xFNDH/MERSA | PoC misconfiguration vulnerability for bypassing point-to-point network restrictions | https://github.com/0xFNDH/MERSA | ['vulnerability poc'] | 1 | 2023-10-05 16:36:21+00:00 | 126 | 1 | Python | 0 | [] | -| zhaoyumi/WeaverExploit_All | 泛微最近的漏洞利用工具(PS:2023) | https://github.com/zhaoyumi/WeaverExploit_All | ['exploit'] | 1 | 2023-10-10 07:43:04+00:00 | 911 | 260 | Go | 31 | [] | -| cultureelerfgoed/thesauri | Voorlopige plaats om issues, vragen en verzoeken voor door RCE-beheerde thesauri | https://github.com/cultureelerfgoed/thesauri | ['rce'] | 1 | 2023-10-10 14:42:56+00:00 | 13999 | 1 | HTML | 0 | [] | -| Jsmoreira02/CVE-2014-6271 | Exploitation of "Shellshock" Vulnerability. Remote code execution in Apache with mod_cgi | https://github.com/Jsmoreira02/CVE-2014-6271 | ['cve-2 OR cve_2', 'exploit', 'remote code execution'] | 3 | 2023-10-07 22:13:07+00:00 | 14 | 0 | Python | 0 | ['CVE-2014-6271'] | -| lem0nSec/ShellGhost | A memory-based evasion technique which makes shellcode invisible from process start to end. | https://github.com/lem0nSec/ShellGhost | ['shellcode'] | 1 | 2023-10-13 07:08:41+00:00 | 883 | 906 | C | 105 | [] | -| ChaiChengXun2/picoCTF-Writeup | This repository contains comprehensive writeups for various picoCTF challenges, covering domains such as Web Exploitation, Cryptography, Reverse Engineering, Forensics, General Skills, Binary Exploitation, and Uncategorised. Join me on this journey as we e | https://github.com/ChaiChengXun2/picoCTF-Writeup | ['exploit'] | 1 | 2023-10-11 02:33:15+00:00 | 631 | 0 | Python | 0 | [] | -| guarnicolo/spa_to_png_csv | Plot .spa as .png files and export also as .csv exploiting python read_spa code from lerkoah | https://github.com/guarnicolo/spa_to_png_csv | ['exploit'] | 1 | 2023-10-09 13:57:05+00:00 | 49 | 0 | Python | 0 | [] | -| pitipatw/RCExplorer | None | https://github.com/pitipatw/RCExplorer | ['rce'] | 1 | 2023-10-13 23:00:25+00:00 | 1333 | 0 | HTML | 0 | [] | -| UniboSecurityResearch/P4-Forch_KatharaTopo | Exploiting Data Plane Programmability to Enhance Service Orchestration in the Edge: a focus on Industrial Security | https://github.com/UniboSecurityResearch/P4-Forch_KatharaTopo | ['exploit'] | 1 | 2023-10-13 11:29:01+00:00 | 3295 | 0 | Python | 0 | [] | -| CrispTails/main | Exploits you can use for the macintosh, also helping you avoid getting hacked. | https://github.com/CrispTails/main | ['exploit'] | 1 | 2023-10-11 14:04:40+00:00 | 69 | 0 | HTML | 0 | [] | -| TomKing062/CVE-2022-38694_unlock_bootloader | User can execute unsigned binaries with BootROM privileges, which can be used to unlock bootloader | https://github.com/TomKing062/CVE-2022-38694_unlock_bootloader | ['cve-2 OR cve_2'] | 1 | 2023-10-14 08:02:40+00:00 | 1139 | 102 | C | 17 | ['CVE-2022-38694'] | -| pcaversaccio/malleable-signatures | This repository implements a simplified PoC that demonstrates how signature malleability attacks using compact signatures can be executed. | https://github.com/pcaversaccio/malleable-signatures | ['attack poc', 'exploit'] | 2 | 2023-10-06 11:01:42+00:00 | 51 | 99 | Solidity | 7 | [] | -| S-PScripts/roblox-exploits | None | https://github.com/S-PScripts/roblox-exploits | ['exploit'] | 1 | 2023-10-01 20:12:50+00:00 | 26 | 0 | | 0 | [] | -| AlSploit/AlSploit | None | https://github.com/AlSploit/AlSploit | ['sploit'] | 1 | 2023-10-13 12:47:25+00:00 | 15911 | 0 | | 0 | [] | -| cefriel/mapping-template | A template-based component exploiting Apache Velocity to define declarative mappings for schema and data transformations. | https://github.com/cefriel/mapping-template | ['exploit'] | 1 | 2023-10-03 12:20:41+00:00 | 312 | 2 | Java | 0 | [] | -| iliciuv/rsurvey-spain | Exploiting surveys from INE and BDE ( EFF and ECV basically) using R package surveyr and data.table features | https://github.com/iliciuv/rsurvey-spain | ['exploit'] | 1 | 2023-10-05 02:33:45+00:00 | 7360 | 0 | R | 0 | [] | -| Loginsoft-Research/Linux-Exploit-Detection | Linux based vulnerabilities (CVE) exploit detection through runtime security using Falco/Osquery/Yara/Sigma | https://github.com/Loginsoft-Research/Linux-Exploit-Detection | ['exploit'] | 1 | 2023-10-11 09:26:09+00:00 | 63 | 16 | Open Policy Agent | 1 | [] | -| pcaversaccio/tornado-cash-exploit | This repository implements a simplified PoC that showcases how a contract can morph. A similar approach was used as part of the governance attack on Tornado Cash in May 2023. | https://github.com/pcaversaccio/tornado-cash-exploit | ['attack poc', 'exploit'] | 2 | 2023-10-06 11:02:24+00:00 | 42 | 37 | Solidity | 6 | [] | -| Krimson-Squad/andro-predom | A Pentesting tool aimed to expose the possible risks of exploiting an android phone through adb commands simulated through the programme which comprises a range of exploiting and exposing features. | https://github.com/Krimson-Squad/andro-predom | ['exploit'] | 1 | 2023-10-07 18:46:29+00:00 | 178 | 3 | Shell | 1 | [] | +| Oracle-Security/Published-Exploits | A repository of exploits that I have discovered. These are disclosed responsibly and vendors have been contacted. In any instance where it works against the live version, the vendor has not responded to my emails. | https://github.com/Oracle-Security/Published-Exploits | ['exploit'] | 1 | 2023-10-07 19:51:01+00:00 | 25 | 3 | Python | 0 | [] | +| CleasbyCode/jdvrif | CLI tool to encrypt & embed any file type within a JPG image. Share Image on compatible sites. | https://github.com/CleasbyCode/jdvrif | ['exploit'] | 1 | 2023-10-06 14:33:29+00:00 | 104155 | 5 | C++ | 0 | [] | +| malakalmarshad/TOSA | This repository contains the source code related to our paper "Transformer-based Deep Learning Approach for Obstructive Sleep Apnea Detection Using Single-lead ECG", authored by Malak Abdullah Almarshad, Saad Al-Ahmadi, Md Saiful Islam, Adel Soudani, Ahmed | https://github.com/malakalmarshad/TOSA | ['exploit'] | 1 | 2023-10-06 05:45:36+00:00 | 1771 | 0 | HTML | 0 | [] | +| Saitle/BugBounty-2.0 | Modern real world bug bounty payloads and exploitation techniques with may earn you some $$$. | https://github.com/Saitle/BugBounty-2.0 | ['exploit'] | 1 | 2023-10-09 17:34:01+00:00 | 64 | 2 | | 0 | [] | +| wand3rlust/Niernen | Niernen is a shellcode obfuscator written in Python | https://github.com/wand3rlust/Niernen | ['shellcode'] | 1 | 2023-10-10 20:28:31+00:00 | 23 | 2 | Python | 0 | [] | +| database64128/cubic-rce-bot | Execute commands on a remote host via a Telegram bot. | https://github.com/database64128/cubic-rce-bot | ['rce'] | 1 | 2023-10-05 18:10:01+00:00 | 69 | 1 | Go | 0 | [] | +| her3ticAVI/TITANII | C2 Server for pentesting, exploitation, and payload creation | https://github.com/her3ticAVI/TITANII | ['exploit'] | 1 | 2023-10-16 01:10:12+00:00 | 57 | 2 | | 0 | [] | +| joaoviictorti/CVE-2022-24716 | CVE-2022-24716 _ Arbitrary File Disclosure Icingaweb2 | https://github.com/joaoviictorti/CVE-2022-24716 | ['cve-2 OR cve_2'] | 1 | 2023-10-02 19:41:21+00:00 | 10 | 5 | Go | 0 | ['CVE-2022-24716'] | +| MickaelFontes/noplp-stats | Python project to exploit and present data about NOPLP from dedicated Fandom Wiki. | https://github.com/MickaelFontes/noplp-stats | ['exploit'] | 1 | 2023-10-14 19:40:09+00:00 | 4705 | 0 | Python | 0 | [] | +| purplg/treebundel | Exploit git-worktrees to create inter-related project workspaces. | https://github.com/purplg/treebundel | ['exploit'] | 1 | 2023-10-07 14:25:07+00:00 | 208 | 16 | Emacs Lisp | 1 | [] | +| kannkyo/epss-api | EPSS(Exploit Prediction Scoring System) API client | https://github.com/kannkyo/epss-api | ['exploit'] | 1 | 2023-10-10 21:27:28+00:00 | 212 | 10 | Python | 3 | [] | +| ChickenHook/AndroidExploits-Common | Common classees of AndroidExploits project | https://github.com/ChickenHook/AndroidExploits-Common | ['exploit'] | 1 | 2023-10-14 16:54:00+00:00 | 104 | 1 | Kotlin | 0 | [] | +| zipponnova/Microservices-Exploitation | Recognisance and exploitation of some of the most popular microservices. | https://github.com/zipponnova/Microservices-Exploitation | ['exploit'] | 1 | 2023-10-13 10:24:49+00:00 | 18 | 0 | Python | 0 | [] | +| GTFOArgs/GTFOArgs.github.io | GTFOArgs is a curated list of programs and their associated arguments that can be exploited to gain privileged access or execute arbitrary commands, using argument injection. | https://github.com/GTFOArgs/GTFOArgs.github.io | ['command injection', 'exploit'] | 2 | 2023-10-03 13:35:13+00:00 | 676 | 78 | HTML | 1 | [] | +| stollerdaws/CTF-CyberSec | Repository to store Capture the Flag problems and programmatic exploits as well as tools developed. | https://github.com/stollerdaws/CTF-CyberSec | ['exploit'] | 1 | 2023-10-04 17:54:14+00:00 | 41902 | 2 | Python | 0 | [] | +| rhkddns3459/diss | Website Vulnerability Scanning Site(XSS, Sql Injection, Path tarversal, OS Command Injection etc ...) | https://github.com/rhkddns3459/diss | ['command injection'] | 1 | 2023-10-01 14:01:25+00:00 | 48584 | 2 | JavaScript | 0 | [] | +| machine1337/pyobfuscate | A simple and efficent script to obfuscate python payloads to make it completely FUD | https://github.com/machine1337/pyobfuscate | ['metasploit module OR payload'] | 1 | 2023-10-10 18:49:27+00:00 | 6 | 19 | Python | 8 | [] | +| plusgiant5/TaaprWareV3 | A light and very basic level 8 custom DLL Roblox exploit, updated weekly. UI not included. | https://github.com/plusgiant5/TaaprWareV3 | ['exploit'] | 1 | 2023-10-04 15:19:20+00:00 | 1384 | 39 | C++ | 12 | [] | | X-3306/Exploit-Mobile-Phone-SIM-Card-for-Eavesdropping | the hacker sends a binary SMS to the target's phone. The SMS contains a special payload executed by the operating system of the phone's SIM card | https://github.com/X-3306/Exploit-Mobile-Phone-SIM-Card-for-Eavesdropping | ['exploit'] | 1 | 2023-10-14 12:33:14+00:00 | 10 | 2 | | 0 | [] | -| alternation1337/exploit | :) | https://github.com/alternation1337/exploit | ['exploit'] | 1 | 2023-10-07 21:21:07+00:00 | 911 | 0 | PHP | 0 | [] | +| alternation1337/exploit | :) | https://github.com/alternation1337/exploit | ['exploit'] | 1 | 2023-10-14 04:13:11+00:00 | 931 | 0 | PHP | 0 | [] | | ccelikanil/CVEs | CVEs and/or PoCs of the vulnerabilities that have been identified by me. | https://github.com/ccelikanil/CVEs | ['cve poc', 'vulnerability poc'] | 2 | 2023-10-01 12:39:15+00:00 | 31 | 0 | | 0 | [] | | HALLOOO178/GodMode | an exploit installer for Windows to run custom apps, for more info join my discord server | https://github.com/HALLOOO178/GodMode | ['exploit'] | 1 | 2023-10-02 17:19:27+00:00 | 3 | 1 | | 0 | [] | | jity16/BEE | Website for Paper "Seizing Serendipity: Exploiting the Value of Past Success in Off-Policy Actor-Critic" | https://github.com/jity16/BEE | ['exploit'] | 1 | 2023-10-12 16:21:51+00:00 | 35978 | 0 | HTML | 0 | [] | | ellxzyie/Text2Emoji | Text2Emoji Converter for Microsoft store roblox (Designed for lego exploits or maybe it works on your game) | https://github.com/ellxzyie/Text2Emoji | ['exploit'] | 1 | 2023-10-04 18:23:10+00:00 | 49 | 2 | Lua | 0 | [] | -| yajan-singh/go-discord-bot | Discord bot for ethical exploits server. For payment and auto roles. | https://github.com/yajan-singh/go-discord-bot | ['exploit'] | 1 | 2023-10-11 16:59:34+00:00 | 32 | 0 | Go | 0 | [] | -| Creeeeger/Metasploit_in_Termux | Script to install Metasploit Framework in Termux | https://github.com/Creeeeger/Metasploit_in_Termux | ['metasploit module OR payload'] | 1 | 2023-10-02 08:24:10+00:00 | 4 | 0 | Shell | 0 | [] | +| CrispTails/main | Exploits you can use for the macintosh, also helping you avoid getting hacked. | https://github.com/CrispTails/main | ['exploit'] | 1 | 2023-10-11 14:04:40+00:00 | 69 | 0 | HTML | 0 | [] | +| TomKing062/CVE-2022-38694_unlock_bootloader | User can execute unsigned binaries with BootROM privileges, which can be used to unlock bootloader | https://github.com/TomKing062/CVE-2022-38694_unlock_bootloader | ['cve-2 OR cve_2'] | 1 | 2023-10-08 13:43:56+00:00 | 1136 | 97 | C | 15 | ['CVE-2022-38694'] | | projectdiscovery/nuclei-ai-extension | Nuclei AI - Browser Extension for Rapid Nuclei Template Generation | https://github.com/projectdiscovery/nuclei-ai-extension | ['exploit'] | 1 | 2023-10-10 12:48:09+00:00 | 2257 | 15 | JavaScript | 0 | [] | -| vulncheck-oss/go-exploit | A Go-based Exploit Framework | https://github.com/vulncheck-oss/go-exploit | ['exploit'] | 1 | 2023-10-12 09:54:28+00:00 | 239 | 147 | Go | 15 | [] | +| vulncheck-oss/go-exploit | A Go-based Exploit Framework | https://github.com/vulncheck-oss/go-exploit | ['exploit'] | 1 | 2023-10-13 17:48:52+00:00 | 242 | 150 | Go | 16 | [] | | WaterMeloDev/TheHive | TheHive is made based on the old bot from SmokeeBee's server. This version has many updates and 0 exploits from the last one. | https://github.com/WaterMeloDev/TheHive | ['exploit'] | 1 | 2023-10-02 02:02:27+00:00 | 244 | 0 | Python | 0 | [] | -| CTXz/stm32f1-picopwner | Dump read-out protected STM32F1's with a Pi Pico - A Pi Pico implementation of @JohannesObermaier's, Marc Schink's and Kosma Moczek's Glitch and FPB attack to bypass RDP (read-out protection) level 1 on STM32F1 chips | https://github.com/CTXz/stm32f1-picopwner | ['exploit'] | 1 | 2023-10-03 01:51:38+00:00 | 23572 | 98 | Python | 8 | [] | +| CTXz/stm32f1-picopwner | Dump read-out protected STM32F1's with a Pi Pico - A Pi Pico implementation of @JohannesObermaier's, Marc Schink's and Kosma Moczek's Glitch and FPB attack to bypass RDP (read-out protection) level 1 on STM32F1 chips | https://github.com/CTXz/stm32f1-picopwner | ['exploit'] | 1 | 2023-10-01 23:34:23+00:00 | 23561 | 98 | Python | 8 | [] | | zeroday-v/zeroday-v | nan | https://github.com/zeroday-v/zeroday-v | ['zeroday'] | 1 | 2023-10-02 07:36:11+00:00 | 27 | 0 | nan | 0 | [] | | Shockp/CVE-Exploits | None | https://github.com/Shockp/CVE-Exploits | ['exploit'] | 1 | 2023-10-09 10:52:28+00:00 | 41 | 1 | Python | 0 | [] | -| LuffyExploits/LuffyExploits | Luffyscripts | https://github.com/LuffyExploits/LuffyExploits | ['exploit'] | 1 | 2023-10-08 17:01:10+00:00 | 29125 | 0 | | 1 | [] | -| VulnExpo/ExploitHunter | None | https://github.com/VulnExpo/ExploitHunter | ['exploit'] | 1 | 2023-10-09 14:34:30+00:00 | 21 | 0 | Python | 0 | [] | -| mogolicoo/techware | shitty stuff from roblox exploit scripts i make | https://github.com/mogolicoo/techware | ['exploit'] | 1 | 2023-10-10 00:15:14+00:00 | 198 | 0 | Lua | 0 | [] | -| car-axle-client/car-axle-client | Bookmarklet hacks, exploits, and games. Unblocked, in one place. | https://github.com/car-axle-client/car-axle-client | ['exploit'] | 1 | 2023-10-04 21:32:46+00:00 | 1917 | 10 | TypeScript | 7 | [] | -| nickvourd/Supernova | Real fucking shellcode encryption tool | https://github.com/nickvourd/Supernova | ['shellcode'] | 1 | 2023-10-13 15:32:59+00:00 | 4528 | 389 | Go | 53 | [] | -| DevVj-1/Sub-Ringan-Framework | Tool for automate bug hunting process 🔍 --> 🍭 | https://github.com/DevVj-1/Sub-Ringan-Framework | ['exploit'] | 1 | 2023-10-12 12:26:51+00:00 | 15412 | 5 | Shell | 1 | [] | -| Geta1005/RobloxExploit | None | https://github.com/Geta1005/RobloxExploit | ['exploit'] | 1 | 2023-10-03 14:12:40+00:00 | 79 | 0 | | 0 | [] | -| hennneh/override | 42 Project about exploiting (elf-like) binaries. | https://github.com/hennneh/override | ['exploit'] | 1 | 2023-10-01 18:59:49+00:00 | 30 | 0 | C | 0 | [] | -| securezeron/CVE-2023-38646 | POC for CVE-2023-38646 | https://github.com/securezeron/CVE-2023-38646 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-14 20:52:44+00:00 | 6 | 13 | Python | 6 | ['CVE-2023-38646'] | -| Nambers/TempFiles4CTF_Exploit | None | https://github.com/Nambers/TempFiles4CTF_Exploit | ['exploit'] | 1 | 2023-10-13 22:43:59+00:00 | 23 | 0 | HTML | 0 | [] | -| Sjossa/cvenligne2 | None | https://github.com/Sjossa/cvenligne2 | ['cve-2 OR cve_2'] | 1 | 2023-10-11 14:40:27+00:00 | 44223 | 0 | JavaScript | 0 | [] | -| Mxyiwa/Exploiting-AWS-1-Flaws.cloud | None | https://github.com/Mxyiwa/Exploiting-AWS-1-Flaws.cloud | ['exploit'] | 1 | 2023-10-04 18:10:52+00:00 | 37 | 0 | | 0 | [] | -| kotik98/crv-eth_exploit | None | https://github.com/kotik98/crv-eth_exploit | ['exploit'] | 1 | 2023-10-12 12:39:17+00:00 | 176 | 2 | Solidity | 0 | [] | -| kirakundev/exploitHub | The exploit source code | https://github.com/kirakundev/exploitHub | ['exploit'] | 1 | 2023-10-05 16:38:23+00:00 | 93 | 1 | PHP | 0 | [] | -| jygttgyy/DeltaExploits | None | https://github.com/jygttgyy/DeltaExploits | ['exploit'] | 1 | 2023-10-14 01:18:02+00:00 | 252 | 0 | Lua | 0 | [] | -| getdrive/PoC | PoC. Severity critical. | https://github.com/getdrive/PoC | ['exploit'] | 1 | 2023-10-04 10:33:59+00:00 | 477 | 9 | Ruby | 7 | [] | -| BenjiTrapp/cisa-known-vuln-scraper | Scraper for daily renewal of the Known Exploited Vulnerabilities Catalog by CISA | https://github.com/BenjiTrapp/cisa-known-vuln-scraper | ['exploit'] | 1 | 2023-10-06 00:20:17+00:00 | 27141 | 1 | Jupyter Notebook | 1 | [] | +| pcaversaccio/tornado-cash-exploit | This repository implements a simplified PoC that showcases how a contract can morph. A similar approach was used as part of the governance attack on Tornado Cash in May 2023. | https://github.com/pcaversaccio/tornado-cash-exploit | ['attack poc', 'exploit'] | 2 | 2023-10-03 14:54:15+00:00 | 41 | 36 | Solidity | 6 | [] | +| Krimson-Squad/andro-predom | A Pentesting tool aimed to expose the possible risks of exploiting an android phone through adb commands simulated through the programme which comprises a range of exploiting and exposing features. | https://github.com/Krimson-Squad/andro-predom | ['exploit'] | 1 | 2023-10-07 18:46:29+00:00 | 178 | 3 | Shell | 1 | [] | +| RevokeCash/approval-exploit-list | 📝 List of known exploits that abuse token approvals | https://github.com/RevokeCash/approval-exploit-list | ['exploit'] | 1 | 2023-10-08 10:38:49+00:00 | 56 | 15 | | 2 | [] | +| jrson83/savescum | A command-line tool & webinterface, to efficiently save scum on an exploitable PS4/PS5. | https://github.com/jrson83/savescum | ['exploit'] | 1 | 2023-10-02 03:06:04+00:00 | 1457 | 0 | TypeScript | 0 | [] | +| Guardsquare/strandhogg-detection | A POC for detecting StrandHogg attacks | https://github.com/Guardsquare/strandhogg-detection | ['attack poc'] | 1 | 2023-10-09 10:13:57+00:00 | 123 | 1 | Java | 1 | [] | +| EugenMayer/cisa-known-exploited-mirror | None | https://github.com/EugenMayer/cisa-known-exploited-mirror | ['exploit'] | 1 | 2023-10-11 00:06:26+00:00 | 167 | 5 | | 0 | [] | +| DataDog/KubeHound | Kubernetes Attack Graph | https://github.com/DataDog/KubeHound | ['exploit'] | 1 | 2023-10-05 16:44:25+00:00 | 4453 | 209 | Go | 10 | [] | +| AshtonDavies/LTMEAT-Web | Freeze and bypass admin-forced extensions on managed Chromebooks | https://github.com/AshtonDavies/LTMEAT-Web | ['exploit'] | 1 | 2023-10-04 02:36:07+00:00 | 15665 | 0 | HTML | 0 | [] | +| yajan-singh/go-discord-bot | Discord bot for ethical exploits server. For payment and auto roles. | https://github.com/yajan-singh/go-discord-bot | ['exploit'] | 1 | 2023-10-11 16:59:34+00:00 | 32 | 0 | Go | 0 | [] | +| Creeeeger/Metasploit_in_Termux | Script to install Metasploit Framework in Termux | https://github.com/Creeeeger/Metasploit_in_Termux | ['metasploit module OR payload'] | 1 | 2023-10-02 08:24:10+00:00 | 4 | 0 | Shell | 0 | [] | +| JJoosh/ScVPort | Tool that scans ports but also with the help of artificial intelligence provides us with an exploit if there is a vulnerability in the version of the system running on the port | https://github.com/JJoosh/ScVPort | ['exploit'] | 1 | 2023-10-14 03:41:29+00:00 | 6 | 0 | Python | 0 | [] | +| openclarity/exploit-db-server | Combined server and periodic updater based on https://github.com/vulsio/go-exploitdb | https://github.com/openclarity/exploit-db-server | ['exploit'] | 1 | 2023-10-15 09:04:54+00:00 | 28 | 2 | Shell | 0 | [] | +| rosemgo/MalwareXPlatform | Piattaforma per la creazione di file PE (.exe) contenenti exploit e malware signature | https://github.com/rosemgo/MalwareXPlatform | ['exploit'] | 1 | 2023-10-02 16:58:28+00:00 | 27923 | 0 | Java | 1 | [] | +| DarkenedBreeze/darkeneds-exploit-things | None | https://github.com/DarkenedBreeze/darkeneds-exploit-things | ['exploit'] | 1 | 2023-10-09 21:18:55+00:00 | 145 | 0 | Lua | 0 | [] | +| 34zY/GitHarvest3r | Simple CVE github exploit gathering tool written in python. | https://github.com/34zY/GitHarvest3r | ['exploit'] | 1 | 2023-10-15 16:49:54+00:00 | 52 | 7 | Python | 0 | [] | +| zerodayone-in/zerodayone.in | Repository containing all the information which zerodayone works with like, brand colors, schemes and ideas. | https://github.com/zerodayone-in/zerodayone.in | ['zeroday'] | 1 | 2023-10-01 15:26:37+00:00 | 1747 | 0 | TypeScript | 0 | [] | +| ruycr4ft/CVE-2022-46169 | Exploit for cacti version 1.2.22 | https://github.com/ruycr4ft/CVE-2022-46169 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-11 14:48:53+00:00 | 9 | 2 | Python | 0 | ['CVE-2022-46169'] | +| daffainfo/suricata-rules | Suricata rules that can detect a wide range of threats, including malware, exploits, and other malicious activity especially web application attacks | https://github.com/daffainfo/suricata-rules | ['exploit'] | 1 | 2023-10-04 12:58:50+00:00 | 28 | 15 | Python | 2 | [] | | abrahim7112/hackers_CVE_2023_poc | The largest hacking program with new tools CVE-2023-PoC for the year 2023 It contains all the attack and exploitation tools for testing websites, as well as a graphical interface to facilitate its use for beginners | https://github.com/abrahim7112/hackers_CVE_2023_poc | ['attack poc', 'cve poc', 'cve-2 OR cve_2', 'exploit'] | 4 | 2023-10-10 17:51:43+00:00 | 17974 | 9 | Python | 2 | [] | -| Ha0-Y/kernel-exploit-cve | Learn kernel exploit from CVE. | https://github.com/Ha0-Y/kernel-exploit-cve | ['exploit'] | 1 | 2023-10-13 13:01:41+00:00 | 5416 | 1 | C | 0 | [] | -| The-Flash/code-racer | A fast remote code execution engine built with Go | https://github.com/The-Flash/code-racer | ['remote code execution'] | 1 | 2023-10-01 18:41:39+00:00 | 76 | 0 | Go | 0 | [] | +| Ha0-Y/kernel-exploit-cve | Learn kernel exploit from CVE. | https://github.com/Ha0-Y/kernel-exploit-cve | ['exploit'] | 1 | 2023-10-08 03:54:04+00:00 | 5412 | 1 | C | 0 | [] | +| The-Flash/code-racer | A fast remote code execution engine built with Go | https://github.com/The-Flash/code-racer | ['remote code execution'] | 1 | 2023-10-02 11:12:51+00:00 | 82 | 0 | Go | 0 | [] | | nijithwilson/VulnScanX | The Security Testing Tool is a command-line app for web app security. It checks XSS, SQLi, and RCE vulnerabilities. Easy to use, customizable payloads, and detailed results empower developers and security pros to enhance web app security ethically. | https://github.com/nijithwilson/VulnScanX | ['rce'] | 1 | 2023-10-14 06:47:31+00:00 | 185 | 4 | Python | 2 | [] | -| Syncline-blip/UN-RCE-WA-Database | Professional Computing 2023 Project | https://github.com/Syncline-blip/UN-RCE-WA-Database | ['rce'] | 1 | 2023-10-09 10:58:50+00:00 | 21223 | 0 | CSS | 0 | [] | +| Syncline-blip/UN-RCE-WA-Database | Professional Computing 2023 Project | https://github.com/Syncline-blip/UN-RCE-WA-Database | ['rce'] | 1 | 2023-10-13 04:23:17+00:00 | 21114 | 0 | CSS | 0 | [] | | smashcoder2003/Remote_Code_Execution_Engine | A remote code execution engine with frontend and backend. | https://github.com/smashcoder2003/Remote_Code_Execution_Engine | ['remote code execution'] | 1 | 2023-10-15 04:06:48+00:00 | 5228 | 0 | JavaScript | 0 | [] | -| AndrePatri/OmniCustomGym | Custom implementations of tasks and gyms for Robotics, based on Omniverse Isaac Sim and Gymnasium. Easy URDF and SRDF import/cloning and simulation configuration exploiting Omniverse API | https://github.com/AndrePatri/OmniCustomGym | ['exploit'] | 1 | 2023-10-11 14:43:14+00:00 | 81 | 3 | Python | 0 | [] | -| omershaik0/Handmade_Exploits | Within Handmade_Exploits repo, you can expect to find a range of exploits that demonstrate my expertise in identifying and leveraging security weaknesses effectively. Each exploit uploaded to the repository is thoroughly tested and vetted, ensuring its fun | https://github.com/omershaik0/Handmade_Exploits | ['exploit'] | 1 | 2023-10-13 10:46:37+00:00 | 247 | 0 | Python | 0 | [] | -| NotSoTypicalGamer/NSTG-Exploit-Host-for-PS5-PS4 | NSTG Exploit Host for PS5 & PS4 | https://github.com/NotSoTypicalGamer/NSTG-Exploit-Host-for-PS5-PS4 | ['exploit'] | 1 | 2023-10-01 17:20:08+00:00 | 16395 | 3 | HTML | 3 | [] | +| AndrePatri/OmniCustomGym | Custom implementations of tasks and gyms for Robotics, based on Omniverse Isaac Sim and Gymnasium. Easy URDF and SRDF import/cloning and simulation configuration exploiting Omniverse API | https://github.com/AndrePatri/OmniCustomGym | ['exploit'] | 1 | 2023-10-02 16:07:17+00:00 | 104 | 3 | Python | 0 | [] | +| securezeron/CVE-2023-38646 | POC for CVE-2023-38646 | https://github.com/securezeron/CVE-2023-38646 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-14 20:52:44+00:00 | 6 | 13 | Python | 6 | ['CVE-2023-38646'] | | ItzzExcel/FluxAPI | FluxAPI, simple exploit API. | https://github.com/ItzzExcel/FluxAPI | ['exploit'] | 1 | 2023-10-01 00:10:23+00:00 | 62 | 6 | C# | 2 | [] | +| diegovester/zeroday | nan | https://github.com/diegovester/zeroday | ['zeroday'] | 1 | 2023-10-15 17:50:53+00:00 | 351 | 0 | JavaScript | 0 | [] | | AndreaScale/Fantasy-Soccer-in-C-environment | Contructed a Fantasy soccer league in C++ exploiting the object oriented programming. Each team has players that have personal skill and health, which can vary. Teams can buy and sell players. Matches are simulated through an algorith that takes into accou | https://github.com/AndreaScale/Fantasy-Soccer-in-C-environment | ['exploit'] | 1 | 2023-10-08 10:03:17+00:00 | 55 | 0 | C++ | 0 | [] | | spookier/Maltrail-v0.53-Exploit | None | https://github.com/spookier/Maltrail-v0.53-Exploit | ['exploit'] | 1 | 2023-10-14 08:47:23+00:00 | 12 | 9 | Python | 2 | [] | | Gutierre0x80/IronCorp | Here is my Python exploit to explore the SSRF vulnerability in the IronCorp machine on TryHackMe. | https://github.com/Gutierre0x80/IronCorp | ['exploit'] | 1 | 2023-10-10 01:09:40+00:00 | 27 | 0 | Python | 0 | [] | -| sussystuff/apple | The sussy adventures of an Apple exploit. | https://github.com/sussystuff/apple | ['exploit'] | 1 | 2023-10-06 09:51:01+00:00 | 7471 | 0 | | 0 | [] | +| sussystuff/apple | The sussy adventures of an Apple exploit. | https://github.com/sussystuff/apple | ['exploit'] | 1 | 2023-10-07 12:28:48+00:00 | 7510 | 0 | | 0 | [] | | vpxuser/Central-Management-System-Exploitation-Cheat-Sheet | 内网集权系统渗透测试笔记 | https://github.com/vpxuser/Central-Management-System-Exploitation-Cheat-Sheet | ['exploit'] | 1 | 2023-10-13 08:40:15+00:00 | 133002 | 94 | | 9 | [] | -| wixworm/wix | wixwoor exeuter ✅✅ | https://github.com/wixworm/wix | ['exploit'] | 1 | 2023-10-14 12:07:40+00:00 | 29492 | 2 | Python | 0 | [] | -| KingImanSlayer05/Roblox-Exploits | Here you will find Roblox Exploits Created By King Exploit On Youtube | https://github.com/KingImanSlayer05/Roblox-Exploits | ['exploit'] | 1 | 2023-10-05 14:16:27+00:00 | 1666 | 1 | | 0 | [] | -| moaathalrajab/JavaFxDBSQL_ShellCode | None | https://github.com/moaathalrajab/JavaFxDBSQL_ShellCode | ['shellcode'] | 1 | 2023-10-03 16:12:23+00:00 | 5 | 0 | Java | 0 | [] | -| themmokhtar/CVE-2020-0022 | A fully public exploit of the CVE-2020-0022 BlueFrag Android RCE Vulnerability (tested on Pixel 3 XL) | https://github.com/themmokhtar/CVE-2020-0022 | ['cve-2 OR cve_2', 'exploit', 'rce'] | 3 | 2023-10-06 12:09:21+00:00 | 1860 | 0 | C | 1 | ['CVE-2020-0022'] | -| wildonion/thecry | 🥲 my whole knowledge of low level coding, decrypting, decompiling and shellcode injection | https://github.com/wildonion/thecry | ['shellcode'] | 1 | 2023-10-01 14:34:45+00:00 | 565 | 1 | Rust | 0 | [] | -| ywChen-NTUST/CVE-POC | POC for CVE | https://github.com/ywChen-NTUST/CVE-POC | ['cve poc'] | 1 | 2023-10-13 15:29:37+00:00 | 651939 | 0 | Rich Text Format | 0 | [] | -| Daviddust95/Pentest-em-windows-7 | Pentest em Windows 7. | https://github.com/Daviddust95/Pentest-em-windows-7 | ['metasploit module OR payload'] | 1 | 2023-10-12 18:49:04+00:00 | 7 | 1 | | 0 | [] | -| Bremsridhar/Exploitary-data-analysis-using-employees-data-of-two-different-countries | Employee_data_of_New Zealand and India | https://github.com/Bremsridhar/Exploitary-data-analysis-using-employees-data-of-two-different-countries | ['exploit'] | 1 | 2023-10-03 11:19:49+00:00 | 302 | 0 | | 0 | [] | -| RENANZG/My-Forensics | Digital Forensics and Incident Response (DFIR) | https://github.com/RENANZG/My-Forensics | ['zeroday'] | 1 | 2023-10-10 16:16:52+00:00 | 4488 | 54 | nan | 8 | [] | -| JeffOfTheSixPaths/Multiplication_ASIC | The code for a circuit which exploits Ohm's law in order to do multiplication. | https://github.com/JeffOfTheSixPaths/Multiplication_ASIC | ['exploit'] | 1 | 2023-10-01 19:37:10+00:00 | 12002 | 0 | Python | 0 | [] | -| ACECLEZ/zaobaoLibExploit | None | https://github.com/ACECLEZ/zaobaoLibExploit | ['exploit'] | 1 | 2023-10-10 04:26:11+00:00 | 500 | 0 | JavaScript | 0 | [] | -| synfinner/KEVin | The missing API for the CISA Known Exploited Vulnerabilities Catalog. | https://github.com/synfinner/KEVin | ['exploit'] | 1 | 2023-10-02 12:24:18+00:00 | 145 | 1 | Python | 0 | [] | -| b9natwo/Python-Projects | A repository for all of my Python throwaways that I make within a couple hours. This is nothing serious, it lists mainly exploits but that's okay. | https://github.com/b9natwo/Python-Projects | ['exploit'] | 1 | 2023-10-11 19:47:14+00:00 | 5 | 0 | Python | 0 | [] | -| Abhishek-Dirisipo/Ultimate-XSS-Initiator | a super tool to analyse given urls for xss, rce, ssrf , ssti and sql error indicator | https://github.com/Abhishek-Dirisipo/Ultimate-XSS-Initiator | ['rce'] | 1 | 2023-10-07 18:47:40+00:00 | 7512 | 2 | Python | 1 | [] | -| BellaHere/RobloxIslandsMacros | This is a little thing I made for roblox islands, that will have all of my macro scripts (Not exploits, just macros and even a boss recognization and fighting script) | https://github.com/BellaHere/RobloxIslandsMacros | ['exploit'] | 1 | 2023-10-02 13:04:30+00:00 | 75 | 0 | Roff | 0 | [] | -| Broco8Dev/Flux | iOS 15-17,18,19… Customization Toolbox (No Exploits, No PC, Untethered) | https://github.com/Broco8Dev/Flux | ['exploit'] | 1 | 2023-10-14 06:57:43+00:00 | 80545 | 1 | | 0 | [] | -| ShibuShivansh40/Exploiting_Machines | None | https://github.com/ShibuShivansh40/Exploiting_Machines | ['exploit'] | 1 | 2023-10-02 16:34:06+00:00 | 1419 | 0 | | 0 | [] | +| BenjiTrapp/cisa-known-vuln-scraper | Scraper for daily renewal of the Known Exploited Vulnerabilities Catalog by CISA | https://github.com/BenjiTrapp/cisa-known-vuln-scraper | ['exploit'] | 1 | 2023-10-01 10:10:17+00:00 | 1917 | 1 | Jupyter Notebook | 1 | [] | +| Jsmoreira02/CVE-2014-6271 | Exploitation of "Shellshock" Vulnerability. Remote code execution in Apache with mod_cgi | https://github.com/Jsmoreira02/CVE-2014-6271 | ['cve-2 OR cve_2', 'exploit', 'remote code execution'] | 3 | 2023-10-07 22:13:07+00:00 | 14 | 0 | Python | 0 | ['CVE-2014-6271'] | +| lem0nSec/ShellGhost | A memory-based evasion technique which makes shellcode invisible from process start to end. | https://github.com/lem0nSec/ShellGhost | ['shellcode'] | 1 | 2023-10-13 07:08:41+00:00 | 883 | 906 | C | 105 | [] | +| ChaiChengXun2/picoCTF-Writeup | This repository contains comprehensive writeups for various picoCTF challenges, covering domains such as Web Exploitation, Cryptography, Reverse Engineering, Forensics, General Skills, Binary Exploitation, and Uncategorised. Join me on this journey as we e | https://github.com/ChaiChengXun2/picoCTF-Writeup | ['exploit'] | 1 | 2023-10-02 04:54:31+00:00 | 100 | 0 | Python | 0 | [] | +| guarnicolo/spa_to_png_csv | Plot .spa as .png files and export also as .csv exploiting python read_spa code from lerkoah | https://github.com/guarnicolo/spa_to_png_csv | ['exploit'] | 1 | 2023-10-09 13:57:05+00:00 | 49 | 0 | Python | 0 | [] | +| pitipatw/RCExplorer | None | https://github.com/pitipatw/RCExplorer | ['rce'] | 1 | 2023-10-15 22:16:18+00:00 | 1344 | 0 | HTML | 0 | [] | +| UniboSecurityResearch/P4-Forch_KatharaTopo | Exploiting Data Plane Programmability to Enhance Service Orchestration in the Edge: a focus on Industrial Security | https://github.com/UniboSecurityResearch/P4-Forch_KatharaTopo | ['exploit'] | 1 | 2023-10-13 11:29:01+00:00 | 3295 | 0 | Python | 0 | [] | +| omershaik0/Handmade_Exploits | Within Handmade_Exploits repo, you can expect to find a range of exploits that demonstrate my expertise in identifying and leveraging security weaknesses effectively. Each exploit uploaded to the repository is thoroughly tested and vetted, ensuring its fun | https://github.com/omershaik0/Handmade_Exploits | ['exploit'] | 1 | 2023-10-13 10:46:37+00:00 | 247 | 0 | Python | 0 | [] | +| NotSoTypicalGamer/NSTG-Exploit-Host-for-PS5-PS4 | NSTG Exploit Host for PS5 & PS4 | https://github.com/NotSoTypicalGamer/NSTG-Exploit-Host-for-PS5-PS4 | ['exploit'] | 1 | 2023-10-11 11:44:05+00:00 | 16396 | 3 | HTML | 3 | [] | +| pcaversaccio/malleable-signatures | This repository implements a simplified PoC that demonstrates how signature malleability attacks using compact signatures can be executed. | https://github.com/pcaversaccio/malleable-signatures | ['attack poc', 'exploit'] | 2 | 2023-10-01 09:47:20+00:00 | 49 | 99 | Solidity | 7 | [] | +| S-PScripts/roblox-exploits | None | https://github.com/S-PScripts/roblox-exploits | ['exploit'] | 1 | 2023-10-01 20:12:50+00:00 | 26 | 0 | | 0 | [] | +| AlSploit/AlSploit | nan | https://github.com/AlSploit/AlSploit | ['sploit'] | 1 | 2023-10-12 17:17:45+00:00 | 15510 | 0 | nan | 0 | [] | +| cefriel/mapping-template | A template-based component exploiting Apache Velocity to define declarative mappings for schema and data transformations. | https://github.com/cefriel/mapping-template | ['exploit'] | 1 | 2023-10-03 12:20:41+00:00 | 312 | 2 | Java | 0 | [] | +| iliciuv/rsurvey-spain | Exploiting surveys from INE and BDE ( EFF and ECV basically) using R package surveyr and data.table features | https://github.com/iliciuv/rsurvey-spain | ['exploit'] | 1 | 2023-10-05 02:33:45+00:00 | 7360 | 0 | R | 0 | [] | +| Loginsoft-Research/Linux-Exploit-Detection | Linux based vulnerabilities (CVE) exploit detection through runtime security using Falco/Osquery/Yara/Sigma | https://github.com/Loginsoft-Research/Linux-Exploit-Detection | ['exploit'] | 1 | 2023-10-11 09:26:09+00:00 | 63 | 16 | Open Policy Agent | 1 | [] | +| zhaoyumi/WeaverExploit_All | 泛微最近的漏洞利用工具(PS:2023) | https://github.com/zhaoyumi/WeaverExploit_All | ['exploit'] | 1 | 2023-10-10 07:43:04+00:00 | 911 | 260 | Go | 31 | [] | +| cultureelerfgoed/thesauri | Voorlopige plaats om issues, vragen en verzoeken voor door RCE-beheerde thesauri | https://github.com/cultureelerfgoed/thesauri | ['rce'] | 1 | 2023-10-10 14:42:56+00:00 | 13999 | 1 | HTML | 0 | [] | +| ShibuShivansh40/Exploiting_Machines | None | https://github.com/ShibuShivansh40/Exploiting_Machines | ['exploit'] | 1 | 2023-10-04 19:21:03+00:00 | 1328 | 0 | | 0 | [] | | Nexus42Dev/MacSploit | Roblox MacOS Executor | https://github.com/Nexus42Dev/MacSploit | ['sploit'] | 1 | 2023-10-07 23:44:52+00:00 | 26509 | 0 | Shell | 0 | [] | | aol1306/shellcode-encoder | CLI utility to encode msfvenom generated shellcode | https://github.com/aol1306/shellcode-encoder | ['shellcode'] | 1 | 2023-10-08 14:24:57+00:00 | 9 | 1 | Rust | 0 | [] | -| Whoopsunix/JavaRce | 对照实战场景梳理较通用的 Java Rce 相关漏洞的利用方式 | https://github.com/Whoopsunix/JavaRce | ['rce'] | 1 | 2023-10-09 02:42:52+00:00 | 195 | 136 | Java | 10 | [] | +| Whoopsunix/JavaRce | 对照实战场景梳理较通用的 Java Rce 相关漏洞的利用方式 | https://github.com/Whoopsunix/JavaRce | ['rce'] | 1 | 2023-10-12 12:55:24+00:00 | 210 | 138 | Java | 11 | [] | | Mehdi0x90/Web_Hacking | Bug Bounty Tricks and useful payloads and bypasses for Web Application Security. | https://github.com/Mehdi0x90/Web_Hacking | ['exploit'] | 1 | 2023-10-01 05:45:16+00:00 | 372 | 4 | | 1 | [] | -| lucagrippa/cisa-kev-archive | Storing historical snapshots of the CISA Known Exploited Vulnerabilities (KEV) list | https://github.com/lucagrippa/cisa-kev-archive | ['exploit'] | 1 | 2023-10-12 23:34:11+00:00 | 1053 | 0 | | 0 | [] | +| lucagrippa/cisa-kev-archive | Storing historical snapshots of the CISA Known Exploited Vulnerabilities (KEV) list | https://github.com/lucagrippa/cisa-kev-archive | ['exploit'] | 1 | 2023-10-07 23:33:54+00:00 | 755 | 0 | | 0 | [] | | SoTraore/Web_Security_Academy | Python scripts for hands-on web security training labs. These scripts accompany write-ups that demonstrate practical exploits and exercises for web vulnerabilities and defense. Training leed by Rana Khalil ;-) | https://github.com/SoTraore/Web_Security_Academy | ['exploit'] | 1 | 2023-10-08 15:34:06+00:00 | 27405 | 2 | Python | 0 | [] | | mitsiu-carreno/shellcode_tutorial | None | https://github.com/mitsiu-carreno/shellcode_tutorial | ['shellcode'] | 1 | 2023-10-13 04:05:35+00:00 | 6 | 0 | Assembly | 0 | [] | | Emmanuel-Dominic/nextjs-moment | In this project, the various technologies used in Nextjs are exploited as well as the server and client side approaches to any project implementation. | https://github.com/Emmanuel-Dominic/nextjs-moment | ['exploit'] | 1 | 2023-10-06 01:30:37+00:00 | 2946 | 0 | JavaScript | 0 | [] | | Kiosec/AD-Exploitation | Audit and pentest methodologies for Active Directory including internal enumeration, privesc, lateral movement, etc. | https://github.com/Kiosec/AD-Exploitation | ['exploit'] | 1 | 2023-10-04 16:38:06+00:00 | 435 | 0 | | 0 | [] | | Sharma-IT/Penetration-Testing-Toolkit | Penetration Testing Toolkit: Comprehensive all-in-one Python script that automates the employment of multiple types of penetration tests and security assessment tasks onto a target website, such as information gathering, vulnerability scanning, manual test | https://github.com/Sharma-IT/Penetration-Testing-Toolkit | ['exploit'] | 1 | 2023-10-01 02:08:13+00:00 | 45 | 0 | Python | 0 | [] | | PrasoonPratham/Simple-XSS-exploit-example | A simple example of an XSS attack | https://github.com/PrasoonPratham/Simple-XSS-exploit-example | ['exploit'] | 1 | 2023-10-15 06:07:43+00:00 | 6 | 1 | HTML | 1 | [] | -| pentagridsec/archive_pwn | A Python-based tool to create zip, tar and cpio archives to exploit common archive library issues and developer mistakes | https://github.com/pentagridsec/archive_pwn | ['exploit'] | 1 | 2023-10-04 15:28:26+00:00 | 165 | 0 | Python | 1 | [] | -| kohlersbtuh15/accesskey_tools | 阿里云aliyun/腾讯云tencentcloud/华为云huaweicloud/aws等各种云厂商的accesskey运维安全工具,包括但不限于创建ecs、ecs查询和命令执行、oss查询和批量下载等各种功能,aws accesskey rce;remote command execute | https://github.com/kohlersbtuh15/accesskey_tools | ['rce'] | 1 | 2023-10-12 03:15:15+00:00 | 44 | 225 | Python | 35 | [] | +| pentagridsec/archive_pwn | A Python-based tool to create zip, tar and cpio archives to exploit common archive library issues and developer mistakes | https://github.com/pentagridsec/archive_pwn | ['exploit'] | 1 | 2023-10-10 09:24:55+00:00 | 166 | 2 | Python | 1 | [] | +| kohlersbtuh15/accesskey_tools | 阿里云aliyun/腾讯云tencentcloud/华为云huaweicloud/aws等各种云厂商的accesskey运维安全工具,包括但不限于创建ecs、ecs查询和命令执行、oss查询和批量下载等各种功能,aws accesskey rce;remote command execute | https://github.com/kohlersbtuh15/accesskey_tools | ['rce'] | 1 | 2023-10-09 04:00:53+00:00 | 39 | 218 | Python | 34 | [] | | blechschmidt/pallium | Linux network and security sandbox with support for kernel exploit protection as well as VPN and proxy chaining | https://github.com/blechschmidt/pallium | ['exploit'] | 1 | 2023-10-15 00:10:39+00:00 | 195 | 1 | Python | 0 | [] | -| BGuerrero825/exp301-exploits | None | https://github.com/BGuerrero825/exp301-exploits | ['exploit'] | 1 | 2023-10-11 15:06:48+00:00 | 774 | 0 | Python | 0 | [] | -| w31rdr4v3n/Web-Exploitation | Lab and writeups | https://github.com/w31rdr4v3n/Web-Exploitation | ['exploit'] | 1 | 2023-10-05 09:41:22+00:00 | 3115 | 0 | CSS | 0 | [] | -| K3rnel-Dev/KatanaFramework | Katana-Framework это фреймворк для энтузиастов по тестированию на проникновение на данный момент еще находится в разработке. | https://github.com/K3rnel-Dev/KatanaFramework | ['metasploit module OR payload'] | 1 | 2023-10-03 19:25:49+00:00 | 53074 | 5 | HTML | 0 | [] | -| Jordanmacia/Web-Exploit-Scripts | In this repository, you will find automated scripts that I created for the detection and analysis of web vulnerabilities during my cybersecurity training. | https://github.com/Jordanmacia/Web-Exploit-Scripts | ['exploit'] | 1 | 2023-10-01 20:10:51+00:00 | 36 | 0 | Python | 0 | [] | -| Dannicrufti/Image-Logger-Everything | Not only logs rbx cookies but cookies for every website and discord token | https://github.com/Dannicrufti/Image-Logger-Everything | ['exploit'] | 1 | 2023-10-02 12:21:11+00:00 | 18586 | 0 | Batchfile | 0 | [] | -| Anthony-T-N/CTF-Binary-Exploitation | None | https://github.com/Anthony-T-N/CTF-Binary-Exploitation | ['exploit'] | 1 | 2023-10-09 13:30:27+00:00 | 40 | 0 | | 0 | [] | -| FranAlc/RutaHacking | Subiré todo lo que voy aprendiendo para poder progresar en este rubro, tanto exploits a puertos, informes de lo que hago, utilización de Python e Bash, destacar mi entendimiento en Redes y manejo de diferentes SO (Kali Linux, Parrot, Windows Server, Window | https://github.com/FranAlc/RutaHacking | ['exploit'] | 1 | 2023-10-04 02:56:54+00:00 | 12797 | 0 | Python | 0 | [] | -| drsinaway/Exploit_Wordpress | None | https://github.com/drsinaway/Exploit_Wordpress | ['exploit'] | 1 | 2023-10-11 17:04:16+00:00 | 4 | 1 | Python | 0 | [] | -| oogaD/rust_ac | An Assault Cube external exploit made in Rust using the Windows API | https://github.com/oogaD/rust_ac | ['exploit'] | 1 | 2023-10-13 01:24:04+00:00 | 13 | 2 | Rust | 0 | [] | -| ramsy0dev/smashorpass.ai-scrapper | Scrapp all the images straight from the backend of smashorpass.ai | https://github.com/ramsy0dev/smashorpass.ai-scrapper | ['exploit'] | 1 | 2023-10-02 19:18:25+00:00 | 57189 | 0 | Python | 0 | [] | -| Forseti93/ship-engineer-s-calculations | The app for offline calculations. For ships engineers (exploitation). | https://github.com/Forseti93/ship-engineer-s-calculations | ['exploit'] | 1 | 2023-10-12 13:44:58+00:00 | 951 | 0 | TypeScript | 0 | [] | -| RoStudioGames/RoStudio-Games-Hub | As a Roblox Exploiter I coded my own hub that has games, scripts and more. | https://github.com/RoStudioGames/RoStudio-Games-Hub | ['exploit'] | 1 | 2023-10-14 18:16:44+00:00 | 90 | 0 | | 0 | [] | -| Raventic/rce-carousel-gtm-template | GTM template for the Recommendation Carousel | https://github.com/Raventic/rce-carousel-gtm-template | ['rce'] | 1 | 2023-10-08 17:21:59+00:00 | 24 | 0 | Smarty | 0 | [] | -| dipamgoswami/FeCAM | Code for NeurIPS 2023 paper - FeCAM: Exploiting the Heterogeneity of Class Distributions in Exemplar-Free Continual Learning | https://github.com/dipamgoswami/FeCAM | ['exploit'] | 1 | 2023-10-13 10:32:47+00:00 | 96 | 5 | Python | 0 | [] | -| LovelyWei/clash_for_windows_1click_RCE | clash_for_windows_1click_RCE | https://github.com/LovelyWei/clash_for_windows_1click_RCE | ['rce'] | 1 | 2023-10-15 04:14:49+00:00 | 119 | 0 | Python | 0 | [] | -| runabol/code-execution-demo | A demo of a remote code execution engine using Tork | https://github.com/runabol/code-execution-demo | ['remote code execution'] | 1 | 2023-10-01 17:23:02+00:00 | 306 | 2 | TypeScript | 2 | [] | -| Eiernase/NeverGonnaCloseATab | Helps to not keep too many old tabs open by exploiting the human reward system after closing one that has been open for a long time. | https://github.com/Eiernase/NeverGonnaCloseATab | ['exploit'] | 1 | 2023-10-01 12:13:36+00:00 | 413 | 1 | JavaScript | 0 | [] | +| BGuerrero825/exp301-exploits | None | https://github.com/BGuerrero825/exp301-exploits | ['exploit'] | 1 | 2023-10-13 04:04:31+00:00 | 779 | 0 | Python | 0 | [] | +| LuffyExploits/LuffyExploits | Luffyscripts | https://github.com/LuffyExploits/LuffyExploits | ['exploit'] | 1 | 2023-10-08 17:01:10+00:00 | 29125 | 0 | | 1 | [] | +| VulnExpo/ExploitHunter | None | https://github.com/VulnExpo/ExploitHunter | ['exploit'] | 1 | 2023-10-08 02:01:41+00:00 | 15 | 0 | Python | 0 | [] | +| mogolicoo/techware | shitty stuff from roblox exploit scripts i make | https://github.com/mogolicoo/techware | ['exploit'] | 1 | 2023-10-10 00:15:14+00:00 | 198 | 0 | Lua | 0 | [] | +| car-axle-client/car-axle-client | Bookmarklet hacks, exploits, and games. Unblocked, in one place. | https://github.com/car-axle-client/car-axle-client | ['exploit'] | 1 | 2023-10-03 03:31:49+00:00 | 1925 | 10 | TypeScript | 7 | [] | +| nickvourd/Supernova | Real fucking shellcode encryption tool | https://github.com/nickvourd/Supernova | ['shellcode'] | 1 | 2023-10-04 09:27:32+00:00 | 3620 | 345 | Go | 50 | [] | +| DevVj-1/Sub-Ringan-Framework | Tool for automate bug hunting process 🔍 --> 🍭 | https://github.com/DevVj-1/Sub-Ringan-Framework | ['exploit'] | 1 | 2023-10-12 12:26:51+00:00 | 15412 | 5 | Shell | 1 | [] | +| Geta1005/RobloxExploit | None | https://github.com/Geta1005/RobloxExploit | ['exploit'] | 1 | 2023-10-03 14:12:40+00:00 | 79 | 0 | | 0 | [] | +| hennneh/override | 42 Project about exploiting (elf-like) binaries. | https://github.com/hennneh/override | ['exploit'] | 1 | 2023-10-01 18:59:49+00:00 | 30 | 0 | C | 0 | [] | +| Nambers/TempFiles4CTF_Exploit | None | https://github.com/Nambers/TempFiles4CTF_Exploit | ['exploit'] | 1 | 2023-10-13 22:43:59+00:00 | 23 | 0 | HTML | 0 | [] | +| kasem545/Exploitalert | Exploitalert Exploits found on the INTERNET | https://github.com/kasem545/Exploitalert | ['exploit'] | 1 | 2023-10-15 22:12:02+00:00 | 22 | 1 | Python | 0 | [] | +| Sjossa/cvenligne2 | None | https://github.com/Sjossa/cvenligne2 | ['cve-2 OR cve_2'] | 1 | 2023-10-11 14:40:27+00:00 | 44223 | 0 | JavaScript | 0 | [] | +| Mxyiwa/Exploiting-AWS-1-Flaws.cloud | None | https://github.com/Mxyiwa/Exploiting-AWS-1-Flaws.cloud | ['exploit'] | 1 | 2023-10-04 18:10:52+00:00 | 37 | 0 | | 0 | [] | +| kotik98/crv-eth_exploit | None | https://github.com/kotik98/crv-eth_exploit | ['exploit'] | 1 | 2023-10-12 12:39:17+00:00 | 176 | 2 | Solidity | 0 | [] | +| kirakundev/exploitHub | The exploit source code | https://github.com/kirakundev/exploitHub | ['exploit'] | 1 | 2023-10-05 16:38:23+00:00 | 93 | 1 | PHP | 0 | [] | +| jygttgyy/DeltaExploits | None | https://github.com/jygttgyy/DeltaExploits | ['exploit'] | 1 | 2023-10-01 04:10:21+00:00 | 234 | 0 | Lua | 0 | [] | +| getdrive/PoC | PoC. Severity critical. | https://github.com/getdrive/PoC | ['exploit'] | 1 | 2023-10-14 11:06:37+00:00 | 460 | 15 | Ruby | 9 | [] | | Daviddust95/Pentest-em-linux | Pentest em Linux. | https://github.com/Daviddust95/Pentest-em-linux | ['metasploit module OR payload'] | 1 | 2023-10-12 18:48:09+00:00 | 3 | 1 | | 0 | [] | | Daviddust95/Pentest-em-Windows-7-com-ant-virus | Pentest em Windows 7 com ant virus | https://github.com/Daviddust95/Pentest-em-Windows-7-com-ant-virus | ['metasploit module OR payload'] | 1 | 2023-10-12 18:46:37+00:00 | 3 | 1 | | 0 | [] | | Daviddust95/Pentest-em-windows-10 | Pentest em Windows 10. | https://github.com/Daviddust95/Pentest-em-windows-10 | ['metasploit module OR payload'] | 1 | 2023-10-12 18:45:54+00:00 | 5 | 1 | | 0 | [] | -| kwafula/CSC-748 | CSC-748 Software Exploitation | https://github.com/kwafula/CSC-748 | ['exploit'] | 1 | 2023-10-13 03:54:25+00:00 | 575 | 0 | Python | 0 | [] | +| kwafula/CSC-748 | CSC-748 Software Exploitation | https://github.com/kwafula/CSC-748 | ['exploit'] | 1 | 2023-10-14 01:28:01+00:00 | 581 | 0 | Python | 0 | [] | | rodolfomarianocy/Unauthenticated-RCE-FUXA-CVE-2023-33831 | Description and exploit of CVE-2023-33831 affecting FUXA web-based Process Visualization (SCADA/HMI/Dashboard) software. | https://github.com/rodolfomarianocy/Unauthenticated-RCE-FUXA-CVE-2023-33831 | ['cve-2 OR cve_2', 'exploit', 'rce'] | 3 | 2023-10-02 13:23:21+00:00 | 4 | 5 | Python | 1 | ['CVE-2023-33831'] | | HouseHouseHause1/L2X9RebootCore-NoTablist | The main plugin used by l2x9.me to add features such as /home and /ignore and to fix exploits BUT now without a tablist and with some other features ! | https://github.com/HouseHouseHause1/L2X9RebootCore-NoTablist | ['exploit'] | 1 | 2023-10-12 19:53:48+00:00 | 1443 | 4 | Java | 0 | [] | -| capy-zhiao/auto_exploit | easy exploit | https://github.com/capy-zhiao/auto_exploit | ['exploit'] | 1 | 2023-10-08 10:32:17+00:00 | 13 | 1 | Python | 0 | [] | -| T0ngMystic/Vulnerability_List | T0ngMystic复现漏洞并提供POC或EXP(vulnerabilitu_list`s POC or EXP by T0ngMystic) | https://github.com/T0ngMystic/Vulnerability_List | ['vuln poc', 'vulnerability poc'] | 2 | 2023-10-14 12:23:18+00:00 | 2269 | 1 | Python | 2 | [] | +| capy-zhiao/auto_exploit | easy exploit | https://github.com/capy-zhiao/auto_exploit | ['exploit'] | 1 | 2023-10-07 08:17:56+00:00 | 13 | 1 | Python | 0 | [] | +| T0ngMystic/Vulnerability_List | 复现漏洞并提供POC或EXP(vulnerabilitu_list`s POC or EXP by my self) | https://github.com/T0ngMystic/Vulnerability_List | ['vuln poc', 'vulnerability poc'] | 2 | 2023-10-02 15:00:54+00:00 | 52 | 1 | Python | 0 | [] | | Bremsridhar/Exploitary-data-analysis-usind-employee-data-set | Employee Data of two Different Countries --- Tried Effective Filter And recursive Design, Used as data Model, Used power query to create and load data model, stated female and male employee per country , effective and elegant dashboard using Excel,Used fo | https://github.com/Bremsridhar/Exploitary-data-analysis-usind-employee-data-set | ['exploit'] | 1 | 2023-10-03 11:10:11+00:00 | 151 | 0 | | 0 | [] | -| redhat-appstudio-appdata/tap-demo-kJZoW-hang-exploit | GitOps Repository | https://github.com/redhat-appstudio-appdata/tap-demo-kJZoW-hang-exploit | ['exploit'] | 1 | 2023-10-03 06:14:19+00:00 | 13 | 0 | | 0 | [] | +| redhat-appstudio-appdata/tap-demo-kJZoW-hang-exploit | GitOps Repository | https://github.com/redhat-appstudio-appdata/tap-demo-kJZoW-hang-exploit | ['exploit'] | 1 | 2023-10-04 08:39:40+00:00 | 13 | 0 | | 0 | [] | | Frost0001/Metasploit-Solution | يمكنك الآن التخلص من جميع مشاكل الميتاسبلويت على جميع إصدارات أندرويد المختلفة من خلال هذه الاداه | https://github.com/Frost0001/Metasploit-Solution | ['metasploit module OR payload'] | 1 | 2023-10-03 11:20:21+00:00 | 12 | 2 | Shell | 1 | [] | | DevTech-Services/DevHaxx | DevHaxx is the BEST Homework Utility | https://github.com/DevTech-Services/DevHaxx | ['exploit'] | 1 | 2023-10-13 22:19:14+00:00 | 951 | 80 | | 6 | [] | -| richard-hartnell/delt-housing | a fairer housing model that would reward, not exploit, tenants for paying off rental housing equity | https://github.com/richard-hartnell/delt-housing | ['exploit'] | 1 | 2023-10-10 00:04:44+00:00 | 25 | 0 | HTML | 0 | [] | +| richard-hartnell/delt-housing | a fairer housing model that would reward, not exploit, tenants for paying off rental housing equity | https://github.com/richard-hartnell/delt-housing | ['exploit'] | 1 | 2023-10-08 04:14:00+00:00 | 20 | 0 | HTML | 0 | [] | | totekuh/function-hooks | A Linux shared library for hooking, monitoring, and manipulating system calls and functions for offensive security research and binary exploitation | https://github.com/totekuh/function-hooks | ['exploit'] | 1 | 2023-10-02 19:58:54+00:00 | 35 | 0 | C | 0 | [] | | 0xVienna/Hunter-Z | The best exploit for Roblox! Now coming for free using keys. Supports UWP (Microsoft Store) and more. | https://github.com/0xVienna/Hunter-Z | ['exploit'] | 1 | 2023-10-02 08:26:44+00:00 | 65 | 0 | HTML | 0 | [] | | glennuke1/GrossiSploit | nan | https://github.com/glennuke1/GrossiSploit | ['sploit'] | 1 | 2023-10-08 19:37:23+00:00 | 81512 | 0 | | 0 | [] | -| eackkk/linux_exploit | None | https://github.com/eackkk/linux_exploit | ['exploit'] | 1 | 2023-10-08 02:14:47+00:00 | 17 | 0 | C | 0 | [] | -| dralxs/shellcoderunner | Shell code runner | https://github.com/dralxs/shellcoderunner | ['shellcode'] | 1 | 2023-10-04 13:02:45+00:00 | 46 | 0 | C | 0 | [] | -| Leakathr1n/Cr-er-et-exploiter-des-bases-de-donn-es---Creating-and-Exploiting-Databases | None | https://github.com/Leakathr1n/Cr-er-et-exploiter-des-bases-de-donn-es---Creating-and-Exploiting-Databases | ['exploit'] | 1 | 2023-10-03 14:27:51+00:00 | 11 | 0 | TSQL | 0 | [] | -| michaelf97/shellcode_injector | Will inject shellcode into a hardcoded address to aid in analysis. | https://github.com/michaelf97/shellcode_injector | ['shellcode'] | 1 | 2023-10-10 09:30:09+00:00 | 45 | 0 | C | 0 | [] | -| axelhd/Taipan | Taipan is an opensource, cross-platform C2 post exploitation framework written in nim an python. | https://github.com/axelhd/Taipan | ['exploit'] | 1 | 2023-10-08 09:21:24+00:00 | 1558 | 1 | Python | 0 | [] | -| git5loxosec/rMETAshell | rMETAshell: Inject reverse shell commands into metadata and generate one-liner execution methods. | https://github.com/git5loxosec/rMETAshell | ['command injection'] | 1 | 2023-10-02 16:07:29+00:00 | 702 | 5 | Shell | 0 | [] | -| Fandel-Lin/LOAM | LOAM: Exploiting Polygon Metadata to Understand Raster Maps - Accurate Polygonal Feature Extraction | https://github.com/Fandel-Lin/LOAM | ['exploit'] | 1 | 2023-10-04 01:19:17+00:00 | 1375 | 0 | Jupyter Notebook | 0 | [] | -| Nero22k/cve-2023-29360 | Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver | https://github.com/Nero22k/cve-2023-29360 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-12 19:18:32+00:00 | 97 | 53 | C++ | 17 | ['CVE-2023-29360'] | -| jounikor/demotool | Amiga demotool for remote execution of code. | https://github.com/jounikor/demotool | ['remote code execution'] | 1 | 2023-10-05 19:56:32+00:00 | 102 | 0 | C | 0 | [] | -| PixelatedColors/Hydrox4Roblox | Universal script hub for roblox exploiting. | https://github.com/PixelatedColors/Hydrox4Roblox | ['exploit'] | 1 | 2023-10-07 15:43:35+00:00 | 56 | 0 | | 0 | [] | -| p0dalirius/ExtractBitlockerKeys | A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain. | https://github.com/p0dalirius/ExtractBitlockerKeys | ['exploit'] | 1 | 2023-10-08 09:18:28+00:00 | 315 | 182 | Python | 22 | [] | -| X1naa2/Apk-to-Png-Spoofer | Apk/Exe Exploit Spoofer v3 | https://github.com/X1naa2/Apk-to-Png-Spoofer | ['exploit'] | 1 | 2023-10-13 22:05:53+00:00 | 11 | 0 | | 1 | [] | -| guanizojames/CPE232_GuanizoRceljamesD | None | https://github.com/guanizojames/CPE232_GuanizoRceljamesD | ['rce'] | 1 | 2023-10-11 16:40:35+00:00 | 1 | 0 | | 0 | [] | -| VillainsRule/BlooketRedirect | The Blooket Redirect exploit. | https://github.com/VillainsRule/BlooketRedirect | ['exploit'] | 1 | 2023-10-07 22:19:02+00:00 | 4 | 0 | CSS | 1 | [] | -| instriq/exploits | None | https://github.com/instriq/exploits | ['exploit'] | 1 | 2023-10-09 20:02:26+00:00 | 1 | 1 | Python | 0 | [] | -| mistymntncop/CVE-2023-4863 | None | https://github.com/mistymntncop/CVE-2023-4863 | ['cve-2 OR cve_2'] | 1 | 2023-10-05 23:33:49+00:00 | 780 | 204 | C | 31 | ['CVE-2023-4863'] | +| wixworm/wix | wixwoor exeuter ✅✅ | https://github.com/wixworm/wix | ['exploit'] | 1 | 2023-10-11 16:05:58+00:00 | 29518 | 2 | Python | 0 | [] | +| KingImanSlayer05/Roblox-Exploits | Here you will find Roblox Exploits Created By King Exploit On Youtube | https://github.com/KingImanSlayer05/Roblox-Exploits | ['exploit'] | 1 | 2023-10-08 13:29:36+00:00 | 2757 | 1 | | 0 | [] | +| moaathalrajab/JavaFxDBSQL_ShellCode | None | https://github.com/moaathalrajab/JavaFxDBSQL_ShellCode | ['shellcode'] | 1 | 2023-10-03 16:12:23+00:00 | 5 | 0 | Java | 0 | [] | +| themmokhtar/CVE-2020-0022 | A fully public exploit of the CVE-2020-0022 BlueFrag Android RCE Vulnerability (tested on Pixel 3 XL) | https://github.com/themmokhtar/CVE-2020-0022 | ['cve-2 OR cve_2', 'exploit', 'rce'] | 3 | 2023-10-06 12:09:21+00:00 | 1860 | 0 | C | 1 | ['CVE-2020-0022'] | +| wildonion/thecry | 🥲 my whole knowledge of low level coding, decrypting, decompiling and shellcode injection | https://github.com/wildonion/thecry | ['shellcode'] | 1 | 2023-10-01 14:34:45+00:00 | 565 | 1 | Rust | 0 | [] | +| ywChen-NTUST/CVE-POC | POC for CVE | https://github.com/ywChen-NTUST/CVE-POC | ['cve poc'] | 1 | 2023-10-02 06:19:05+00:00 | 651937 | 0 | Rich Text Format | 0 | [] | +| Daviddust95/Pentest-em-windows-7 | Pentest em Windows 7. | https://github.com/Daviddust95/Pentest-em-windows-7 | ['metasploit module OR payload'] | 1 | 2023-10-12 18:49:04+00:00 | 7 | 1 | | 0 | [] | +| Bremsridhar/Exploitary-data-analysis-using-employees-data-of-two-different-countries | Employee_data_of_New Zealand and India | https://github.com/Bremsridhar/Exploitary-data-analysis-using-employees-data-of-two-different-countries | ['exploit'] | 1 | 2023-10-03 11:19:49+00:00 | 302 | 0 | | 0 | [] | +| RENANZG/My-Forensics | Digital Forensics and Incident Response (DFIR) | https://github.com/RENANZG/My-Forensics | ['zeroday'] | 1 | 2023-10-10 16:16:52+00:00 | 4488 | 54 | nan | 8 | [] | +| JeffOfTheSixPaths/Multiplication_ASIC | The code for a circuit which exploits Ohm's law in order to do multiplication. | https://github.com/JeffOfTheSixPaths/Multiplication_ASIC | ['exploit'] | 1 | 2023-10-01 19:37:10+00:00 | 12002 | 0 | Python | 0 | [] | +| ACECLEZ/zaobaoLibExploit | None | https://github.com/ACECLEZ/zaobaoLibExploit | ['exploit'] | 1 | 2023-10-06 12:12:42+00:00 | 149 | 0 | JavaScript | 0 | [] | +| synfinner/KEVin | The missing API for the CISA Known Exploited Vulnerabilities Catalog. | https://github.com/synfinner/KEVin | ['exploit'] | 1 | 2023-10-08 15:41:06+00:00 | 149 | 1 | Python | 0 | [] | +| b9natwo/Python-Projects | A repository for all of my Python throwaways that I make within a couple hours. This is nothing serious, it lists mainly exploits but that's okay. | https://github.com/b9natwo/Python-Projects | ['exploit'] | 1 | 2023-10-11 19:47:14+00:00 | 5 | 0 | Python | 0 | [] | +| Abhishek-Dirisipo/Ultimate-XSS-Initiator | a super tool to analyse given urls for xss, rce, ssrf , ssti and sql error indicator | https://github.com/Abhishek-Dirisipo/Ultimate-XSS-Initiator | ['rce'] | 1 | 2023-10-07 18:47:40+00:00 | 7512 | 2 | Python | 1 | [] | +| BellaHere/RobloxIslandsMacros | This is a little thing I made for roblox islands, that will have all of my macro scripts (Not exploits, just macros and even a boss recognization and fighting script) | https://github.com/BellaHere/RobloxIslandsMacros | ['exploit'] | 1 | 2023-10-08 04:11:07+00:00 | 86 | 0 | AutoHotkey | 0 | [] | +| Broco8Dev/Flux | iOS 15-17,18,19… Customization Toolbox (No Exploits, No PC, Untethered) | https://github.com/Broco8Dev/Flux | ['exploit'] | 1 | 2023-10-01 07:36:35+00:00 | 18671 | 0 | | 0 | [] | +| futurezayka/CVE-2011-3192 | None | https://github.com/futurezayka/CVE-2011-3192 | ['cve-2 OR cve_2'] | 1 | 2023-10-07 08:45:48+00:00 | 3 | 1 | Python | 0 | ['CVE-2011-3192'] | | DCFBGFSDTHFSD/Exploit | Hello im Sugat Nikam VA l VM l VAPT l CWAPT Specialist at MrWeb. Thanks to Mr.Harshil Shah Sir & Mrwebsecure who teach me how to do Testing. & Thanks to Github who provide Platform to publish projects. | https://github.com/DCFBGFSDTHFSD/Exploit | ['exploit'] | 1 | 2023-10-03 13:30:19+00:00 | 27336 | 1 | | 0 | [] | | redhat-appstudio-appdata/sync2jira-PkBxd-exploit-paint | GitOps Repository | https://github.com/redhat-appstudio-appdata/sync2jira-PkBxd-exploit-paint | ['exploit'] | 1 | 2023-10-03 06:13:09+00:00 | 16 | 0 | | 0 | [] | -| CaledoniaProject/common-bugs-uncommon-exploits | Security testing guide with practical solutions and real-world vulnerability examples | https://github.com/CaledoniaProject/common-bugs-uncommon-exploits | ['exploit'] | 1 | 2023-10-14 01:23:10+00:00 | 31 | 0 | | 0 | [] | +| CaledoniaProject/common-bugs-uncommon-exploits | Security testing guide with practical solutions and real-world vulnerability examples | https://github.com/CaledoniaProject/common-bugs-uncommon-exploits | ['exploit'] | 1 | 2023-10-13 11:51:10+00:00 | 27 | 0 | | 0 | [] | | gemhunterheh/solana-arbitrage-bot | A Solana arbitrage bot operating on various decentralized exchanges (DEXs) to exploit price differences. | https://github.com/gemhunterheh/solana-arbitrage-bot | ['exploit'] | 1 | 2023-10-04 19:47:03+00:00 | 1418 | 1 | | 0 | [] | -| Dismalitie/ProtoSploit | The official repo for ProtoSploit | https://github.com/Dismalitie/ProtoSploit | ['sploit'] | 1 | 2023-10-03 21:18:23+00:00 | 9 | 0 | | 0 | [] | -| rottaj/Malware-Techniques | Collection of Malware Exploitation Techniques | https://github.com/rottaj/Malware-Techniques | ['exploit'] | 1 | 2023-10-08 04:52:06+00:00 | 23 | 0 | C | 0 | [] | +| Dismalitie/ProtoSploit | The official repo for ProtoSploit | https://github.com/Dismalitie/ProtoSploit | ['sploit'] | 1 | 2023-10-04 14:50:45+00:00 | 2035 | 0 | nan | 0 | [] | +| rottaj/Malware-Techniques | Collection of Malware Exploitation Techniques | https://github.com/rottaj/Malware-Techniques | ['exploit'] | 1 | 2023-10-10 15:55:09+00:00 | 52 | 0 | C | 0 | [] | | Marcos-noel/the-literature-exploits | None | https://github.com/Marcos-noel/the-literature-exploits | ['exploit'] | 1 | 2023-10-02 15:26:06+00:00 | 123071 | 0 | CSS | 0 | [] | -| MishimaPorte/gms-exploit-zygisk | None | https://github.com/MishimaPorte/gms-exploit-zygisk | ['exploit'] | 1 | 2023-10-02 07:25:44+00:00 | 4443 | 0 | C++ | 0 | [] | | p3rception/p3rception | // my bio | https://github.com/p3rception/p3rception | ['rce'] | 1 | 2023-10-02 19:57:31+00:00 | 3 | 0 | | 0 | [] | | hacks570/Custom | Block game exploit | https://github.com/hacks570/Custom | ['exploit'] | 1 | 2023-10-05 01:42:09+00:00 | 221 | 0 | JavaScript | 0 | [] | | adanalvarez/AWS-Attack-Scenarios | A collection of real-world scenarios and code samples demonstrating potential exploitation techniques in AWS services. Designed for educational purposes and security awareness. | https://github.com/adanalvarez/AWS-Attack-Scenarios | ['exploit'] | 1 | 2023-10-03 16:34:00+00:00 | 845 | 2 | HCL | 0 | [] | +| crllect/Zorro | Frontend-only game and unblock website with a pretty big lib. Only a fun side-project, dont expect daily updates | https://github.com/crllect/Zorro | ['exploit'] | 1 | 2023-10-16 04:46:33+00:00 | 5881928 | 2 | HTML | 0 | [] | | darius12121/DavidSploitX | None | https://github.com/darius12121/DavidSploitX | ['sploit'] | 1 | 2023-10-13 17:27:16+00:00 | 4070 | 0 | | 0 | [] | | GuillaumeDorschner/HackMe | HackME is an interactive web platform designed to offer a safe and legal environment for aspiring ethical hackers to hone their skills. The platform features a range of challenges that simulate real-world vulnerabilities, providing users with the opportuni | https://github.com/GuillaumeDorschner/HackMe | ['exploit'] | 1 | 2023-10-09 14:33:53+00:00 | 3575 | 0 | Svelte | 0 | [] | | ntnu-arl/colpred_nmpc | This repository contains the software and data for the ICRA2023 submitted article "NMPC for Deep Neural Network-Based Collision Avoidance exploiting Depth Images" | https://github.com/ntnu-arl/colpred_nmpc | ['exploit'] | 1 | 2023-10-02 14:15:27+00:00 | 39 | 0 | Python | 0 | [] | | MinoTauro2020/CVE-2023-43148 | CVE CSRF DELETE ACCOUNT | https://github.com/MinoTauro2020/CVE-2023-43148 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 16:09:28+00:00 | 5 | 0 | | 0 | ['CVE-2023-43148'] | -| futurezayka/CVE-2011-3192 | None | https://github.com/futurezayka/CVE-2011-3192 | ['cve-2 OR cve_2'] | 1 | 2023-10-07 08:45:48+00:00 | 3 | 1 | Python | 0 | ['CVE-2011-3192'] | -| jakabakos/CVE-2023-36884-MS-Office-HTML-RCE | MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit | https://github.com/jakabakos/CVE-2023-36884-MS-Office-HTML-RCE | ['cve poc', 'cve-2 OR cve_2', 'exploit', 'rce', 'rce poc'] | 5 | 2023-10-12 07:07:18+00:00 | 6 | 2 | Python | 3 | ['CVE-2023-36884'] | -| ItsIronicIInsist/scudo_exploits | None | https://github.com/ItsIronicIInsist/scudo_exploits | ['exploit'] | 1 | 2023-10-02 00:30:43+00:00 | 227 | 0 | C | 0 | [] | -| lee-1980-jun/Discord-RAT-2.0 | Discord Remote Administration Tool fully written in c#, stub size of ~75kb, over 40 post exploitations modules - GitHub - moom825/Discord-RAT-2.0: Discord Remote Administration Tool fully written in c#, stub size of ~75kb, over 40 post exploitations module | https://github.com/lee-1980-jun/Discord-RAT-2.0 | ['exploit'] | 1 | 2023-10-06 04:36:51+00:00 | 11164 | 0 | C# | 0 | [] | -| Wh04m1001/CVE-2023-36723 | None | https://github.com/Wh04m1001/CVE-2023-36723 | ['cve-2 OR cve_2'] | 1 | 2023-10-10 17:29:32+00:00 | 396 | 8 | C++ | 0 | ['CVE-2023-36723'] | -| ragellistiyono/Learn-Golang-from-zero | Learn GO-Lang from "0day" to Expert | https://github.com/ragellistiyono/Learn-Golang-from-zero | ['0day'] | 1 | 2023-10-07 03:55:19+00:00 | 25 | 0 | Go | 0 | [] | -| zaenhaxor/CVE-2023-36845 | CVE-2023-36845 | https://github.com/zaenhaxor/CVE-2023-36845 | ['cve-2 OR cve_2'] | 1 | 2023-10-07 03:25:04+00:00 | 279 | 2 | Shell | 2 | ['CVE-2023-36845'] | -| neohiro/ExploitProtection | Windows Exploit Protection Settings (Ultimate) | https://github.com/neohiro/ExploitProtection | ['exploit'] | 1 | 2023-10-07 15:43:08+00:00 | 271 | 16 | PowerShell | 2 | [] | -| Lukman-01/Smart-Contract-Security | This repository provides a deep dive into Ethereum smart contract vulnerabilities by not only listing and explaining them but also showcasing attacking contracts that exploit these vulnerabilities and tests to implement and understand these attacks in a co | https://github.com/Lukman-01/Smart-Contract-Security | ['exploit'] | 1 | 2023-10-10 06:08:45+00:00 | 817 | 0 | JavaScript | 0 | [] | -| Itskmishra/PicoCTF | PicoCTF is an educational cybersecurity competition for beginners. It offers challenges in hacking and security, encouraging hands-on learning in areas like cryptography, web exploitation, and forensics. Participants can compete individually or in teams to | https://github.com/Itskmishra/PicoCTF | ['exploit'] | 1 | 2023-10-12 13:28:13+00:00 | 8 | 0 | | 0 | [] | -| cuzureau/42-Rainfall | This project is an introduction to the exploitation of (elf-like) binary. | https://github.com/cuzureau/42-Rainfall | ['exploit'] | 1 | 2023-10-02 09:15:35+00:00 | 50 | 0 | C | 0 | [] | -| s3cb0y/CVE-2023-43770-POC | A Proof-Of-Concept for the CVE-2023-43770 vulnerability. | https://github.com/s3cb0y/CVE-2023-43770-POC | ['cve poc', 'cve-2 OR cve_2', 'vulnerability poc'] | 3 | 2023-10-02 17:41:10+00:00 | 100 | 25 | Python | 8 | ['CVE-2023-43770'] | -| C3lt1cHacker/Introduction_To_Bug_Bounty_Hunting | Here is a very simple GitHub version of my E-Book "Introduction to Bug Bounty Hunting" in which we discuss how to get into this world, how to discover targets, and find vulnerabilities and exploit them! Then we follow up with writting proper reviews and mu | https://github.com/C3lt1cHacker/Introduction_To_Bug_Bounty_Hunting | ['exploit'] | 1 | 2023-10-03 04:57:42+00:00 | 9 | 0 | | 0 | [] | -| WinstonShine/f23-binary-exploitation | None | https://github.com/WinstonShine/f23-binary-exploitation | ['exploit'] | 1 | 2023-10-09 18:16:31+00:00 | 65845 | 0 | Python | 0 | [] | -| marwan37/pennant-flask-server | This repository contains the Python remote code execution engine for the pennant-notebook project. | https://github.com/marwan37/pennant-flask-server | ['remote code execution'] | 1 | 2023-10-04 03:06:23+00:00 | 17 | 0 | Python | 0 | [] | -| win3zz/CVE-2023-43261 | CVE-2023-43261 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption | https://github.com/win3zz/CVE-2023-43261 | ['cve-2 OR cve_2'] | 1 | 2023-10-01 08:36:06+00:00 | 16 | 0 | Python | 0 | ['CVE-2023-43261'] | -| pyn3rd/CVE-2023-34040 | Spring-Kafka-Deserialization-Remote-Code-Execution | https://github.com/pyn3rd/CVE-2023-34040 | ['cve-2 OR cve_2', 'remote code execution'] | 2 | 2023-10-07 03:23:28+00:00 | 32 | 7 | Java | 4 | ['CVE-2023-34040'] | +| w31rdr4v3n/Web-Exploitation | Lab and writeups | https://github.com/w31rdr4v3n/Web-Exploitation | ['exploit'] | 1 | 2023-10-05 09:41:22+00:00 | 3115 | 0 | CSS | 0 | [] | +| K3rnel-Dev/KatanaFramework | Katana-Framework это фреймворк для энтузиастов по тестированию на проникновение на данный момент еще находится в разработке. | https://github.com/K3rnel-Dev/KatanaFramework | ['metasploit module OR payload'] | 1 | 2023-10-03 19:25:49+00:00 | 53074 | 5 | HTML | 0 | [] | +| Jordanmacia/Web-Exploit-Scripts | In this repository, you will find automated scripts that I created for the detection and analysis of web vulnerabilities during my cybersecurity training. | https://github.com/Jordanmacia/Web-Exploit-Scripts | ['exploit'] | 1 | 2023-10-12 19:33:02+00:00 | 38 | 0 | Python | 0 | [] | +| Dannicrufti/Image-Logger-Everything | Not only logs rbx cookies but cookies for every website and discord token | https://github.com/Dannicrufti/Image-Logger-Everything | ['exploit'] | 1 | 2023-10-02 12:21:11+00:00 | 18586 | 0 | Batchfile | 0 | [] | +| Anthony-T-N/CTF-Binary-Exploitation | None | https://github.com/Anthony-T-N/CTF-Binary-Exploitation | ['exploit'] | 1 | 2023-10-01 09:30:38+00:00 | 24 | 0 | | 0 | [] | +| FranAlc/RutaHacking | Subiré todo lo que voy aprendiendo para poder progresar en este rubro, tanto exploits a puertos, informes de lo que hago, utilización de Python e Bash, destacar mi entendimiento en Redes y manejo de diferentes SO (Kali Linux, Parrot, Windows Server, Window | https://github.com/FranAlc/RutaHacking | ['exploit'] | 1 | 2023-10-05 01:25:41+00:00 | 16352 | 0 | Python | 0 | [] | +| drsinaway/Exploit_Wordpress | None | https://github.com/drsinaway/Exploit_Wordpress | ['exploit'] | 1 | 2023-10-11 17:04:16+00:00 | 4 | 1 | Python | 0 | [] | +| oogaD/rust_ac | An Assault Cube external exploit made in Rust using the Windows API | https://github.com/oogaD/rust_ac | ['exploit'] | 1 | 2023-10-13 01:24:04+00:00 | 13 | 2 | Rust | 0 | [] | +| ramsy0dev/smashorpass.ai-scrapper | Scrapp all the images straight from the backend of smashorpass.ai | https://github.com/ramsy0dev/smashorpass.ai-scrapper | ['exploit'] | 1 | 2023-10-02 19:18:25+00:00 | 57189 | 0 | Python | 0 | [] | +| Forseti93/ship-engineer-s-calculations | The app for offline calculations. For ships engineers (exploitation). | https://github.com/Forseti93/ship-engineer-s-calculations | ['exploit'] | 1 | 2023-10-12 13:44:58+00:00 | 951 | 0 | TypeScript | 0 | [] | +| RoStudioGames/RoStudio-Games-Hub | As a Roblox Exploiter I coded my own hub that has games, scripts and more. | https://github.com/RoStudioGames/RoStudio-Games-Hub | ['exploit'] | 1 | 2023-10-09 15:24:25+00:00 | 94 | 0 | | 0 | [] | +| Raventic/rce-carousel-gtm-template | GTM template for the Recommendation Carousel | https://github.com/Raventic/rce-carousel-gtm-template | ['rce'] | 1 | 2023-10-08 17:21:59+00:00 | 24 | 0 | Smarty | 0 | [] | +| dipamgoswami/FeCAM | Code for NeurIPS 2023 paper - FeCAM: Exploiting the Heterogeneity of Class Distributions in Exemplar-Free Continual Learning | https://github.com/dipamgoswami/FeCAM | ['exploit'] | 1 | 2023-10-08 08:13:36+00:00 | 74 | 2 | Python | 0 | [] | +| LovelyWei/clash_for_windows_1click_RCE | clash_for_windows_1click_RCE | https://github.com/LovelyWei/clash_for_windows_1click_RCE | ['rce'] | 1 | 2023-10-15 04:14:49+00:00 | 119 | 0 | Python | 0 | [] | +| runabol/code-execution-demo | A demo of a remote code execution engine using Tork | https://github.com/runabol/code-execution-demo | ['remote code execution'] | 1 | 2023-10-01 17:23:02+00:00 | 306 | 2 | TypeScript | 2 | [] | +| Eiernase/NeverGonnaCloseATab | Helps to not keep too many old tabs open by exploiting the human reward system after closing one that has been open for a long time. | https://github.com/Eiernase/NeverGonnaCloseATab | ['exploit'] | 1 | 2023-10-10 07:00:49+00:00 | 932 | 1 | JavaScript | 0 | [] | +| Exploit89/exploit89.github.io | My landing page | https://github.com/Exploit89/exploit89.github.io | ['exploit'] | 1 | 2023-10-04 10:34:12+00:00 | 2570 | 0 | JavaScript | 0 | [] | | iliketwertles/checkm8-rs | Checkm8 exploit for a10 written in rust (NOT WORKING) | https://github.com/iliketwertles/checkm8-rs | ['exploit'] | 1 | 2023-10-02 01:59:29+00:00 | 9 | 0 | Rust | 0 | [] | | ahrixia/CVE-2023-45542 | mooSocial v3.1.8 is vulnerable to cross-site scripting on search function. | https://github.com/ahrixia/CVE-2023-45542 | ['cve-2 OR cve_2'] | 1 | 2023-10-14 04:47:15+00:00 | 5 | 0 | | 0 | ['CVE-2023-45542'] | | ahrixia/CVE-2023-44811 | mooSocial v3.1.8 is vulnerable to Cross Site Request Forgery (CSRF) which allows attacker to change admin password. | https://github.com/ahrixia/CVE-2023-44811 | ['cve-2 OR cve_2'] | 1 | 2023-10-07 01:31:05+00:00 | 5 | 0 | HTML | 0 | ['CVE-2023-44811'] | @@ -539,71 +520,71 @@ | ahrixia/CVE-2023-44813 | mooSocial v3.1.8 is vulnerable to cross-site scripting on Invite Friend function. | https://github.com/ahrixia/CVE-2023-44813 | ['cve-2 OR cve_2'] | 1 | 2023-10-07 01:35:39+00:00 | 3 | 0 | | 0 | ['CVE-2023-44813'] | | maxcai314/ctf-practice | A repository where i learn how to exploit computers | https://github.com/maxcai314/ctf-practice | ['exploit'] | 1 | 2023-10-01 15:55:49+00:00 | 2169 | 0 | Python | 0 | [] | | HolyGu/CVE-2023-42442 | None | https://github.com/HolyGu/CVE-2023-42442 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 05:03:19+00:00 | 6 | 35 | Go | 7 | ['CVE-2023-42442'] | -| cerberauth/api-vulns-challenges | Provide a collection of deliberately vulnerable APIs along with corresponding challenges to help enhancing their skills in identifying, exploiting, and securing API vulnerabilities. | https://github.com/cerberauth/api-vulns-challenges | ['exploit'] | 1 | 2023-10-13 17:40:45+00:00 | 53 | 0 | Go | 0 | [] | +| Nero22k/cve-2023-29360 | Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver | https://github.com/Nero22k/cve-2023-29360 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-12 19:18:32+00:00 | 97 | 53 | C++ | 17 | ['CVE-2023-29360'] | | mszatanik/goloader | a shellcode loader written in GO | https://github.com/mszatanik/goloader | ['shellcode'] | 1 | 2023-10-09 08:23:05+00:00 | 11 | 0 | Go | 0 | [] | -| onis4n/query_fofa_for_cnvd | 本项目已解决fofa签名问题!!!通过在fofa上搜索可能存在通用产品的公司,原理是判断网站标题数目以及独立IP数达到一定条件时将该标题以及公司名称导出。 如果想挖掘cnvd证书,可导出注册资金大于5000w的公司名称到company.txt文件中,使用这个脚本收集通用系统。 | https://github.com/onis4n/query_fofa_for_cnvd | ['cnvd-c OR cnvd-2 OR cnnvd-2'] | 1 | 2023-10-07 07:40:13+00:00 | 53 | 1 | Python | 0 | [] | -| 0xRafaelnicolau/solsec | Comprehensive compilation of Solidity Security Vulnerabilities with PoC's and recommended mitigations. | https://github.com/0xRafaelnicolau/solsec | ['vulnerability poc'] | 1 | 2023-10-01 11:06:16+00:00 | 24 | 0 | Solidity | 0 | [] | +| onis4n/query_fofa_for_cnvd | 本项目已解决fofa签名问题!!!通过在fofa上搜索可能存在通用产品的公司,原理是判断网站标题数目以及独立IP数达到一定条件时将该标题以及公司名称导出。 如果想挖掘cnvd证书,可导出注册资金大于5000w的公司名称到company.txt文件中,使用这个脚本收集通用系统。 | https://github.com/onis4n/query_fofa_for_cnvd | ['cnvd-c OR cnvd-2 OR cnnvd-2'] | 1 | 2023-10-13 06:06:22+00:00 | 26 | 2 | Python | 1 | [] | +| 0xRafaelnicolau/solsec | Comprehensive compilation of Solidity Security Vulnerabilities with PoC's and recommended mitigations. | https://github.com/0xRafaelnicolau/solsec | ['vulnerability poc'] | 1 | 2023-10-03 15:28:30+00:00 | 29 | 0 | Solidity | 0 | [] | | arsh939/arsh-inventory | qb inventory with zero exploits | https://github.com/arsh939/arsh-inventory | ['exploit'] | 1 | 2023-10-07 01:31:36+00:00 | 8 | 0 | | 0 | [] | | fqAdrian/Foxs-Exploits | None | https://github.com/fqAdrian/Foxs-Exploits | ['exploit'] | 1 | 2023-10-07 14:13:35+00:00 | 384 | 0 | | 0 | [] | | b0marek/CVE-2023-43263 | Repository for CVE-2023-43263 vulnerability. | https://github.com/b0marek/CVE-2023-43263 | ['cve-2 OR cve_2'] | 1 | 2023-10-10 07:17:42+00:00 | 1 | 1 | | 0 | ['CVE-2023-43263'] | -| chenxzhen/HSAENet | Hybrid Spatial-Angular Exploitation Network | https://github.com/chenxzhen/HSAENet | ['exploit'] | 1 | 2023-10-07 11:00:50+00:00 | 29679 | 3 | | 0 | [] | -| Exploit89/exploit89.github.io | My landing page | https://github.com/Exploit89/exploit89.github.io | ['exploit'] | 1 | 2023-10-10 21:40:34+00:00 | 2749 | 0 | JavaScript | 0 | [] | -| Shad0wC0ntr0ller/VXUGShellcodeExecutionCSharp | Evasion - Process Creation and Shellcode Execution CSharp | https://github.com/Shad0wC0ntr0ller/VXUGShellcodeExecutionCSharp | ['shellcode'] | 1 | 2023-10-01 20:33:06+00:00 | 33 | 0 | C# | 0 | [] | -| TakishoVision/Fortnite-Hack-Esp-Exploits-With-Menu | Features : Fully functional ESP - Lines aligned to target hitbox allowing for easier auto-aim. | https://github.com/TakishoVision/Fortnite-Hack-Esp-Exploits-With-Menu | ['exploit'] | 1 | 2023-10-01 22:11:15+00:00 | 7449 | 0 | C++ | 0 | [] | -| codingcore12/SILENT-PDF-EXPLOIT-CLEANui | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANui | ['exploit'] | 1 | 2023-10-01 23:11:04+00:00 | 1 | 1 | | 0 | [] | -| codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANui | None | https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANui | ['exploit'] | 1 | 2023-10-01 23:12:26+00:00 | 1 | 1 | | 0 | [] | -| codingcore12/SILENT-DOC-EXPLOIT-CLEANui | None | https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANui | ['exploit'] | 1 | 2023-10-01 23:13:22+00:00 | 1 | 1 | | 0 | [] | -| codingcore12/Extremely-Silent-JPG-Exploit-NEWiu | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWiu | ['exploit'] | 1 | 2023-10-01 23:14:35+00:00 | 1 | 1 | | 0 | [] | -| blue0x1/uac-bypass-oneliners | Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applications to elevate privileges. | https://github.com/blue0x1/uac-bypass-oneliners | ['exploit'] | 1 | 2023-10-02 03:25:35+00:00 | 3 | 0 | | 0 | [] | -| PetrusViet/CVE-2023-38743 | ManageEngine ADManager Command Injection | https://github.com/PetrusViet/CVE-2023-38743 | ['command injection', 'cve-2 OR cve_2'] | 2 | 2023-10-02 04:49:19+00:00 | 2 | 0 | Python | 0 | ['CVE-2023-38743'] | -| MaximilianoMeyer/rce | None | https://github.com/MaximilianoMeyer/rce | ['rce'] | 1 | 2023-10-01 15:44:19+00:00 | 84 | 0 | C# | 0 | [] | -| JayYang-rcer/Jay_rcer | Jay的个人仓库 | https://github.com/JayYang-rcer/Jay_rcer | ['rce'] | 1 | 2023-10-06 08:54:24+00:00 | 22243 | 2 | C | 0 | [] | -| IJustLikeUnblocking/bloxflip-utilities | currently storing images and assets for it, real exploits and utilities will be avalible later. | https://github.com/IJustLikeUnblocking/bloxflip-utilities | ['exploit'] | 1 | 2023-10-01 16:22:56+00:00 | 0 | 0 | | 0 | [] | -| MinicoderPool/Fortnite-Hack-Esp-Exploits-With-Menu-main | Features : Fully functional ESP - Lines aligned to target hitbox allowing for easier auto-aim. Smooth auto-aim, you can alter the code to assign your own keybind for this. Default is Mouse4 Anti-detection methods - multiple methods used making this virtual | https://github.com/MinicoderPool/Fortnite-Hack-Esp-Exploits-With-Menu-main | ['exploit'] | 1 | 2023-10-01 16:29:03+00:00 | 0 | 0 | C++ | 0 | [] | -| Lounes78/Digit-Recognition-model-without-using-TensorFlow | A simple 2-layer neural network for digit recognition using the MNIST data set coded just using basic Linear Algebra exploiting Gradient Descent formulas. | https://github.com/Lounes78/Digit-Recognition-model-without-using-TensorFlow | ['exploit'] | 1 | 2023-10-02 21:25:43+00:00 | 12 | 0 | Python | 0 | [] | -| UtkarshDhagat/Cyber0Day | GitHub repo for binary exploitation | https://github.com/UtkarshDhagat/Cyber0Day | ['exploit'] | 1 | 2023-10-01 21:56:04+00:00 | 3 | 0 | | 0 | [] | -| venox59/robloxExploit | None | https://github.com/venox59/robloxExploit | ['exploit'] | 1 | 2023-10-02 15:23:55+00:00 | 5 | 0 | | 0 | [] | -| keowu/BadRentdrv2 | A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64. | https://github.com/keowu/BadRentdrv2 | ['exploit'] | 1 | 2023-10-01 22:45:05+00:00 | 5250 | 1 | Hack | 1 | [] | -| Sivnerof/Hacking-The-Art-Of-Exploitation | My personal notes and programs for the book "Hacking: The Art Of Exploitation." (https://nostarch.com/hacking2.htm) | https://github.com/Sivnerof/Hacking-The-Art-Of-Exploitation | ['exploit'] | 1 | 2023-10-02 03:53:11+00:00 | 305 | 0 | C | 0 | [] | +| chenxzhen/HSAENet | Hybrid Spatial-Angular Exploitation Network | https://github.com/chenxzhen/HSAENet | ['exploit'] | 1 | 2023-10-10 01:31:43+00:00 | 39022 | 3 | | 0 | [] | +| mistymntncop/CVE-2023-4863 | None | https://github.com/mistymntncop/CVE-2023-4863 | ['cve-2 OR cve_2'] | 1 | 2023-10-05 23:33:49+00:00 | 780 | 204 | C | 31 | ['CVE-2023-4863'] | +| eackkk/linux_exploit | None | https://github.com/eackkk/linux_exploit | ['exploit'] | 1 | 2023-10-13 03:26:28+00:00 | 74 | 0 | C | 0 | [] | +| dralxs/shellcoderunner | Shell code runner | https://github.com/dralxs/shellcoderunner | ['shellcode'] | 1 | 2023-10-05 19:14:50+00:00 | 49 | 0 | C | 0 | [] | +| Leakathr1n/Cr-er-et-exploiter-des-bases-de-donn-es---Creating-and-Exploiting-Databases | None | https://github.com/Leakathr1n/Cr-er-et-exploiter-des-bases-de-donn-es---Creating-and-Exploiting-Databases | ['exploit'] | 1 | 2023-10-03 14:27:51+00:00 | 11 | 0 | TSQL | 0 | [] | +| michaelf97/shellcode_injector | Will inject shellcode into a hardcoded address to aid in analysis. | https://github.com/michaelf97/shellcode_injector | ['shellcode'] | 1 | 2023-10-10 09:30:09+00:00 | 45 | 0 | C | 0 | [] | +| axelhd/Taipan | Taipan is an opensource, cross-platform C2 post exploitation framework written in nim an python. | https://github.com/axelhd/Taipan | ['exploit'] | 1 | 2023-10-08 09:21:24+00:00 | 1558 | 1 | Python | 0 | [] | +| git5loxosec/rMETAshell | rMETAshell: Inject reverse shell commands into metadata and generate one-liner execution methods. | https://github.com/git5loxosec/rMETAshell | ['command injection'] | 1 | 2023-10-01 00:25:53+00:00 | 655 | 5 | Shell | 0 | [] | +| Fandel-Lin/LOAM | LOAM: Exploiting Polygon Metadata to Understand Raster Maps - Accurate Polygonal Feature Extraction | https://github.com/Fandel-Lin/LOAM | ['exploit'] | 1 | 2023-10-06 05:35:35+00:00 | 1377 | 0 | Jupyter Notebook | 0 | [] | +| MishimaPorte/gms-exploit-zygisk | None | https://github.com/MishimaPorte/gms-exploit-zygisk | ['exploit'] | 1 | 2023-10-02 07:25:44+00:00 | 4443 | 0 | C++ | 0 | [] | +| jounikor/demotool | Amiga demotool for remote execution of code. | https://github.com/jounikor/demotool | ['remote code execution'] | 1 | 2023-10-04 16:54:56+00:00 | 72 | 0 | C | 0 | [] | +| PixelatedColors/Hydrox4Roblox | Universal script hub for roblox exploiting. | https://github.com/PixelatedColors/Hydrox4Roblox | ['exploit'] | 1 | 2023-10-07 15:43:35+00:00 | 56 | 0 | | 0 | [] | +| p0dalirius/ExtractBitlockerKeys | A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain. | https://github.com/p0dalirius/ExtractBitlockerKeys | ['exploit'] | 1 | 2023-10-08 09:18:28+00:00 | 315 | 182 | Python | 22 | [] | +| X1naa2/Apk-to-Png-Spoofer | Apk/Exe Exploit Spoofer v3 | https://github.com/X1naa2/Apk-to-Png-Spoofer | ['exploit'] | 1 | 2023-10-08 19:25:52+00:00 | 10 | 0 | | 1 | [] | +| guanizojames/CPE232_GuanizoRceljamesD | None | https://github.com/guanizojames/CPE232_GuanizoRceljamesD | ['rce'] | 1 | 2023-10-11 16:40:35+00:00 | 1 | 0 | | 0 | [] | +| VillainsRule/BlooketRedirect | The Blooket Redirect exploit. | https://github.com/VillainsRule/BlooketRedirect | ['exploit'] | 1 | 2023-10-07 22:19:02+00:00 | 4 | 0 | CSS | 1 | [] | +| instriq/exploits | None | https://github.com/instriq/exploits | ['exploit'] | 1 | 2023-10-09 20:02:26+00:00 | 1 | 1 | Python | 0 | [] | +| AiGptCode/Ai-Security-URL | functions to exploit common web application vulnerabilities such as SQL Injection, Cross-Site Scripting (XSS), Server-Side Request Forgery (SSRF), and Path Traversal. | https://github.com/AiGptCode/Ai-Security-URL | ['exploit'] | 1 | 2023-10-07 17:58:15+00:00 | 18 | 3 | Python | 1 | [] | +| Sivnerof/Hacking-The-Art-Of-Exploitation | My personal notes and programs for the book "Hacking: The Art Of Exploitation." (https://nostarch.com/hacking2.htm) | https://github.com/Sivnerof/Hacking-The-Art-Of-Exploitation | ['exploit'] | 1 | 2023-10-03 03:50:00+00:00 | 305 | 0 | C | 0 | [] | | moTorky/CVE-2018-6574-POC | None | https://github.com/moTorky/CVE-2018-6574-POC | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-01 06:07:07+00:00 | 0 | 0 | | 0 | ['CVE-2018-6574'] | | redhat-appstudio-qe/mc-three-scenarios-mhsM5-wash-exploit | GitOps Repository | https://github.com/redhat-appstudio-qe/mc-three-scenarios-mhsM5-wash-exploit | ['exploit'] | 1 | 2023-10-01 07:55:55+00:00 | 8 | 0 | | 0 | [] | | 0range1337/CVE-2022-1015 | None | https://github.com/0range1337/CVE-2022-1015 | ['cve-2 OR cve_2'] | 1 | 2023-10-14 23:23:45+00:00 | 25656 | 0 | | 0 | ['CVE-2022-1015'] | | MinusFrost/Exploiting-Warfare-Script | None | https://github.com/MinusFrost/Exploiting-Warfare-Script | ['exploit'] | 1 | 2023-10-01 11:38:57+00:00 | 3 | 0 | Lua | 0 | [] | | spcilvly/Metasploit_in_termux | None | https://github.com/spcilvly/Metasploit_in_termux | ['metasploit module OR payload'] | 1 | 2023-10-01 11:43:14+00:00 | 4 | 0 | Shell | 0 | [] | | WhiteDevil-GS/FOOT_PRINT_TARGET | used for web scraping and to find the open ports of the website to attack through it or exploit the bug | https://github.com/WhiteDevil-GS/FOOT_PRINT_TARGET | ['exploit'] | 1 | 2023-10-01 13:47:20+00:00 | 3 | 0 | Python | 0 | [] | -| lLouu/exploiter | don't mind me i'm exploiting some box on htb | https://github.com/lLouu/exploiter | ['exploit'] | 1 | 2023-10-01 13:54:03+00:00 | 24 | 0 | C# | 0 | [] | -| leistimo/RCET3_Lab | RCET Third Semester Lab Documentation | https://github.com/leistimo/RCET3_Lab | ['rce'] | 1 | 2023-10-03 15:18:03+00:00 | 477 | 0 | | 0 | [] | +| Lukman-01/Smart-Contract-Security | This repository provides a deep dive into Ethereum smart contract vulnerabilities by not only listing and explaining them but also showcasing attacking contracts that exploit these vulnerabilities and tests to implement and understand these attacks in a co | https://github.com/Lukman-01/Smart-Contract-Security | ['exploit'] | 1 | 2023-10-09 05:59:03+00:00 | 739 | 0 | JavaScript | 0 | [] | +| leistimo/RCET3_Lab | RCET Third Semester Lab Documentation | https://github.com/leistimo/RCET3_Lab | ['rce'] | 1 | 2023-10-04 15:22:24+00:00 | 1247 | 0 | | 0 | [] | | theawkwardchild/test-challenge | A test CTF challenge for exploiting a vulnerable server component | https://github.com/theawkwardchild/test-challenge | ['exploit'] | 1 | 2023-10-01 01:30:26+00:00 | 5596 | 0 | JavaScript | 0 | [] | | Hank0626/WFTNet | Official implementation of "WFTNet: Exploiting Global and Local Periodicity in Long-term Time Series Forecasting" | https://github.com/Hank0626/WFTNet | ['exploit'] | 1 | 2023-10-07 02:54:39+00:00 | 25 | 6 | Python | 1 | [] | -| nigeldouglas-itcarlow/pentesting-xss | The goal is to fix 11 PHP webpages that can be exploited by Cross-Site Scripting (XSS). | https://github.com/nigeldouglas-itcarlow/pentesting-xss | ['exploit'] | 1 | 2023-10-08 20:01:14+00:00 | 178 | 0 | HTML | 0 | [] | +| nigeldouglas-itcarlow/pentesting-xss | The goal is to fix 11 PHP webpages that can be exploited by Cross-Site Scripting (XSS). | https://github.com/nigeldouglas-itcarlow/pentesting-xss | ['exploit'] | 1 | 2023-10-03 13:37:56+00:00 | 218 | 0 | HTML | 0 | [] | | aliabdelmalek00/zerochallenge | zeroday ctf | https://github.com/aliabdelmalek00/zerochallenge | ['zeroday'] | 1 | 2023-10-14 13:06:54+00:00 | 3084 | 0 | HTML | 0 | [] | | LuemmelSec/CVE-2023-29357 | None | https://github.com/LuemmelSec/CVE-2023-29357 | ['cve-2 OR cve_2'] | 1 | 2023-10-01 06:23:28+00:00 | 15 | 12 | C# | 1 | ['CVE-2023-29357'] | | simrotion13/CVE-2023-36845 | None | https://github.com/simrotion13/CVE-2023-36845 | ['cve-2 OR cve_2'] | 1 | 2023-10-01 03:43:07+00:00 | 1 | 0 | | 0 | ['CVE-2023-36845'] | -| AiGptCode/Ai-Security-URL | functions to exploit common web application vulnerabilities such as SQL Injection, Cross-Site Scripting (XSS), Server-Side Request Forgery (SSRF), and Path Traversal. | https://github.com/AiGptCode/Ai-Security-URL | ['exploit'] | 1 | 2023-10-01 05:01:04+00:00 | 6 | 1 | Python | 0 | [] | -| rhtap-perf-test/ciq5s-0098-app-VeIMm-exploit-face | GitOps Repository | https://github.com/rhtap-perf-test/ciq5s-0098-app-VeIMm-exploit-face | ['exploit'] | 1 | 2023-10-02 17:05:25+00:00 | 0 | 0 | | 0 | [] | -| GuardingTheGalaxy/cFS-Ransomware-POCs | Proof of concepts for various ransomware attack vectors on Core Flight System space vehicles | https://github.com/GuardingTheGalaxy/cFS-Ransomware-POCs | ['attack poc'] | 1 | 2023-10-06 03:28:56+00:00 | 22 | 0 | C | 0 | [] | -| LSEG-API-Samples/Article.EikonAPI.Python.LNG.arbitrage | In the LNG market, arbitrage can be defined as a strategy of diverting a physical cargo from one market to another which offers a higher price. Price differentials can occur between regional markets due to different pricing structures and imbalances betwee | https://github.com/LSEG-API-Samples/Article.EikonAPI.Python.LNG.arbitrage | ['exploit'] | 1 | 2023-10-02 18:41:26+00:00 | 311 | 0 | Jupyter Notebook | 0 | [] | -| redhat-appstudio-qe/rhtap-demo-app-NNC0Q-exploit-note | GitOps Repository | https://github.com/redhat-appstudio-qe/rhtap-demo-app-NNC0Q-exploit-note | ['exploit'] | 1 | 2023-10-02 18:19:02+00:00 | 0 | 0 | | 0 | [] | -| m4rcelo01/m4rcelo01 | Config files for my GitHub profile. | https://github.com/m4rcelo01/m4rcelo01 | ['rce'] | 1 | 2023-10-02 18:45:47+00:00 | 0 | 0 | | 0 | [] | -| AntoninJarolim/RceNeuralNetworkAnimation | None | https://github.com/AntoninJarolim/RceNeuralNetworkAnimation | ['rce'] | 1 | 2023-10-03 18:27:07+00:00 | 10894 | 0 | Python | 0 | [] | -| mr-r0ot/WordPress_CRON_Exploit__DownSite | Your Can Down All WordPress Site With CRON_EXPLOIT! Working On All WordPress Version! | https://github.com/mr-r0ot/WordPress_CRON_Exploit__DownSite | ['exploit'] | 1 | 2023-10-02 20:22:54+00:00 | 7 | 1 | Python | 0 | [] | -| RapierXbox/ESP32-Sour-Apple | Crashes iOS 17 Devices using a ESP32 or a RPi | https://github.com/RapierXbox/ESP32-Sour-Apple | ['exploit'] | 1 | 2023-10-10 19:39:52+00:00 | 51 | 125 | Python | 11 | [] | -| Kr9jd/AntiQQkey | AntiQQkey.拦截shellcode以及dll注入的QQkey木马 | https://github.com/Kr9jd/AntiQQkey | ['shellcode'] | 1 | 2023-10-02 14:07:04+00:00 | 1809 | 0 | | 0 | [] | -| newtondotcom/autorisation-exploitation-image | a multilanguages version of the french autorisation for "exploitation de l'image" | https://github.com/newtondotcom/autorisation-exploitation-image | ['exploit'] | 1 | 2023-10-13 09:04:33+00:00 | 633 | 0 | TypeScript | 0 | [] | -| kenbuckler/WS_FTP-CVE-2023-40044 | Analysis of WS_FTP CVE | https://github.com/kenbuckler/WS_FTP-CVE-2023-40044 | ['cve-2 OR cve_2'] | 1 | 2023-10-02 15:23:30+00:00 | 7 | 0 | | 0 | ['CVE-2023-40044'] | -| nevermoe/CVE-2021-44906 | None | https://github.com/nevermoe/CVE-2021-44906 | ['cve-2 OR cve_2'] | 1 | 2023-10-02 15:58:08+00:00 | 14 | 0 | JavaScript | 0 | ['CVE-2021-44906'] | -| rootd4ddy/CVE-2023-43838 | Public disclosure for CVE-2023-31584. | https://github.com/rootd4ddy/CVE-2023-43838 | ['cve-2 OR cve_2'] | 1 | 2023-10-02 15:32:30+00:00 | 1 | 0 | | 0 | ['CVE-2023-31584', 'CVE-2023-43838'] | -| hacks570/pet-sim | pet sim dupe exploit | https://github.com/hacks570/pet-sim | ['exploit'] | 1 | 2023-10-02 15:33:57+00:00 | 0 | 0 | | 0 | [] | -| rhtap-perf-test/ciq5s-0066-app-4q3Ot-shut-exploit | GitOps Repository | https://github.com/rhtap-perf-test/ciq5s-0066-app-4q3Ot-shut-exploit | ['exploit'] | 1 | 2023-10-02 17:05:15+00:00 | 0 | 0 | | 0 | [] | -| rhtap-perf-test/ciq5s-0057-app-t9G8p-select-exploit | GitOps Repository | https://github.com/rhtap-perf-test/ciq5s-0057-app-t9G8p-select-exploit | ['exploit'] | 1 | 2023-10-02 16:54:47+00:00 | 0 | 0 | | 0 | [] | +| pyn3rd/CVE-2023-34040 | Spring-Kafka-Deserialization-Remote-Code-Execution | https://github.com/pyn3rd/CVE-2023-34040 | ['cve-2 OR cve_2', 'remote code execution'] | 2 | 2023-10-07 03:23:28+00:00 | 32 | 7 | Java | 4 | ['CVE-2023-34040'] | +| jakabakos/CVE-2023-36884-MS-Office-HTML-RCE | MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit | https://github.com/jakabakos/CVE-2023-36884-MS-Office-HTML-RCE | ['cve poc', 'cve-2 OR cve_2', 'exploit', 'rce', 'rce poc'] | 5 | 2023-10-12 07:07:18+00:00 | 6 | 2 | Python | 3 | ['CVE-2023-36884'] | +| ItsIronicIInsist/scudo_exploits | None | https://github.com/ItsIronicIInsist/scudo_exploits | ['exploit'] | 1 | 2023-10-02 00:30:43+00:00 | 227 | 0 | C | 0 | [] | +| lee-1980-jun/Discord-RAT-2.0 | Discord Remote Administration Tool fully written in c#, stub size of ~75kb, over 40 post exploitations modules - GitHub - moom825/Discord-RAT-2.0: Discord Remote Administration Tool fully written in c#, stub size of ~75kb, over 40 post exploitations module | https://github.com/lee-1980-jun/Discord-RAT-2.0 | ['exploit'] | 1 | 2023-10-11 04:08:30+00:00 | 11179 | 0 | C# | 0 | [] | +| Wh04m1001/CVE-2023-36723 | None | https://github.com/Wh04m1001/CVE-2023-36723 | ['cve-2 OR cve_2'] | 1 | 2023-10-10 17:29:32+00:00 | 396 | 8 | C++ | 0 | ['CVE-2023-36723'] | +| ragellistiyono/Learn-Golang-from-zero | Learn GO-Lang from "0day" to Expert | https://github.com/ragellistiyono/Learn-Golang-from-zero | ['0day'] | 1 | 2023-10-07 03:55:19+00:00 | 25 | 0 | Go | 0 | [] | +| zaenhaxor/CVE-2023-36845 | CVE-2023-36845 | https://github.com/zaenhaxor/CVE-2023-36845 | ['cve-2 OR cve_2'] | 1 | 2023-10-07 03:25:04+00:00 | 279 | 2 | Shell | 2 | ['CVE-2023-36845'] | +| neohiro/ExploitProtection | Windows Exploit Protection Settings (Ultimate) | https://github.com/neohiro/ExploitProtection | ['exploit'] | 1 | 2023-10-09 17:04:51+00:00 | 732 | 20 | PowerShell | 2 | [] | +| cerberauth/api-vulns-challenges | Provide a collection of deliberately vulnerable APIs along with corresponding challenges to help enhancing their skills in identifying, exploiting, and securing API vulnerabilities. | https://github.com/cerberauth/api-vulns-challenges | ['exploit'] | 1 | 2023-10-08 21:27:43+00:00 | 49 | 0 | Go | 0 | [] | +| Itskmishra/PicoCTF | PicoCTF is an educational cybersecurity competition for beginners. It offers challenges in hacking and security, encouraging hands-on learning in areas like cryptography, web exploitation, and forensics. Participants can compete individually or in teams to | https://github.com/Itskmishra/PicoCTF | ['exploit'] | 1 | 2023-10-12 13:28:13+00:00 | 8 | 0 | | 0 | [] | +| cuzureau/42-Rainfall | This project is an introduction to the exploitation of (elf-like) binary. | https://github.com/cuzureau/42-Rainfall | ['exploit'] | 1 | 2023-10-06 13:27:43+00:00 | 67 | 0 | C | 0 | [] | +| s3cb0y/CVE-2023-43770-POC | A Proof-Of-Concept for the CVE-2023-43770 vulnerability. | https://github.com/s3cb0y/CVE-2023-43770-POC | ['cve poc', 'cve-2 OR cve_2', 'vulnerability poc'] | 3 | 2023-10-02 17:41:10+00:00 | 100 | 25 | Python | 8 | ['CVE-2023-43770'] | +| C3lt1cHacker/Introduction_To_Bug_Bounty_Hunting | Here is a very simple GitHub version of my E-Book "Introduction to Bug Bounty Hunting" in which we discuss how to get into this world, how to discover targets, and find vulnerabilities and exploit them! Then we follow up with writting proper reviews and mu | https://github.com/C3lt1cHacker/Introduction_To_Bug_Bounty_Hunting | ['exploit'] | 1 | 2023-10-03 04:57:42+00:00 | 9 | 0 | | 0 | [] | +| WinstonShine/f23-binary-exploitation | None | https://github.com/WinstonShine/f23-binary-exploitation | ['exploit'] | 1 | 2023-10-09 18:16:31+00:00 | 65845 | 0 | Python | 0 | [] | +| marwan37/pennant-flask-server | This repository contains the Python remote code execution engine for the pennant-notebook project. | https://github.com/marwan37/pennant-flask-server | ['remote code execution'] | 1 | 2023-10-04 03:06:23+00:00 | 17 | 0 | Python | 0 | [] | +| win3zz/CVE-2023-43261 | CVE-2023-43261 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption | https://github.com/win3zz/CVE-2023-43261 | ['cve-2 OR cve_2'] | 1 | 2023-10-01 08:36:06+00:00 | 16 | 0 | Python | 0 | ['CVE-2023-43261'] | +| aaaalmassri/Network_Hacking_Scripts | Python Prototype Scripts to Exploit or Discover Network vulnerabilities and misconfiguration. | https://github.com/aaaalmassri/Network_Hacking_Scripts | ['exploit'] | 1 | 2023-10-02 11:10:39+00:00 | 15 | 0 | Python | 0 | [] | | hassaney08/Information-and-Software-Security---Vulnerability-Assessment-and-Exploitation | None | https://github.com/hassaney08/Information-and-Software-Security---Vulnerability-Assessment-and-Exploitation | ['exploit'] | 1 | 2023-10-02 10:51:17+00:00 | 19 | 0 | Python | 0 | [] | -| HKTB2804/Lua-Roblox-Exploit | None | https://github.com/HKTB2804/Lua-Roblox-Exploit | ['exploit'] | 1 | 2023-10-10 13:18:24+00:00 | 132 | 0 | Lua | 0 | [] | +| HKTB2804/Lua-Roblox-Exploit | None | https://github.com/HKTB2804/Lua-Roblox-Exploit | ['exploit'] | 1 | 2023-10-02 11:54:29+00:00 | 53 | 0 | Lua | 0 | [] | | Rosayxy/Recreate-cve-2023-21768 | recreating exp for cve-2023-21768. | https://github.com/Rosayxy/Recreate-cve-2023-21768 | ['cve-2 OR cve_2'] | 1 | 2023-10-02 12:06:54+00:00 | 9 | 1 | C | 0 | ['CVE-2023-21768'] | -| DanyPankrat/exploit-extensible-paradigms | создан | https://github.com/DanyPankrat/exploit-extensible-paradigms | ['exploit'] | 1 | 2023-10-10 21:22:20+00:00 | 20 | 0 | Python | 0 | [] | +| DanyPankrat/exploit-extensible-paradigms | создан | https://github.com/DanyPankrat/exploit-extensible-paradigms | ['exploit'] | 1 | 2023-10-09 20:12:39+00:00 | 18 | 0 | Python | 0 | [] | | SuccesTeam/Exodus-Exploit-Stealer-Login-Bypass-Hack-Any-Account | After the Virus is ran it hides itself in the victims computer and deletes the server so they cant find the file. Exodus Stealer Has A Microsoft Excel Exploit Built in along with a File pumper which boosts the file size to any specific size such as kb mb g | https://github.com/SuccesTeam/Exodus-Exploit-Stealer-Login-Bypass-Hack-Any-Account | ['exploit'] | 1 | 2023-10-02 11:59:51+00:00 | 1638 | 0 | C# | 0 | [] | | redhat-appstudio-appdata-staging/devfile-sample-go-basic-hnjv7-exploit-concentrate | GitOps Repository | https://github.com/redhat-appstudio-appdata-staging/devfile-sample-go-basic-hnjv7-exploit-concentrate | ['exploit'] | 1 | 2023-10-02 13:25:48+00:00 | 2 | 0 | | 0 | [] | | asaase-yaa/Metasploitable2-Pentest | None | https://github.com/asaase-yaa/Metasploitable2-Pentest | ['metasploit module OR payload'] | 1 | 2023-10-02 13:56:56+00:00 | 0 | 0 | | 0 | [] | -| ssrikanthreddy/clearTrade | An app/service that enables full transparency in the whole supply chain of a product. Goal: To reduce farmer and consumer exploitation by the middlemen in India. | https://github.com/ssrikanthreddy/clearTrade | ['exploit'] | 1 | 2023-10-11 04:58:36+00:00 | 3260 | 2 | JavaScript | 0 | [] | +| PetrusViet/CVE-2023-38743 | ManageEngine ADManager Command Injection | https://github.com/PetrusViet/CVE-2023-38743 | ['command injection', 'cve-2 OR cve_2'] | 2 | 2023-10-02 04:49:19+00:00 | 2 | 0 | Python | 0 | ['CVE-2023-38743'] | | client-233444013/AdbSploit | nan | https://github.com/client-233444013/AdbSploit | ['sploit'] | 1 | 2023-10-02 03:21:41+00:00 | 0 | 0 | nan | 0 | [] | | Kyrie-Zhao/Miriam-Multi-DNN-Inference | Miriam: Exploiting Elastic Kernels for Real-time Multi-DNN Inference on Edge GPU [SenSys'23] | https://github.com/Kyrie-Zhao/Miriam-Multi-DNN-Inference | ['exploit'] | 1 | 2023-10-02 03:32:35+00:00 | 0 | 0 | | 0 | [] | | rhtap-perf-test/ciq5s-0051-app-lRIxU-exploit-speak | GitOps Repository | https://github.com/rhtap-perf-test/ciq5s-0051-app-lRIxU-exploit-speak | ['exploit'] | 1 | 2023-10-02 05:00:10+00:00 | 0 | 0 | | 0 | [] | @@ -611,55 +592,55 @@ | luna97/matrix-adaptation-exploiting-gradient-evolution-strategy | This repository contains an improvement for any covariance-matix-adaptation-like evolution strategy exploiting gradient or its estimation | https://github.com/luna97/matrix-adaptation-exploiting-gradient-evolution-strategy | ['exploit'] | 1 | 2023-10-02 10:16:20+00:00 | 4580 | 0 | Jupyter Notebook | 0 | [] | | e2e-world-organisation/integ-app-gqym-nGGVS-exploit-exist | GitOps Repository | https://github.com/e2e-world-organisation/integ-app-gqym-nGGVS-exploit-exist | ['exploit'] | 1 | 2023-10-02 10:01:40+00:00 | 2 | 0 | | 0 | [] | | hehirm/heapexploitation | A heap exploitation tutorial | https://github.com/hehirm/heapexploitation | ['exploit'] | 1 | 2023-10-02 10:32:10+00:00 | 1 | 0 | HTML | 0 | [] | -| aaaalmassri/Network_Hacking_Scripts | Python Prototype Scripts to Exploit or Discover Network vulnerabilities and misconfiguration. | https://github.com/aaaalmassri/Network_Hacking_Scripts | ['exploit'] | 1 | 2023-10-02 11:10:39+00:00 | 15 | 0 | Python | 0 | [] | -| u238/Elasticsearch-CVE-2023-31419 | Elasticsearch DoS CVE-2023-31419 exploit | https://github.com/u238/Elasticsearch-CVE-2023-31419 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-03 13:57:37+00:00 | 0 | 0 | Python | 0 | ['CVE-2023-31419'] | -| SofianeHamlaoui/vsc-rce | / | https://github.com/SofianeHamlaoui/vsc-rce | ['rce'] | 1 | 2023-10-03 14:25:06+00:00 | 86 | 0 | C# | 0 | [] | -| redhat-appstudio-qe/test-app-169634203-NA_QT-mark-exploit | GitOps Repository | https://github.com/redhat-appstudio-qe/test-app-169634203-NA_QT-mark-exploit | ['exploit'] | 1 | 2023-10-03 14:11:52+00:00 | 2 | 0 | | 0 | [] | -| rhtap-perf-test/ci10t-776-0079-app-Pxv8--pray-exploit | GitOps Repository | https://github.com/rhtap-perf-test/ci10t-776-0079-app-Pxv8--pray-exploit | ['exploit'] | 1 | 2023-10-03 14:54:57+00:00 | 2 | 0 | | 0 | [] | -| zodi4cx/OpenSesame | A bootkit to bypass Windows login (WIP) | https://github.com/zodi4cx/OpenSesame | ['UEFI bootkit'] | 1 | 2023-10-06 16:35:43+00:00 | 43 | 0 | Rust | 0 | [] | -| rafe-sh/HPSO-LS | Metaheuristic optimization algorithm that combines the strengths of Particle Swarm Optimization (PSO) and local search techniques. This hybrid approach aims to enhance the exploration and exploitation capabilities of the algorithm to find optimal or near-o | https://github.com/rafe-sh/HPSO-LS | ['exploit'] | 1 | 2023-10-03 16:37:39+00:00 | 0 | 0 | Jupyter Notebook | 0 | [] | -| Solorats3/APK-TO-JPG-EXPLOIT | Demo and Trials for Check channel | https://github.com/Solorats3/APK-TO-JPG-EXPLOIT | ['exploit'] | 1 | 2023-10-03 16:56:16+00:00 | 0 | 1 | | 0 | [] | -| rhtap-perf-test/ciq5s-0070-app-kFQ5i-pursue-exploit | GitOps Repository | https://github.com/rhtap-perf-test/ciq5s-0070-app-kFQ5i-pursue-exploit | ['exploit'] | 1 | 2023-10-03 16:54:54+00:00 | 0 | 0 | | 0 | [] | -| Trinadh465/platform_frameworks_base_CVE-2023-21281 | None | https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21281 | ['cve-2 OR cve_2'] | 1 | 2023-10-03 10:31:18+00:00 | 673917 | 0 | Java | 0 | ['CVE-2023-21281'] | -| test4apk/rce | None | https://github.com/test4apk/rce | ['rce'] | 1 | 2023-10-03 11:28:33+00:00 | 88 | 0 | C# | 0 | [] | -| Trinadh465/platform_frameworks_base_CVE-2023-21286 | None | https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21286 | ['cve-2 OR cve_2'] | 1 | 2023-10-03 11:06:09+00:00 | 673917 | 0 | Java | 0 | ['CVE-2023-21286'] | -| pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918 | None | https://github.com/pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918 | ['cve-2 OR cve_2'] | 1 | 2023-10-03 11:29:14+00:00 | 673917 | 0 | Java | 0 | ['CVE-2023-20918'] | -| Trinadh465/platform_frameworks_base_CVE-2023-20918 | None | https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-20918 | ['cve-2 OR cve_2'] | 1 | 2023-10-03 11:58:12+00:00 | 673916 | 0 | Java | 0 | ['CVE-2023-20918'] | -| noluvv/msfselect | Automatically generate Metasploit payloads! | https://github.com/noluvv/msfselect | ['metasploit module OR payload'] | 1 | 2023-10-03 12:10:05+00:00 | 1 | 0 | Python | 0 | [] | -| d3ndr1t30x/exploit-dev-cheat-sheet | Full credit to @ovid. Hosting here for personal use. | https://github.com/d3ndr1t30x/exploit-dev-cheat-sheet | ['exploit'] | 1 | 2023-10-03 12:06:56+00:00 | 733 | 0 | | 0 | [] | -| RobloxCoding/roblox-discord-image-cookie-logger1 | Image logger. Exploit for discord. Grabbs user cookies and passwords. [ PRIVATE ] | https://github.com/RobloxCoding/roblox-discord-image-cookie-logger1 | ['exploit'] | 1 | 2023-10-03 12:48:15+00:00 | 4 | 1 | C++ | 0 | [] | -| EgarJ/exploit-virtual-e-services | создан | https://github.com/EgarJ/exploit-virtual-e-services | ['exploit'] | 1 | 2023-10-12 13:37:58+00:00 | 25 | 0 | Python | 0 | [] | +| keowu/BadRentdrv2 | A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64. | https://github.com/keowu/BadRentdrv2 | ['exploit'] | 1 | 2023-10-01 22:45:05+00:00 | 5250 | 1 | Hack | 1 | [] | +| Shad0wC0ntr0ller/VXUGShellcodeExecutionCSharp | Evasion - Process Creation and Shellcode Execution CSharp | https://github.com/Shad0wC0ntr0ller/VXUGShellcodeExecutionCSharp | ['shellcode'] | 1 | 2023-10-01 20:33:06+00:00 | 33 | 0 | C# | 0 | [] | +| TakishoVision/Fortnite-Hack-Esp-Exploits-With-Menu | Features : Fully functional ESP - Lines aligned to target hitbox allowing for easier auto-aim. | https://github.com/TakishoVision/Fortnite-Hack-Esp-Exploits-With-Menu | ['exploit'] | 1 | 2023-10-01 22:11:15+00:00 | 7449 | 0 | C++ | 0 | [] | +| codingcore12/SILENT-PDF-EXPLOIT-CLEANui | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANui | ['exploit'] | 1 | 2023-10-01 23:11:04+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANui | None | https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANui | ['exploit'] | 1 | 2023-10-01 23:12:26+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/SILENT-DOC-EXPLOIT-CLEANui | None | https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANui | ['exploit'] | 1 | 2023-10-01 23:13:22+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/Extremely-Silent-JPG-Exploit-NEWiu | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWiu | ['exploit'] | 1 | 2023-10-01 23:14:35+00:00 | 1 | 1 | | 0 | [] | +| blue0x1/uac-bypass-oneliners | Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applications to elevate privileges. | https://github.com/blue0x1/uac-bypass-oneliners | ['exploit'] | 1 | 2023-10-02 03:25:35+00:00 | 3 | 0 | | 0 | [] | +| lLouu/exploiter | don't mind me i'm exploiting some box on htb | https://github.com/lLouu/exploiter | ['exploit'] | 1 | 2023-10-01 13:54:03+00:00 | 24 | 0 | C# | 0 | [] | +| MaximilianoMeyer/rce | None | https://github.com/MaximilianoMeyer/rce | ['rce'] | 1 | 2023-10-01 15:44:19+00:00 | 84 | 0 | C# | 0 | [] | +| JayYang-rcer/Jay_rcer | Jay的个人仓库 | https://github.com/JayYang-rcer/Jay_rcer | ['rce'] | 1 | 2023-10-02 09:42:04+00:00 | 19650 | 1 | C | 0 | [] | +| IJustLikeUnblocking/bloxflip-utilities | currently storing images and assets for it, real exploits and utilities will be avalible later. | https://github.com/IJustLikeUnblocking/bloxflip-utilities | ['exploit'] | 1 | 2023-10-01 16:22:56+00:00 | 0 | 0 | | 0 | [] | +| MinicoderPool/Fortnite-Hack-Esp-Exploits-With-Menu-main | Features : Fully functional ESP - Lines aligned to target hitbox allowing for easier auto-aim. Smooth auto-aim, you can alter the code to assign your own keybind for this. Default is Mouse4 Anti-detection methods - multiple methods used making this virtual | https://github.com/MinicoderPool/Fortnite-Hack-Esp-Exploits-With-Menu-main | ['exploit'] | 1 | 2023-10-01 16:29:03+00:00 | 0 | 0 | C++ | 0 | [] | +| Lounes78/Digit-Recognition-model-without-using-TensorFlow | A simple 2-layer neural network for digit recognition using the MNIST data set coded just using basic Linear Algebra exploiting Gradient Descent formulas. | https://github.com/Lounes78/Digit-Recognition-model-without-using-TensorFlow | ['exploit'] | 1 | 2023-10-02 21:25:43+00:00 | 12 | 0 | Python | 0 | [] | +| UtkarshDhagat/Cyber0Day | GitHub repo for binary exploitation | https://github.com/UtkarshDhagat/Cyber0Day | ['exploit'] | 1 | 2023-10-01 21:56:04+00:00 | 3 | 0 | | 0 | [] | +| venox59/robloxExploit | None | https://github.com/venox59/robloxExploit | ['exploit'] | 1 | 2023-10-01 18:22:26+00:00 | 1 | 0 | | 0 | [] | +| Haunted-Banshee/Shellcode-Hastur | Shellcode Reductio Entropy Tools | https://github.com/Haunted-Banshee/Shellcode-Hastur | ['shellcode'] | 1 | 2023-10-03 01:38:14+00:00 | 5718 | 5 | | 1 | [] | +| EgarJ/exploit-virtual-e-services | создан | https://github.com/EgarJ/exploit-virtual-e-services | ['exploit'] | 1 | 2023-10-10 11:18:24+00:00 | 20 | 0 | Python | 0 | [] | | zzqq0212/MoonPie | Linux Kernel Fuzzing via Exploit-Driven Seed Generation | https://github.com/zzqq0212/MoonPie | ['exploit'] | 1 | 2023-10-03 03:01:57+00:00 | 0 | 0 | | 0 | [] | | kyukazamiqq/CVE-2022-0441 | Checker for CVE-2022-0441 | https://github.com/kyukazamiqq/CVE-2022-0441 | ['cve-2 OR cve_2'] | 1 | 2023-10-03 07:09:53+00:00 | 51 | 0 | Python | 0 | ['CVE-2022-0441'] | | PePeLLee/home-assistant-rce | integration for Rynkowa cena energii elektrycznej (RCE) | https://github.com/PePeLLee/home-assistant-rce | ['rce'] | 1 | 2023-10-10 08:01:11+00:00 | 18 | 0 | Python | 0 | [] | | redhat-appstudio-qe/mc-unsupported-runtime-TIpsH-exploit-advise | GitOps Repository | https://github.com/redhat-appstudio-qe/mc-unsupported-runtime-TIpsH-exploit-advise | ['exploit'] | 1 | 2023-10-03 07:59:19+00:00 | 0 | 0 | | 0 | [] | | redhat-appstudio-qe/e2e-java-OX7w9-explain-exploit | GitOps Repository | https://github.com/redhat-appstudio-qe/e2e-java-OX7w9-explain-exploit | ['exploit'] | 1 | 2023-10-03 08:57:51+00:00 | 1 | 0 | | 0 | [] | | yazan225/exploit.exe | None | https://github.com/yazan225/exploit.exe | ['exploit'] | 1 | 2023-10-03 10:45:44+00:00 | 52 | 0 | C | 0 | [] | -| Jkrathod/CyberSploit1 | OffSec Machine - CyberSploit1 | https://github.com/Jkrathod/CyberSploit1 | ['sploit'] | 1 | 2023-10-03 11:46:44+00:00 | 1 | 0 | | 0 | [] | +| RapierXbox/ESP32-Sour-Apple | Crashes iOS 17 Devices using a ESP32 or a RPi | https://github.com/RapierXbox/ESP32-Sour-Apple | ['exploit'] | 1 | 2023-10-12 19:00:22+00:00 | 54 | 137 | Python | 12 | [] | | ErikLearningSec/Exploits | None | https://github.com/ErikLearningSec/Exploits | ['exploit'] | 1 | 2023-10-02 20:38:14+00:00 | 0 | 0 | | 0 | [] | -| codeb0ss/galaxy-exploitdb | None | https://github.com/codeb0ss/galaxy-exploitdb | ['exploit'] | 1 | 2023-10-02 23:15:05+00:00 | 23 | 0 | HTML | 0 | [] | +| codeb0ss/galaxy-exploitdb | None | https://github.com/codeb0ss/galaxy-exploitdb | ['exploit'] | 1 | 2023-10-04 03:26:32+00:00 | 66 | 0 | HTML | 0 | [] | | codingcore12/SILENT-PDF-EXPLOIT-CLEANhe | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANhe | ['exploit'] | 1 | 2023-10-03 00:28:38+00:00 | 1 | 1 | | 0 | [] | | codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANhe | None | https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANhe | ['exploit'] | 1 | 2023-10-03 00:29:44+00:00 | 1 | 1 | | 0 | [] | | codingcore12/SILENT-DOC-EXPLOIT-CLEANhe | None | https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANhe | ['exploit'] | 1 | 2023-10-03 00:31:03+00:00 | 1 | 1 | | 0 | [] | | codingcore12/Extremely-Silent-JPG-Exploit-NEWhe | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWhe | ['exploit'] | 1 | 2023-10-03 00:31:50+00:00 | 1 | 1 | | 0 | [] | | MarceloAlejandroQuispe/RCeballos-Proyecto.Final-UTN | None | https://github.com/MarceloAlejandroQuispe/RCeballos-Proyecto.Final-UTN | ['rce'] | 1 | 2023-10-03 01:42:21+00:00 | 4348 | 0 | TypeScript | 0 | [] | -| Haunted-Banshee/Shellcode-Hastur | Shellcode Reductio Entropy Tools | https://github.com/Haunted-Banshee/Shellcode-Hastur | ['shellcode'] | 1 | 2023-10-08 16:41:05+00:00 | 5718 | 13 | | 3 | [] | -| phsh1m1zu/E-learning-Sql-RCE | E-Learning System 1.0 - Authentication Bypass Via SQL Injection + Remote Code Execution | https://github.com/phsh1m1zu/E-learning-Sql-RCE | ['rce', 'remote code execution'] | 2 | 2023-10-04 11:16:45+00:00 | 2 | 0 | Python | 0 | [] | -| Green-Avocado/CVE-2023-4911-PoC | https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt | https://github.com/Green-Avocado/CVE-2023-4911-PoC | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-04 12:02:57+00:00 | 937 | 3 | C | 1 | ['CVE-2023-4911'] | -| xBMCode/CsrfPoc | Creating a file in HTML and Javascript that exploits the "Cross Site Request Forgery (CSRF)" vulnerability. | https://github.com/xBMCode/CsrfPoc | ['exploit', 'vulnerability poc'] | 2 | 2023-10-04 13:25:06+00:00 | 3 | 0 | Python | 0 | [] | -| MateusTesser/CVE-2023-43284 | DLink DIR-846 Authenticated Remote Code Execution | https://github.com/MateusTesser/CVE-2023-43284 | ['cve-2 OR cve_2', 'remote code execution'] | 2 | 2023-10-04 13:31:59+00:00 | 27 | 0 | Python | 0 | ['CVE-2023-43284'] | -| vinetsuicide/scf_exploit | SCF File Attack - SMB Share | https://github.com/vinetsuicide/scf_exploit | ['exploit'] | 1 | 2023-10-04 13:32:45+00:00 | 3 | 0 | | 0 | [] | -| leesh3288/CVE-2023-4911 | PoC for CVE-2023-4911 | https://github.com/leesh3288/CVE-2023-4911 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-04 14:16:36+00:00 | 2 | 20 | C | 1 | ['CVE-2023-4911'] | -| RickdeJager/CVE-2023-4911 | CVE-2023-4911 proof of concept | https://github.com/RickdeJager/CVE-2023-4911 | ['cve-2 OR cve_2'] | 1 | 2023-10-04 16:54:54+00:00 | 0 | 4 | C | 2 | ['CVE-2023-4911'] | -| AnthonyNacco/Project2-CTF | Capture the Flag exploitations | https://github.com/AnthonyNacco/Project2-CTF | ['exploit'] | 1 | 2023-10-04 16:33:08+00:00 | 1332 | 0 | | 0 | [] | -| Trinadh465/platform_frameworks_base_CVE-2023-21288 | None | https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21288 | ['cve-2 OR cve_2'] | 1 | 2023-10-04 07:10:58+00:00 | 673917 | 0 | Java | 0 | ['CVE-2023-21288'] | -| pidnull/exploit-payload | Exploits and payloads I used (for public CVEs) | https://github.com/pidnull/exploit-payload | ['exploit'] | 1 | 2023-10-04 07:02:05+00:00 | 1 | 0 | | 0 | [] | -| phsh1m1zu/GFI-Mail-Archiver | GFI Mail Archiver versions 15.1 and below Telerik UI component unauthenticated arbitrary file upload exploit. | https://github.com/phsh1m1zu/GFI-Mail-Archiver | ['exploit'] | 1 | 2023-10-04 07:57:18+00:00 | 1 | 0 | | 0 | [] | -| iam0day/iam0.day | None | https://github.com/iam0day/iam0.day | ['0day'] | 1 | 2023-10-14 15:56:58+00:00 | 226 | 1 | TypeScript | 0 | [] | -| Trinadh465/external_aac_AOSP10_r33_CVE-2023-21282 | None | https://github.com/Trinadh465/external_aac_AOSP10_r33_CVE-2023-21282 | ['cve-2 OR cve_2'] | 1 | 2023-10-04 08:33:39+00:00 | 2733 | 0 | C++ | 0 | ['CVE-2023-21282'] | -| scagliaa/process-hollowing-pe | Executing arbitrary shellcode in the address space of a separate live process by essentially hollowing or unmapping its memory. | https://github.com/scagliaa/process-hollowing-pe | ['shellcode'] | 1 | 2023-10-04 15:07:30+00:00 | 28 | 0 | C++ | 0 | [] | -| haqqibrahim/Project-Forgery | A tool for generating Cross-Site Request Forgery (CSRF) exploit HTML for security testing | https://github.com/haqqibrahim/Project-Forgery | ['exploit'] | 1 | 2023-10-04 09:37:37+00:00 | 9 | 0 | Python | 0 | [] | -| kroogy/Waterkotte_EasyCon_log_view | Convertisseur des log pour exploitation graphique | https://github.com/kroogy/Waterkotte_EasyCon_log_view | ['exploit'] | 1 | 2023-10-04 10:26:25+00:00 | 0 | 0 | | 0 | [] | +| rhtap-perf-test/ciq5s-0057-app-t9G8p-select-exploit | GitOps Repository | https://github.com/rhtap-perf-test/ciq5s-0057-app-t9G8p-select-exploit | ['exploit'] | 1 | 2023-10-02 16:54:47+00:00 | 0 | 0 | | 0 | [] | +| rhtap-perf-test/ciq5s-0098-app-VeIMm-exploit-face | GitOps Repository | https://github.com/rhtap-perf-test/ciq5s-0098-app-VeIMm-exploit-face | ['exploit'] | 1 | 2023-10-02 17:05:25+00:00 | 0 | 0 | | 0 | [] | +| GuardingTheGalaxy/cFS-Ransomware-POCs | Proof of concepts for various ransomware attack vectors on Core Flight System space vehicles | https://github.com/GuardingTheGalaxy/cFS-Ransomware-POCs | ['attack poc'] | 1 | 2023-10-06 03:28:56+00:00 | 22 | 0 | C | 0 | [] | +| LSEG-API-Samples/Article.EikonAPI.Python.LNG.arbitrage | In the LNG market, arbitrage can be defined as a strategy of diverting a physical cargo from one market to another which offers a higher price. Price differentials can occur between regional markets due to different pricing structures and imbalances betwee | https://github.com/LSEG-API-Samples/Article.EikonAPI.Python.LNG.arbitrage | ['exploit'] | 1 | 2023-10-02 18:41:26+00:00 | 311 | 0 | Jupyter Notebook | 0 | [] | +| redhat-appstudio-qe/rhtap-demo-app-NNC0Q-exploit-note | GitOps Repository | https://github.com/redhat-appstudio-qe/rhtap-demo-app-NNC0Q-exploit-note | ['exploit'] | 1 | 2023-10-02 18:19:02+00:00 | 0 | 0 | | 0 | [] | +| m4rcelo01/m4rcelo01 | Config files for my GitHub profile. | https://github.com/m4rcelo01/m4rcelo01 | ['rce'] | 1 | 2023-10-02 18:45:47+00:00 | 0 | 0 | | 0 | [] | +| AntoninJarolim/RceNeuralNetworkAnimation | None | https://github.com/AntoninJarolim/RceNeuralNetworkAnimation | ['rce'] | 1 | 2023-10-03 18:27:07+00:00 | 10894 | 0 | Python | 0 | [] | +| mr-r0ot/WordPress_CRON_Exploit__DownSite | Your Can Down All WordPress Site With CRON_EXPLOIT! Working On All WordPress Version! | https://github.com/mr-r0ot/WordPress_CRON_Exploit__DownSite | ['exploit'] | 1 | 2023-10-11 15:00:01+00:00 | 8 | 1 | Python | 0 | [] | +| Srik04/clearTrade | An app/service that enables full transparency in the whole supply chain of a product. Goal: To reduce farmer and consumer exploitation by the middlemen in India. | https://github.com/Srik04/clearTrade | ['exploit'] | 1 | 2023-10-04 16:01:07+00:00 | 1898 | 0 | JavaScript | 1 | [] | +| Kr9jd/AntiQQkey | AntiQQkey.拦截shellcode以及dll注入的QQkey木马 | https://github.com/Kr9jd/AntiQQkey | ['shellcode'] | 1 | 2023-10-02 14:07:04+00:00 | 1809 | 0 | | 0 | [] | +| newtondotcom/autorisation-exploitation-image | a multilanguages version of the french autorisation for "exploitation de l'image" | https://github.com/newtondotcom/autorisation-exploitation-image | ['exploit'] | 1 | 2023-10-14 14:58:50+00:00 | 702 | 0 | Svelte | 0 | [] | +| kenbuckler/WS_FTP-CVE-2023-40044 | Analysis of WS_FTP CVE | https://github.com/kenbuckler/WS_FTP-CVE-2023-40044 | ['cve-2 OR cve_2'] | 1 | 2023-10-02 15:23:30+00:00 | 7 | 0 | | 0 | ['CVE-2023-40044'] | +| nevermoe/CVE-2021-44906 | None | https://github.com/nevermoe/CVE-2021-44906 | ['cve-2 OR cve_2'] | 1 | 2023-10-02 15:58:08+00:00 | 14 | 0 | JavaScript | 0 | ['CVE-2021-44906'] | +| rootd4ddy/CVE-2023-43838 | Public disclosure for CVE-2023-31584. | https://github.com/rootd4ddy/CVE-2023-43838 | ['cve-2 OR cve_2'] | 1 | 2023-10-02 15:32:30+00:00 | 1 | 0 | | 0 | ['CVE-2023-31584', 'CVE-2023-43838'] | +| hacks570/pet-sim | pet sim dupe exploit | https://github.com/hacks570/pet-sim | ['exploit'] | 1 | 2023-10-02 15:33:57+00:00 | 0 | 0 | | 0 | [] | +| rhtap-perf-test/ciq5s-0066-app-4q3Ot-shut-exploit | GitOps Repository | https://github.com/rhtap-perf-test/ciq5s-0066-app-4q3Ot-shut-exploit | ['exploit'] | 1 | 2023-10-02 17:05:15+00:00 | 0 | 0 | | 0 | [] | +| codingcore12/SILENT-PDF-EXPLOIT-CLEANaf | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANaf | ['exploit'] | 1 | 2023-10-04 00:03:54+00:00 | 1 | 1 | | 0 | [] | | codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANaf | None | https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANaf | ['exploit'] | 1 | 2023-10-04 00:05:04+00:00 | 1 | 1 | | 0 | [] | | codingcore12/SILENT-DOC-EXPLOIT-CLEANaf | None | https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANaf | ['exploit'] | 1 | 2023-10-04 00:06:04+00:00 | 1 | 1 | | 0 | [] | | codingcore12/Extremely-Silent-JPG-Exploit-NEWaf | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWaf | ['exploit'] | 1 | 2023-10-04 00:06:53+00:00 | 1 | 1 | | 0 | [] | @@ -667,7 +648,7 @@ | codeb0ss/CVE-2023-25573-PoC | CVE-2023-25573 - Metersphere < Arbitrary File Read | https://github.com/codeb0ss/CVE-2023-25573-PoC | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-04 01:36:07+00:00 | 829 | 0 | Python | 0 | ['CVE-2023-25573'] | | rhtap-perf-test/ciq5s-0062-app-o_n5I-see-exploit | GitOps Repository | https://github.com/rhtap-perf-test/ciq5s-0062-app-o_n5I-see-exploit | ['exploit'] | 1 | 2023-10-04 05:00:38+00:00 | 0 | 0 | | 0 | [] | | Dharani-sanjaiy/rce | None | https://github.com/Dharani-sanjaiy/rce | ['rce'] | 1 | 2023-10-04 05:01:06+00:00 | 0 | 0 | C# | 0 | [] | -| SystemFailurrre/VictorCMS_Exploit | None | https://github.com/SystemFailurrre/VictorCMS_Exploit | ['exploit'] | 1 | 2023-10-04 05:02:54+00:00 | 0 | 0 | Python | 0 | [] | +| rhtap-perf-test/ciq5s-0070-app-kFQ5i-pursue-exploit | GitOps Repository | https://github.com/rhtap-perf-test/ciq5s-0070-app-kFQ5i-pursue-exploit | ['exploit'] | 1 | 2023-10-03 16:54:54+00:00 | 0 | 0 | | 0 | [] | | kambe911/Bat-Fortnite-Hack | Aimbot ESP Exploits Misc Aimbot Fov Circle Aimbot Smooth Aimbot Bone Aimbot Prediction Box ESP Skeleton Lines Player Names Stream Sniper Player Aim While Jumping No Weapon Switch Delay No Spread Rapid Fire Trigger Bot AirStuck 360 Fov Instant Revive Fov Ci | https://github.com/kambe911/Bat-Fortnite-Hack | ['exploit'] | 1 | 2023-10-03 17:57:23+00:00 | 12680 | 0 | | 0 | [] | | jctassin/webpentestsql | An implementation of some SQL exploits and command execution for the Web for Pentesters server ISO image. | https://github.com/jctassin/webpentestsql | ['exploit'] | 1 | 2023-10-03 19:49:35+00:00 | 169 | 0 | Python | 0 | [] | | PveTeam/ExploitFixer-dump | bishbash is retarded pveer | https://github.com/PveTeam/ExploitFixer-dump | ['exploit'] | 1 | 2023-10-03 19:23:27+00:00 | 44 | 0 | C# | 0 | [] | @@ -675,31 +656,31 @@ | robbiestewartdev/exploits | None | https://github.com/robbiestewartdev/exploits | ['exploit'] | 1 | 2023-10-03 21:27:47+00:00 | 0 | 0 | | 0 | [] | | jajbuchanan/hackingTheArtOfExploitation | Code examples from the book Hacking: The Art of Exploitation by Jon Erickson | https://github.com/jajbuchanan/hackingTheArtOfExploitation | ['exploit'] | 1 | 2023-10-03 23:15:38+00:00 | 0 | 0 | | 0 | [] | | opalhasson/VulnerabilitiesAndroidApp | Android Studio project. App shows CVEs list in a Recyclerview from link: https://services.nvd.nist.gov/rest/json/cves/2.0 | https://github.com/opalhasson/VulnerabilitiesAndroidApp | ['cve-2 OR cve_2'] | 1 | 2023-10-03 23:39:38+00:00 | 103 | 0 | Java | 0 | [] | -| codingcore12/SILENT-PDF-EXPLOIT-CLEANaf | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANaf | ['exploit'] | 1 | 2023-10-04 00:03:54+00:00 | 1 | 1 | | 0 | [] | -| ggb0n/CVE-2023-44962 | PoC for CVE-2023-44962 | https://github.com/ggb0n/CVE-2023-44962 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-05 07:45:18+00:00 | 2 | 0 | | 0 | ['CVE-2023-44962'] | -| strikersatya/CVE-2022-2414 | CVE-2022-2414 POC | https://github.com/strikersatya/CVE-2022-2414 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-05 08:24:52+00:00 | 6 | 0 | Python | 0 | ['CVE-2022-2414'] | -| pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-21272 | None | https://github.com/pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-21272 | ['cve-2 OR cve_2'] | 1 | 2023-10-05 08:20:20+00:00 | 673919 | 0 | Java | 0 | ['CVE-2023-21272'] | -| Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21284 | None | https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21284 | ['cve-2 OR cve_2'] | 1 | 2023-10-05 09:22:08+00:00 | 673934 | 0 | Java | 0 | ['CVE-2023-21284'] | -| peer-pri/Roblox-Exploits | Many different Roblox Exploita | https://github.com/peer-pri/Roblox-Exploits | ['exploit'] | 1 | 2023-10-15 07:54:25+00:00 | 1481 | 1 | Lua | 0 | [] | -| Trinadh465/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275 | None | https://github.com/Trinadh465/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275 | ['cve-2 OR cve_2'] | 1 | 2023-10-05 10:32:58+00:00 | 985 | 0 | Java | 0 | ['CVE-2023-21275'] | -| chris576/WebDevExploiter | None | https://github.com/chris576/WebDevExploiter | ['exploit'] | 1 | 2023-10-05 10:49:34+00:00 | 98 | 0 | JavaScript | 0 | [] | -| sule01u/SBSCAN | SBSCAN是一款针对spring框架的渗透测试工具,可以对指定站点进行spring boot敏感信息扫描以及进行spring漏洞扫描与验证。 | https://github.com/sule01u/SBSCAN | ['cve poc'] | 1 | 2023-10-06 09:24:28+00:00 | 32 | 8 | Python | 1 | [] | -| JawadPy/CVE-2023-24329-Exploit | Example of CVE-2023-24329 | https://github.com/JawadPy/CVE-2023-24329-Exploit | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-13 07:42:36+00:00 | 4 | 1 | Python | 0 | ['CVE-2023-24329'] | -| initxu/MESEN | MESEN: Exploit Multimodal Data to Design Unimodal Human Activity Recognition with Few Labels | https://github.com/initxu/MESEN | ['exploit'] | 1 | 2023-10-05 03:07:18+00:00 | 0 | 0 | | 0 | [] | -| yxl2001/VS_Generate-event_RCE | None | https://github.com/yxl2001/VS_Generate-event_RCE | ['rce'] | 1 | 2023-10-05 03:29:39+00:00 | 96 | 0 | C# | 0 | [] | -| Dharani-sanjaiy/rce | None | https://github.com/Dharani-sanjaiy/rce | ['rce'] | 1 | 2023-10-05 04:59:02+00:00 | 0 | 0 | C# | 0 | [] | -| offsecph/CREAMpi | Cyber Reconnaissance and Exploitation Analysis Module (Dropbox) | https://github.com/offsecph/CREAMpi | ['exploit'] | 1 | 2023-10-05 15:12:19+00:00 | 2095 | 0 | Shell | 0 | [] | -| Exploitshop/Exploitshop | Config files for my GitHub profile. | https://github.com/Exploitshop/Exploitshop | ['exploit'] | 1 | 2023-10-05 06:11:27+00:00 | 1 | 0 | | 0 | [] | -| anmolksachan/CVE-2021-3060 | CVE-2021-3060 | https://github.com/anmolksachan/CVE-2021-3060 | ['cve-2 OR cve_2'] | 1 | 2023-10-05 07:17:19+00:00 | 13 | 0 | Python | 0 | ['CVE-2021-3060'] | -| ggb0n/CVE-2023-44961 | PoC for CVE-2023-44961 | https://github.com/ggb0n/CVE-2023-44961 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-12 05:00:10+00:00 | 131 | 1 | Python | 0 | ['CVE-2023-44961'] | +| RobloxCoding/roblox-discord-image-cookie-logger1 | Image logger. Exploit for discord. Grabbs user cookies and passwords. [ PRIVATE ] | https://github.com/RobloxCoding/roblox-discord-image-cookie-logger1 | ['exploit'] | 1 | 2023-10-03 12:48:15+00:00 | 4 | 1 | C++ | 0 | [] | +| u238/Elasticsearch-CVE-2023-31419 | Elasticsearch DoS CVE-2023-31419 exploit | https://github.com/u238/Elasticsearch-CVE-2023-31419 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-03 13:57:37+00:00 | 0 | 0 | Python | 0 | ['CVE-2023-31419'] | +| SofianeHamlaoui/vsc-rce | / | https://github.com/SofianeHamlaoui/vsc-rce | ['rce'] | 1 | 2023-10-03 14:25:06+00:00 | 86 | 0 | C# | 0 | [] | +| redhat-appstudio-qe/test-app-169634203-NA_QT-mark-exploit | GitOps Repository | https://github.com/redhat-appstudio-qe/test-app-169634203-NA_QT-mark-exploit | ['exploit'] | 1 | 2023-10-03 14:11:52+00:00 | 2 | 0 | | 0 | [] | +| rhtap-perf-test/ci10t-776-0079-app-Pxv8--pray-exploit | GitOps Repository | https://github.com/rhtap-perf-test/ci10t-776-0079-app-Pxv8--pray-exploit | ['exploit'] | 1 | 2023-10-03 14:54:57+00:00 | 2 | 0 | | 0 | [] | +| zodi4cx/OpenSesame | A bootkit to bypass Windows login (WIP) | https://github.com/zodi4cx/OpenSesame | ['UEFI bootkit'] | 1 | 2023-10-05 16:45:59+00:00 | 33 | 0 | Rust | 0 | [] | +| rafe-sh/HPSO-LS | Metaheuristic optimization algorithm that combines the strengths of Particle Swarm Optimization (PSO) and local search techniques. This hybrid approach aims to enhance the exploration and exploitation capabilities of the algorithm to find optimal or near-o | https://github.com/rafe-sh/HPSO-LS | ['exploit'] | 1 | 2023-10-03 16:37:39+00:00 | 0 | 0 | Jupyter Notebook | 0 | [] | +| Solorats3/APK-TO-JPG-EXPLOIT | Demo and Trials for Check channel | https://github.com/Solorats3/APK-TO-JPG-EXPLOIT | ['exploit'] | 1 | 2023-10-03 16:56:16+00:00 | 0 | 1 | | 0 | [] | +| Jkrathod/CyberSploit1 | OffSec Machine - CyberSploit1 | https://github.com/Jkrathod/CyberSploit1 | ['sploit'] | 1 | 2023-10-03 11:46:44+00:00 | 1 | 0 | | 0 | [] | +| Trinadh465/platform_frameworks_base_CVE-2023-21281 | None | https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21281 | ['cve-2 OR cve_2'] | 1 | 2023-10-03 10:31:18+00:00 | 673917 | 0 | Java | 0 | ['CVE-2023-21281'] | +| test4apk/rce | None | https://github.com/test4apk/rce | ['rce'] | 1 | 2023-10-03 11:28:33+00:00 | 88 | 0 | C# | 0 | [] | +| Trinadh465/platform_frameworks_base_CVE-2023-21286 | None | https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21286 | ['cve-2 OR cve_2'] | 1 | 2023-10-03 11:06:09+00:00 | 673917 | 0 | Java | 0 | ['CVE-2023-21286'] | +| pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918 | None | https://github.com/pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918 | ['cve-2 OR cve_2'] | 1 | 2023-10-03 11:29:14+00:00 | 673917 | 0 | Java | 0 | ['CVE-2023-20918'] | +| Trinadh465/platform_frameworks_base_CVE-2023-20918 | None | https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-20918 | ['cve-2 OR cve_2'] | 1 | 2023-10-03 11:58:12+00:00 | 673916 | 0 | Java | 0 | ['CVE-2023-20918'] | +| noluvv/msfselect | Automatically generate Metasploit payloads! | https://github.com/noluvv/msfselect | ['metasploit module OR payload'] | 1 | 2023-10-03 12:10:05+00:00 | 1 | 0 | Python | 0 | [] | +| d3ndr1t30x/exploit-dev-cheat-sheet | Full credit to @ovid. Hosting here for personal use. | https://github.com/d3ndr1t30x/exploit-dev-cheat-sheet | ['exploit'] | 1 | 2023-10-03 12:06:56+00:00 | 733 | 0 | | 0 | [] | +| wendell916/Word-press-Exploitation | None | https://github.com/wendell916/Word-press-Exploitation | ['exploit'] | 1 | 2023-10-04 21:07:59+00:00 | 694 | 0 | | 0 | [] | | 0x90pkt/exploitation | None | https://github.com/0x90pkt/exploitation | ['exploit'] | 1 | 2023-10-04 21:31:16+00:00 | 122 | 0 | Python | 0 | [] | | hegzploit/pwn-exploits | random pwnable solutions from various CTFs I have played | https://github.com/hegzploit/pwn-exploits | ['exploit'] | 1 | 2023-10-04 22:08:05+00:00 | 18434 | 0 | Python | 0 | [] | | codingcore12/SILENT-PDF-EXPLOIT-CLEANcr | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANcr | ['exploit'] | 1 | 2023-10-05 00:25:56+00:00 | 1 | 1 | | 0 | [] | | codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANcr | None | https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANcr | ['exploit'] | 1 | 2023-10-05 00:26:38+00:00 | 1 | 1 | | 0 | [] | | codingcore12/SILENT-DOC-EXPLOIT-CLEANcr | None | https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANcr | ['exploit'] | 1 | 2023-10-05 00:27:34+00:00 | 1 | 1 | | 0 | [] | | codingcore12/Extremely-Silent-JPG-Exploit-NEWcr | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWcr | ['exploit'] | 1 | 2023-10-05 00:28:48+00:00 | 1 | 1 | | 0 | [] | -| JawadPy/CVE-2023-41105 | Example of CVE-2023-41105 | https://github.com/JawadPy/CVE-2023-41105 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-05 00:32:50+00:00 | 0 | 0 | Python | 0 | ['CVE-2023-41105'] | -| elannepyu/Roblox-BloxFlip-Predictor-Exploit-October-2023 | Best BloxFlip Predictor which is updated (works currently at October 2023) which support many games like as: Cases, Upgrader, Crash, Mines, Towers | https://github.com/elannepyu/Roblox-BloxFlip-Predictor-Exploit-October-2023 | ['exploit'] | 1 | 2023-10-05 01:00:06+00:00 | 1387 | 1 | C++ | 0 | [] | +| JawadPy/CVE-2023-41105-Exploit | Example of CVE-2023-41105 | https://github.com/JawadPy/CVE-2023-41105-Exploit | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-13 07:07:52+00:00 | 3 | 1 | Python | 0 | ['CVE-2023-41105'] | +| AnthonyNacco/Project2-CTF | Capture the Flag exploitations | https://github.com/AnthonyNacco/Project2-CTF | ['exploit'] | 1 | 2023-10-04 16:33:08+00:00 | 1332 | 0 | | 0 | [] | | TechnicalForumResearcher/DuplicateDetectionWithGPT3 | Supplementary materials for paper "Identifying and Exploiting Duplicate Technical Forum Posts with GPT-3" | https://github.com/TechnicalForumResearcher/DuplicateDetectionWithGPT3 | ['exploit'] | 1 | 2023-10-04 16:09:36+00:00 | 0 | 0 | | 0 | [] | | rhtap-perf-test/ciq5s-0072-app-y4pRt-abandon-exploit | GitOps Repository | https://github.com/rhtap-perf-test/ciq5s-0072-app-y4pRt-abandon-exploit | ['exploit'] | 1 | 2023-10-04 16:58:47+00:00 | 0 | 0 | | 0 | [] | | rhtap-perf-test/ciq5s-0039-app-PH2kx-hang-exploit | GitOps Repository | https://github.com/rhtap-perf-test/ciq5s-0039-app-PH2kx-hang-exploit | ['exploit'] | 1 | 2023-10-04 17:02:13+00:00 | 0 | 0 | | 0 | [] | @@ -707,23 +688,23 @@ | grimm-65/Binary-Exploitation | learning binary exploitation | https://github.com/grimm-65/Binary-Exploitation | ['exploit'] | 1 | 2023-10-04 19:28:13+00:00 | 9 | 0 | C | 0 | [] | | kewmine/pwnpwnpwn | bin exploits and re stuff | https://github.com/kewmine/pwnpwnpwn | ['exploit'] | 1 | 2023-10-04 20:46:47+00:00 | 22 | 0 | Python | 0 | [] | | Ruulian/wconsole_extractor | WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a python function that leaks a file content and you have your shell :) | https://github.com/Ruulian/wconsole_extractor | ['exploit', 'rce'] | 2 | 2023-10-05 13:53:30+00:00 | 13 | 1 | Python | 0 | [] | -| wendell916/Word-press-Exploitation | None | https://github.com/wendell916/Word-press-Exploitation | ['exploit'] | 1 | 2023-10-04 21:07:59+00:00 | 694 | 0 | | 0 | [] | -| codingcore12/Extremely-Silent-JPG-Exploit-NEWny | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWny | ['exploit'] | 1 | 2023-10-06 02:28:32+00:00 | 1 | 1 | | 0 | [] | -| codingcore12/SILENT-PDF-EXPLOIT-CLEANny | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANny | ['exploit'] | 1 | 2023-10-06 02:29:32+00:00 | 1 | 1 | | 0 | [] | -| codingcore12/SILENT-DOC-EXPLOIT-CLEANny | None | https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANny | ['exploit'] | 1 | 2023-10-06 02:31:08+00:00 | 1 | 1 | | 0 | [] | -| codeb0ss/CVE-2023-38501-Exploit | Mass exploit - CVE-2023-38501 - Copyparty < Cross-Site Scripting [XSS] | https://github.com/codeb0ss/CVE-2023-38501-Exploit | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-06 02:57:07+00:00 | 829 | 0 | Python | 0 | ['CVE-2023-38501'] | -| Srik04/clear_trade | Empowering Farmers and Consumers in India by Ensuring Transparent Supply Chains that Guard Against Middlemen Exploitation. | https://github.com/Srik04/clear_trade | ['exploit'] | 1 | 2023-10-06 05:00:32+00:00 | 0 | 0 | JavaScript | 0 | [] | -| Tai-e/CVE-2021-44228 | Utilize Tai-e to identify the Log4shell (a.k.a. CVE-2021-44228) Vulnerability | https://github.com/Tai-e/CVE-2021-44228 | ['cve-2 OR cve_2'] | 1 | 2023-10-06 09:30:27+00:00 | 26280 | 2 | Java | 0 | ['CVE-2021-44228'] | -| Ramanean/Exploit-POC | None | https://github.com/Ramanean/Exploit-POC | ['exploit'] | 1 | 2023-10-06 04:41:41+00:00 | 0 | 0 | | 0 | [] | -| rhtap-perf-test/ciq5s-0004-app-sQf1X-improve-exploit | GitOps Repository | https://github.com/rhtap-perf-test/ciq5s-0004-app-sQf1X-improve-exploit | ['exploit'] | 1 | 2023-10-06 04:58:17+00:00 | 0 | 0 | | 0 | [] | -| JawadPy/CVE-2022-22817-Exploit | Example of CVE-2022-22817 | https://github.com/JawadPy/CVE-2022-22817-Exploit | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-13 07:21:44+00:00 | 1 | 1 | | 0 | ['CVE-2022-22817'] | -| ZeroDay4Roblox/ZeroDay | None | https://github.com/ZeroDay4Roblox/ZeroDay | ['zeroday'] | 1 | 2023-10-05 23:43:25+00:00 | 5 | 0 | Lua | 0 | [] | -| mrUlrik/Cackle.ConsoleApp | Provides a basic host to invoke neatly parsed command line arguments with depedency injection, logging support and other baked in features | https://github.com/mrUlrik/Cackle.ConsoleApp | ['command injection'] | 1 | 2023-10-06 02:28:52+00:00 | 41 | 0 | C# | 0 | [] | -| rajat4722/Bug-Bounty-Hacktoberfest-2023 | This repository contains a collection of cheat sheets for bug bounty hunters. These cheat sheets cover a variety of topics, including SQL injection, XSS, SSRF, RCE, open redirect, command injection, LFI, XXE, CSRF, template injection, cryptography, web app | https://github.com/rajat4722/Bug-Bounty-Hacktoberfest-2023 | ['command injection', 'rce'] | 2 | 2023-10-06 02:10:27+00:00 | 8 | 0 | | 0 | [] | -| zaenhaxor/CVE-2023-41892 | CVE-2023-41892 - Craft CMS Remote Code Execution (RCE) | https://github.com/zaenhaxor/CVE-2023-41892 | ['cve-2 OR cve_2', 'rce', 'remote code execution'] | 3 | 2023-10-07 03:26:00+00:00 | 779 | 0 | Shell | 1 | ['CVE-2023-41892'] | -| joaoviictorti/symfony-exploit | 🦀_ Symfony Fragment Secret Exploit | https://github.com/joaoviictorti/symfony-exploit | ['exploit'] | 1 | 2023-10-06 02:35:58+00:00 | 13 | 1 | Rust | 0 | [] | -| SophiaNhya/Assault-Cube---Infinite-Jump | Just some basic Assault Cube Infinite Jump exploit | https://github.com/SophiaNhya/Assault-Cube---Infinite-Jump | ['exploit'] | 1 | 2023-10-06 02:24:06+00:00 | 2006 | 0 | C++ | 0 | [] | -| codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANny | None | https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANny | ['exploit'] | 1 | 2023-10-06 02:26:37+00:00 | 1 | 1 | | 0 | [] | +| kroogy/Waterkotte_EasyCon_log_view | Convertisseur des log pour exploitation graphique | https://github.com/kroogy/Waterkotte_EasyCon_log_view | ['exploit'] | 1 | 2023-10-04 10:26:25+00:00 | 0 | 0 | | 0 | [] | +| phsh1m1zu/E-learning-Sql-RCE | E-Learning System 1.0 - Authentication Bypass Via SQL Injection + Remote Code Execution | https://github.com/phsh1m1zu/E-learning-Sql-RCE | ['rce', 'remote code execution'] | 2 | 2023-10-04 11:16:45+00:00 | 2 | 0 | Python | 0 | [] | +| Green-Avocado/CVE-2023-4911 | https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt | https://github.com/Green-Avocado/CVE-2023-4911 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-05 04:01:48+00:00 | 949 | 6 | C | 1 | ['CVE-2023-4911'] | +| xBMCode/CsrfPoc | Creating a file in HTML and Javascript that exploits the "Cross Site Request Forgery (CSRF)" vulnerability. | https://github.com/xBMCode/CsrfPoc | ['exploit', 'vulnerability poc'] | 2 | 2023-10-04 13:25:06+00:00 | 3 | 0 | Python | 0 | [] | +| MateusTesser/CVE-2023-43284 | DLink DIR-846 Authenticated Remote Code Execution | https://github.com/MateusTesser/CVE-2023-43284 | ['cve-2 OR cve_2', 'remote code execution'] | 2 | 2023-10-04 13:31:59+00:00 | 27 | 0 | Python | 0 | ['CVE-2023-43284'] | +| vinetsuicide/scf_exploit | SCF File Attack - SMB Share | https://github.com/vinetsuicide/scf_exploit | ['exploit'] | 1 | 2023-10-04 13:32:45+00:00 | 3 | 0 | | 0 | [] | +| leesh3288/CVE-2023-4911 | PoC for CVE-2023-4911 | https://github.com/leesh3288/CVE-2023-4911 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-04 14:16:36+00:00 | 2 | 20 | C | 1 | ['CVE-2023-4911'] | +| RickdeJager/CVE-2023-4911 | CVE-2023-4911 proof of concept | https://github.com/RickdeJager/CVE-2023-4911 | ['cve-2 OR cve_2'] | 1 | 2023-10-08 23:24:24+00:00 | 4 | 109 | C | 19 | ['CVE-2023-4911'] | +| SystemFailurrre/VictorCMS_Exploit | None | https://github.com/SystemFailurrre/VictorCMS_Exploit | ['exploit'] | 1 | 2023-10-04 05:02:54+00:00 | 0 | 0 | Python | 0 | [] | +| Trinadh465/platform_frameworks_base_CVE-2023-21288 | None | https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21288 | ['cve-2 OR cve_2'] | 1 | 2023-10-04 07:10:58+00:00 | 673917 | 0 | Java | 0 | ['CVE-2023-21288'] | +| pidnull/exploit-payload | Exploits and payloads I used (for public CVEs) | https://github.com/pidnull/exploit-payload | ['exploit'] | 1 | 2023-10-04 07:02:05+00:00 | 1 | 0 | | 0 | [] | +| phsh1m1zu/GFI-Mail-Archiver | GFI Mail Archiver versions 15.1 and below Telerik UI component unauthenticated arbitrary file upload exploit. | https://github.com/phsh1m1zu/GFI-Mail-Archiver | ['exploit'] | 1 | 2023-10-04 07:57:18+00:00 | 1 | 0 | | 0 | [] | +| iam0day/iam0.day | None | https://github.com/iam0day/iam0.day | ['0day'] | 1 | 2023-10-14 15:56:58+00:00 | 226 | 1 | TypeScript | 0 | [] | +| Trinadh465/external_aac_AOSP10_r33_CVE-2023-21282 | None | https://github.com/Trinadh465/external_aac_AOSP10_r33_CVE-2023-21282 | ['cve-2 OR cve_2'] | 1 | 2023-10-04 08:33:39+00:00 | 2733 | 0 | C++ | 0 | ['CVE-2023-21282'] | +| scagliaa/process-hollowing-pe | Executing arbitrary shellcode in the address space of a separate live process by essentially hollowing or unmapping its memory. | https://github.com/scagliaa/process-hollowing-pe | ['shellcode'] | 1 | 2023-10-04 15:07:30+00:00 | 28 | 0 | C++ | 0 | [] | +| haqqibrahim/Project-Forgery | A tool for generating Cross-Site Request Forgery (CSRF) exploit HTML for security testing | https://github.com/haqqibrahim/Project-Forgery | ['exploit'] | 1 | 2023-10-04 09:37:37+00:00 | 9 | 0 | Python | 0 | [] | +| Zenmovie/CVE-2023-42793 | PoC of CVE-2023-42793 | https://github.com/Zenmovie/CVE-2023-42793 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-11 11:40:05+00:00 | 6 | 2 | Shell | 2 | ['CVE-2023-42793'] | | 0xDamian/Fixed-ExploitDB | None | https://github.com/0xDamian/Fixed-ExploitDB | ['exploit'] | 1 | 2023-10-05 18:14:20+00:00 | 2 | 0 | Python | 0 | [] | | ethanm09/rune | Incomplete Roblox exploit, compatible with the Hyperion client. | https://github.com/ethanm09/rune | ['exploit'] | 1 | 2023-10-05 21:15:59+00:00 | 2115 | 0 | C# | 0 | [] | | ethanm09/argon | Roblox exploit for the Microsoft Store client. | https://github.com/ethanm09/argon | ['exploit'] | 1 | 2023-10-05 21:25:15+00:00 | 2583 | 0 | C++ | 0 | [] | @@ -731,39 +712,39 @@ | LitSkillz/Securly-RCE-Payload | None | https://github.com/LitSkillz/Securly-RCE-Payload | ['rce'] | 1 | 2023-10-05 22:42:34+00:00 | 3 | 0 | JavaScript | 0 | [] | | purpshopfn/RobloxExploitByfronBypass2023 | Roblox Exploit works on UWP And Web Version Bypassed antiban | https://github.com/purpshopfn/RobloxExploitByfronBypass2023 | ['exploit'] | 1 | 2023-10-05 22:19:45+00:00 | 4412 | 0 | | 0 | [] | | fantasy0x1/csproj-rce | Visual Studio RCE using PreBuild target on .csproj file | https://github.com/fantasy0x1/csproj-rce | ['rce'] | 1 | 2023-10-05 22:26:40+00:00 | 3 | 1 | C# | 0 | [] | -| fantasy0x1/symfony-exploits | None | https://github.com/fantasy0x1/symfony-exploits | ['exploit'] | 1 | 2023-10-05 22:46:19+00:00 | 0 | 0 | Python | 0 | [] | +| sule01u/SBSCAN | SBSCAN是一款针对spring框架的渗透测试工具,可以对指定站点进行spring boot敏感信息扫描以及进行spring漏洞扫描与验证。 | https://github.com/sule01u/SBSCAN | ['cve poc'] | 1 | 2023-10-07 04:52:14+00:00 | 32 | 15 | Python | 2 | [] | | opermajki/jmeter_rce | None | https://github.com/opermajki/jmeter_rce | ['rce'] | 1 | 2023-10-05 11:13:09+00:00 | 3 | 0 | | 0 | [] | | snixf/google-expl-db | Google Exploiting/Hacking Database. | https://github.com/snixf/google-expl-db | ['exploit'] | 1 | 2023-10-05 14:01:01+00:00 | 1 | 0 | | 0 | [] | | asozykin/demand_exploration | Code for a blog post on the exploration/exploitation dilemma in macroeconomy | https://github.com/asozykin/demand_exploration | ['exploit'] | 1 | 2023-10-05 16:39:37+00:00 | 170 | 0 | Jupyter Notebook | 0 | [] | -| ocrossi/binary_exploitation | None | https://github.com/ocrossi/binary_exploitation | ['exploit'] | 1 | 2023-10-13 16:31:03+00:00 | 67 | 0 | C | 0 | [] | +| ocrossi/binary_exploitation | None | https://github.com/ocrossi/binary_exploitation | ['exploit'] | 1 | 2023-10-05 17:21:13+00:00 | 67 | 0 | C | 0 | [] | | poppop77/marketingRcell.github.io | Marketing Rcell&Web-fones | https://github.com/poppop77/marketingRcell.github.io | ['rce'] | 1 | 2023-10-05 20:40:23+00:00 | 8590 | 0 | HTML | 0 | [] | | TheWoodenBench/visual-exploit | None | https://github.com/TheWoodenBench/visual-exploit | ['exploit'] | 1 | 2023-10-05 17:48:01+00:00 | 0 | 0 | PHP | 0 | [] | | Sincan2/Metasploit-Pro-Crack-2023 | Metasploit-Pro-Crack-2023 | https://github.com/Sincan2/Metasploit-Pro-Crack-2023 | ['metasploit module OR payload'] | 1 | 2023-10-05 17:55:12+00:00 | 20 | 0 | Ruby | 0 | [] | -| Zenmovie/CVE-2023-42793 | PoC of CVE-2023-42793 | https://github.com/Zenmovie/CVE-2023-42793 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-11 11:40:05+00:00 | 6 | 2 | Shell | 2 | ['CVE-2023-42793'] | -| ErikWynter/CVE-2023-22515-Scan | Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence | https://github.com/ErikWynter/CVE-2023-22515-Scan | ['cve-2 OR cve_2'] | 1 | 2023-10-06 21:59:30+00:00 | 115 | 3 | Python | 0 | ['CVE-2023-22515'] | -| rainstech/BotGPT | A ChatGPT exploit developed by me. Working so far. Will keep you updated. | https://github.com/rainstech/BotGPT | ['exploit'] | 1 | 2023-10-06 21:37:12+00:00 | 0 | 0 | | 0 | [] | -| rcereno/rcereno.github.io | None | https://github.com/rcereno/rcereno.github.io | ['rce'] | 1 | 2023-10-07 03:31:08+00:00 | 2 | 0 | HTML | 0 | [] | -| codingcore12/-SILENT-EXCEL-XLS-EXPLOIT-CLEAN-l | None | https://github.com/codingcore12/-SILENT-EXCEL-XLS-EXPLOIT-CLEAN-l | ['exploit'] | 1 | 2023-10-07 01:05:36+00:00 | 1 | 1 | | 0 | [] | -| codingcore12/Extremely-Silent-JPG-Exploit-NEW-l | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEW-l | ['exploit'] | 1 | 2023-10-07 01:06:42+00:00 | 1 | 1 | | 0 | [] | -| codingcore12/SILENT-PDF-EXPLOIT-CLEAN-lo | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEAN-lo | ['exploit'] | 1 | 2023-10-07 01:07:50+00:00 | 1 | 1 | | 0 | [] | -| codingcore12/SILENT-DOC-EXPLOIT-CLEAN-lo | None | https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEAN-lo | ['exploit'] | 1 | 2023-10-07 01:08:48+00:00 | 1 | 1 | | 0 | [] | -| mrflogs/icassp23 | Official code for ICASSP 2023 paper, "Exploiting Semantic Attributes for Transductive Zero-Shot Learning" | https://github.com/mrflogs/icassp23 | ['exploit'] | 1 | 2023-10-07 07:43:44+00:00 | 6 | 0 | Python | 0 | [] | -| petruliviuadetu/Voidware-Batch-Security | Voidware is a program that sets security to your batch program, stopping it from getting exploited (note: Big exploits will get patched later) | https://github.com/petruliviuadetu/Voidware-Batch-Security | ['exploit'] | 1 | 2023-10-12 18:28:47+00:00 | 31 | 0 | Batchfile | 0 | [] | -| Cr4sh/SmmBackdoorNg | Updated version of System Management Mode backdoor for UEFI based platforms: old dog, new tricks | https://github.com/Cr4sh/SmmBackdoorNg | ['exploit'] | 1 | 2023-10-12 03:17:14+00:00 | 1803 | 132 | C | 19 | [] | -| fstringuetta/box-htb-rce | None | https://github.com/fstringuetta/box-htb-rce | ['rce'] | 1 | 2023-10-06 17:51:40+00:00 | 84 | 0 | C# | 0 | [] | -| SadParad1se/snek-sploit | Python RPC client for Metasploit Framework. | https://github.com/SadParad1se/snek-sploit | ['metasploit module OR payload', 'sploit'] | 2 | 2023-10-13 11:51:39+00:00 | 242 | 0 | Python | 0 | [] | -| AiGptCode/ANYDESK-BACKDOOR | You should never use malware to infiltrate a target system. With the skill of writing and exploiting technical codes, you can do the best ways of penetration. This is done in order to test and increase the security of the open sourcecode. | https://github.com/AiGptCode/ANYDESK-BACKDOOR | ['exploit'] | 1 | 2023-10-07 02:53:32+00:00 | 32 | 3 | Python | 0 | [] | -| facundoic/RCE-.NET-vscode | None | https://github.com/facundoic/RCE-.NET-vscode | ['rce'] | 1 | 2023-10-06 19:04:23+00:00 | 90 | 0 | C# | 0 | [] | -| himera25/php-exploit | None | https://github.com/himera25/php-exploit | ['exploit'] | 1 | 2023-10-06 19:26:30+00:00 | 3012 | 0 | Python | 0 | [] | -| dhruvharibhakti/Vulnerability-Exploitation-in-Android | Implemented Reverse TCP and Dirty COW Attacks on older Android versions and created an Authenticator app to prevent privilege escalation. | https://github.com/dhruvharibhakti/Vulnerability-Exploitation-in-Android | ['exploit'] | 1 | 2023-10-06 20:21:52+00:00 | 1740 | 0 | | 0 | [] | +| ggb0n/CVE-2023-44961 | PoC for CVE-2023-44961 | https://github.com/ggb0n/CVE-2023-44961 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-11 04:58:04+00:00 | 127 | 1 | | 0 | ['CVE-2023-44961'] | +| ggb0n/CVE-2023-44962 | PoC for CVE-2023-44962 | https://github.com/ggb0n/CVE-2023-44962 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-05 07:45:18+00:00 | 2 | 0 | | 0 | ['CVE-2023-44962'] | +| strikersatya/CVE-2022-2414 | CVE-2022-2414 POC | https://github.com/strikersatya/CVE-2022-2414 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-05 08:24:52+00:00 | 6 | 0 | Python | 0 | ['CVE-2022-2414'] | +| pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-21272 | None | https://github.com/pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-21272 | ['cve-2 OR cve_2'] | 1 | 2023-10-05 08:20:20+00:00 | 673919 | 0 | Java | 0 | ['CVE-2023-21272'] | +| Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21284 | None | https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21284 | ['cve-2 OR cve_2'] | 1 | 2023-10-05 09:22:08+00:00 | 673934 | 0 | Java | 0 | ['CVE-2023-21284'] | +| peer-pri/Roblox-Exploits | Many different Roblox Exploita | https://github.com/peer-pri/Roblox-Exploits | ['exploit'] | 1 | 2023-10-11 22:39:28+00:00 | 881 | 1 | Lua | 0 | [] | +| Trinadh465/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275 | None | https://github.com/Trinadh465/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275 | ['cve-2 OR cve_2'] | 1 | 2023-10-05 10:32:58+00:00 | 985 | 0 | Java | 0 | ['CVE-2023-21275'] | +| chris576/WebDevExploiter | None | https://github.com/chris576/WebDevExploiter | ['exploit'] | 1 | 2023-10-05 10:49:34+00:00 | 98 | 0 | JavaScript | 0 | [] | +| elannepyu/Roblox-BloxFlip-Predictor-Exploit-October-2023 | Best BloxFlip Predictor which is updated (works currently at October 2023) which support many games like as: Cases, Upgrader, Crash, Mines, Towers | https://github.com/elannepyu/Roblox-BloxFlip-Predictor-Exploit-October-2023 | ['exploit'] | 1 | 2023-10-05 01:00:06+00:00 | 1387 | 1 | C++ | 0 | [] | +| JawadPy/CVE-2023-24329-Exploit | Example of CVE-2023-24329 | https://github.com/JawadPy/CVE-2023-24329-Exploit | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-13 07:42:36+00:00 | 4 | 1 | Python | 0 | ['CVE-2023-24329'] | +| initxu/MESEN | MESEN: Exploit Multimodal Data to Design Unimodal Human Activity Recognition with Few Labels | https://github.com/initxu/MESEN | ['exploit'] | 1 | 2023-10-05 03:07:18+00:00 | 0 | 0 | | 0 | [] | +| yxl2001/VS_Generate-event_RCE | None | https://github.com/yxl2001/VS_Generate-event_RCE | ['rce'] | 1 | 2023-10-05 03:29:39+00:00 | 96 | 0 | C# | 0 | [] | +| Dharani-sanjaiy/rce | None | https://github.com/Dharani-sanjaiy/rce | ['rce'] | 1 | 2023-10-05 04:59:02+00:00 | 0 | 0 | C# | 0 | [] | +| offsecph/CREAMpi | Cyber Reconnaissance and Exploitation Analysis Module (Dropbox) | https://github.com/offsecph/CREAMpi | ['exploit'] | 1 | 2023-10-08 11:25:53+00:00 | 2159 | 0 | Shell | 0 | [] | +| Exploitshop/Exploitshop | Config files for my GitHub profile. | https://github.com/Exploitshop/Exploitshop | ['exploit'] | 1 | 2023-10-05 06:11:27+00:00 | 1 | 0 | | 0 | [] | +| anmolksachan/CVE-2021-3060 | CVE-2021-3060 | https://github.com/anmolksachan/CVE-2021-3060 | ['cve-2 OR cve_2'] | 1 | 2023-10-05 07:17:19+00:00 | 13 | 0 | Python | 0 | ['CVE-2021-3060'] | +| Trinadh465/platform_external_libvpx_v1.4.0_CVE-2023-5217 | None | https://github.com/Trinadh465/platform_external_libvpx_v1.4.0_CVE-2023-5217 | ['cve-2 OR cve_2'] | 1 | 2023-10-06 11:05:11+00:00 | 2534 | 0 | C | 0 | ['CVE-2023-5217'] | | Ashutosh832/clear_trade | Empowering Farmers and Consumers in India by Ensuring Transparent Supply Chains that Guard Against Middlemen Exploitation. | https://github.com/Ashutosh832/clear_trade | ['exploit'] | 1 | 2023-10-06 12:22:49+00:00 | 1987 | 0 | JavaScript | 0 | [] | | 0dayAK/0dayAK.github.io | None | https://github.com/0dayAK/0dayAK.github.io | ['0day'] | 1 | 2023-10-06 15:47:56+00:00 | 1385 | 0 | JavaScript | 0 | [] | | MikeTheHash/string-to-shellcode | A tool to encode strings! | https://github.com/MikeTheHash/string-to-shellcode | ['shellcode'] | 1 | 2023-10-06 13:21:42+00:00 | 1 | 0 | Python | 0 | [] | -| nooway077/HoloLens2CVExperiments | This repo contains the project files used for my thesis work. | https://github.com/nooway077/HoloLens2CVExperiments | ['cve-2 OR cve_2'] | 1 | 2023-10-07 04:57:16+00:00 | 5 | 1 | | 0 | [] | +| nooway077/HoloLens2CVExperiments | This repo contains the project files used for my thesis work. | https://github.com/nooway077/HoloLens2CVExperiments | ['cve-2 OR cve_2'] | 1 | 2023-10-06 14:11:06+00:00 | 5 | 1 | | 0 | [] | | edu-rodriguez/metasploit | None | https://github.com/edu-rodriguez/metasploit | ['metasploit module OR payload'] | 1 | 2023-10-06 15:56:25+00:00 | 3 | 0 | | 0 | [] | -| TieuLong21Prosper/CVE-2021-3560 | CVE-2021-3560 Bypass su - root | https://github.com/TieuLong21Prosper/CVE-2021-3560 | ['cve-2 OR cve_2'] | 1 | 2023-10-06 16:16:05+00:00 | 2 | 0 | Python | 0 | ['CVE-2021-3560'] | +| TieuLong21Prosper/CVE-2021-3560 | CVE-2021-3560 Bypass su - root | https://github.com/TieuLong21Prosper/CVE-2021-3560 | ['cve-2 OR cve_2'] | 1 | 2023-10-10 12:49:08+00:00 | 10 | 0 | Python | 0 | ['CVE-2021-3560'] | | th3g3ntl3m4n84/visual-rce | None | https://github.com/th3g3ntl3m4n84/visual-rce | ['rce'] | 1 | 2023-10-06 16:30:21+00:00 | 0 | 0 | C# | 0 | [] | -| arimaqz/strfile-encryptor | string/file/shellcode encryptor using AES/XOR | https://github.com/arimaqz/strfile-encryptor | ['shellcode'] | 1 | 2023-10-15 16:30:58+00:00 | 3 | 0 | Python | 0 | [] | +| rhtap-perf-test/ciq5s-0004-app-sQf1X-improve-exploit | GitOps Repository | https://github.com/rhtap-perf-test/ciq5s-0004-app-sQf1X-improve-exploit | ['exploit'] | 1 | 2023-10-06 04:58:17+00:00 | 0 | 0 | | 0 | [] | | Cod3zghost/SSH-RCE | User authenticated SSH Remote Code Execution | https://github.com/Cod3zghost/SSH-RCE | ['rce', 'remote code execution'] | 2 | 2023-10-06 05:35:29+00:00 | 19 | 1 | Python | 0 | [] | | Cod3zghost/htmlexploit | Exploit php and html submit forms | https://github.com/Cod3zghost/htmlexploit | ['exploit'] | 1 | 2023-10-06 05:45:15+00:00 | 18 | 0 | Python | 0 | [] | | wrv/cve-2023-5217-poc | A PoC to trigger CVE-2023-5217 from the Browser WebCodecs or MediaRecorder interface. | https://github.com/wrv/cve-2023-5217-poc | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-11 04:30:03+00:00 | 6714 | 0 | HTML | 0 | ['CVE-2023-5217'] | @@ -771,63 +752,63 @@ | Cheshire1225/KEAT | Kernel Exploit Assistance Tools | https://github.com/Cheshire1225/KEAT | ['exploit'] | 1 | 2023-10-06 08:06:58+00:00 | 8 | 0 | Shell | 0 | [] | | initxu/MESEN | MESEN: Exploit Multimodal Data to Design Unimodal Human Activity Recognition with Few Labels | https://github.com/initxu/MESEN | ['exploit'] | 1 | 2023-10-12 03:37:30+00:00 | 1 | 0 | | 0 | [] | | Trinadh465/platform_external_libvpx_v1.8.0_CVE-2023-5217 | None | https://github.com/Trinadh465/platform_external_libvpx_v1.8.0_CVE-2023-5217 | ['cve-2 OR cve_2'] | 1 | 2023-10-06 10:46:28+00:00 | 3182 | 0 | C | 0 | ['CVE-2023-5217'] | -| Trinadh465/platform_external_libvpx_v1.4.0_CVE-2023-5217 | None | https://github.com/Trinadh465/platform_external_libvpx_v1.4.0_CVE-2023-5217 | ['cve-2 OR cve_2'] | 1 | 2023-10-06 11:05:11+00:00 | 2534 | 0 | C | 0 | ['CVE-2023-5217'] | -| bfagiolo/AI-Vacuum-Cleaner | AI smart vacuum algorithm that brings data structures to life. Breath first search and depth first search are exploited to produce an agent with the illusion of a mind of its own. | https://github.com/bfagiolo/AI-Vacuum-Cleaner | ['exploit'] | 1 | 2023-10-08 01:30:13+00:00 | 4 | 0 | Python | 0 | [] | -| ZeroDay4Roblox/ZeroDay4Roblox | loadstring | https://github.com/ZeroDay4Roblox/ZeroDay4Roblox | ['zeroday'] | 1 | 2023-10-13 04:20:10+00:00 | 11 | 0 | nan | 0 | [] | -| xiaoQ1z/CVE-2023-4911 | None | https://github.com/xiaoQ1z/CVE-2023-4911 | ['cve-2 OR cve_2'] | 1 | 2023-10-08 03:28:11+00:00 | 2 | 1 | C | 0 | ['CVE-2023-4911'] | -| sridharan377/exploiThwart | None | https://github.com/sridharan377/exploiThwart | ['exploit'] | 1 | 2023-10-08 04:21:54+00:00 | 0 | 0 | Python | 0 | [] | -| b4k3d/POC_CVE4911 | PoC exploits are not meant to cause harm, but to show security weaknesses within software. Identifying issues allows companies to patch vulnerabilities and protect itself against attacks | https://github.com/b4k3d/POC_CVE4911 | ['attack poc', 'cve poc', 'exploit', 'vulnerability poc'] | 4 | 2023-10-08 04:34:43+00:00 | 0 | 0 | C | 0 | [] | -| HunterZREBORN/hunterzreborn.github.io | The Best Exploit For Roblox | https://github.com/HunterZREBORN/hunterzreborn.github.io | ['exploit'] | 1 | 2023-10-13 09:22:53+00:00 | 9584 | 1 | HTML | 0 | [] | -| yxl2001/CVE-2023-38646 | None | https://github.com/yxl2001/CVE-2023-38646 | ['cve-2 OR cve_2'] | 1 | 2023-10-08 07:51:08+00:00 | 9 | 0 | Python | 0 | ['CVE-2023-38646'] | -| CiastekbatakPro/Anti-Force-Fall-Eulen | FiveM Anticheat prevention of force fall exploit | https://github.com/CiastekbatakPro/Anti-Force-Fall-Eulen | ['exploit'] | 1 | 2023-10-08 13:30:54+00:00 | 3 | 0 | Lua | 0 | [] | -| redhat-appstudio-appdata-staging/load-app-fd703365-1e91-4e6c-8084-75b722a083cb-65x5B-exploit-take | GitOps Repository | https://github.com/redhat-appstudio-appdata-staging/load-app-fd703365-1e91-4e6c-8084-75b722a083cb-65x5B-exploit-take | ['exploit'] | 1 | 2023-10-07 16:53:10+00:00 | 0 | 0 | | 0 | [] | -| thedeveloper03/Termux-Megapackage | 👑 Its Hard to Install Every Huge Tool like Metasploit, Kali Nethunter Rootless and Other Neccesarry Tools Together in Click. So We Thought to Build a Package where you Guys Can Install all this Just in Click But thats not only Feature of this Megapackage | https://github.com/thedeveloper03/Termux-Megapackage | ['metasploit module OR payload'] | 1 | 2023-10-07 18:36:05+00:00 | 18 | 1 | Shell | 0 | [] | -| DavidAlexanderMoe/Web-Scraping-from-Youtube | Two methods for exploiting API keys to retrieve data from videos of different Youtube channels. | https://github.com/DavidAlexanderMoe/Web-Scraping-from-Youtube | ['exploit'] | 1 | 2023-10-07 20:27:51+00:00 | 424 | 0 | Jupyter Notebook | 0 | [] | -| EndercraftO3/PronoteIPBlock | Website designed to exploit a 'flaw' in the Pronote service - even though they can't fix it because they need DDoS protection. | https://github.com/EndercraftO3/PronoteIPBlock | ['exploit'] | 1 | 2023-10-11 19:42:21+00:00 | 56 | 0 | JavaScript | 0 | [] | -| 0xb4db01/PHPLFI2RCE | None | https://github.com/0xb4db01/PHPLFI2RCE | ['rce'] | 1 | 2023-10-07 22:10:22+00:00 | 5 | 0 | Python | 0 | [] | -| codeb0ss/CVE-2023-37988-PoC | CVE-2023-37988 - Wordpress/Plugin - Contact Form Generator < Reflected Cross-Site Scripting [RXSS] | https://github.com/codeb0ss/CVE-2023-37988-PoC | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-07 23:42:47+00:00 | 829 | 0 | Python | 0 | ['CVE-2023-37988'] | -| Logan-Elliott/HollowGhost | Process hollowing C# shellcode runner that is FUD against Microsoft Defender as of October 7, 2023. | https://github.com/Logan-Elliott/HollowGhost | ['shellcode'] | 1 | 2023-10-08 03:38:51+00:00 | 490 | 1 | C# | 0 | [] | -| joaoviictorti/CVE-2023-38646 | CVE-2023-38646 (Pre-Auth RCE in Metabase) | https://github.com/joaoviictorti/CVE-2023-38646 | ['cve-2 OR cve_2', 'rce'] | 2 | 2023-10-08 00:21:54+00:00 | 10 | 1 | Rust | 0 | ['CVE-2023-38646'] | +| codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANny | None | https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANny | ['exploit'] | 1 | 2023-10-06 02:26:37+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/Extremely-Silent-JPG-Exploit-NEWny | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWny | ['exploit'] | 1 | 2023-10-06 02:28:32+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/SILENT-PDF-EXPLOIT-CLEANny | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANny | ['exploit'] | 1 | 2023-10-06 02:29:32+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/SILENT-DOC-EXPLOIT-CLEANny | None | https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANny | ['exploit'] | 1 | 2023-10-06 02:31:08+00:00 | 1 | 1 | | 0 | [] | +| codeb0ss/CVE-2023-38501-Exploit | Mass exploit - CVE-2023-38501 - Copyparty < Cross-Site Scripting [XSS] | https://github.com/codeb0ss/CVE-2023-38501-Exploit | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-06 02:57:07+00:00 | 829 | 0 | Python | 0 | ['CVE-2023-38501'] | +| Srik04/clear_trade | Empowering Farmers and Consumers in India by Ensuring Transparent Supply Chains that Guard Against Middlemen Exploitation. | https://github.com/Srik04/clear_trade | ['exploit'] | 1 | 2023-10-06 05:00:32+00:00 | 0 | 0 | JavaScript | 0 | [] | +| Tai-e/CVE-2021-44228 | Utilize Tai-e to identify the Log4shell (a.k.a. CVE-2021-44228) Vulnerability | https://github.com/Tai-e/CVE-2021-44228 | ['cve-2 OR cve_2'] | 1 | 2023-10-06 09:30:27+00:00 | 26280 | 2 | Java | 0 | ['CVE-2021-44228'] | +| Ramanean/Exploit-POC | None | https://github.com/Ramanean/Exploit-POC | ['exploit'] | 1 | 2023-10-06 04:41:41+00:00 | 0 | 0 | | 0 | [] | +| fantasy0x1/symfony-exploits | None | https://github.com/fantasy0x1/symfony-exploits | ['exploit'] | 1 | 2023-10-05 22:46:19+00:00 | 0 | 0 | Python | 0 | [] | +| JawadPy/CVE-2022-22817-Exploit | Example of CVE-2022-22817 | https://github.com/JawadPy/CVE-2022-22817-Exploit | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-13 07:21:44+00:00 | 1 | 1 | | 0 | ['CVE-2022-22817'] | +| ZeroDay4Roblox/ZeroDay | None | https://github.com/ZeroDay4Roblox/ZeroDay | ['zeroday'] | 1 | 2023-10-05 23:43:25+00:00 | 5 | 0 | Lua | 0 | [] | +| mrUlrik/Cackle.ConsoleApp | Provides a basic host to invoke neatly parsed command line arguments with depedency injection, logging support and other baked in features | https://github.com/mrUlrik/Cackle.ConsoleApp | ['command injection'] | 1 | 2023-10-06 02:28:52+00:00 | 41 | 0 | C# | 0 | [] | +| rajat4722/Bug-Bounty-Hacktoberfest-2023 | This repository contains a collection of cheat sheets for bug bounty hunters. These cheat sheets cover a variety of topics, including SQL injection, XSS, SSRF, RCE, open redirect, command injection, LFI, XXE, CSRF, template injection, cryptography, web app | https://github.com/rajat4722/Bug-Bounty-Hacktoberfest-2023 | ['command injection', 'rce'] | 2 | 2023-10-06 02:10:27+00:00 | 8 | 0 | | 0 | [] | +| zaenhaxor/CVE-2023-41892 | CVE-2023-41892 - Craft CMS Remote Code Execution (RCE) | https://github.com/zaenhaxor/CVE-2023-41892 | ['cve-2 OR cve_2', 'rce', 'remote code execution'] | 3 | 2023-10-07 03:26:00+00:00 | 779 | 0 | Shell | 1 | ['CVE-2023-41892'] | +| joaoviictorti/symfony-exploit | 🦀_ Symfony Fragment Secret Exploit | https://github.com/joaoviictorti/symfony-exploit | ['exploit'] | 1 | 2023-10-06 02:35:58+00:00 | 13 | 1 | Rust | 0 | [] | +| SophiaNhya/Assault-Cube---Infinite-Jump | Just some basic Assault Cube Infinite Jump exploit | https://github.com/SophiaNhya/Assault-Cube---Infinite-Jump | ['exploit'] | 1 | 2023-10-06 02:24:06+00:00 | 2006 | 0 | C++ | 0 | [] | +| adoyeong/2023-heap-overflow | nan | https://github.com/adoyeong/2023-heap-overflow | ['heap overflow'] | 1 | 2023-10-07 14:53:18+00:00 | 1 | 0 | C | 0 | [] | | gl3s7/CVE-2022-32548-PoC | None | https://github.com/gl3s7/CVE-2022-32548-PoC | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-07 12:58:35+00:00 | 1 | 0 | | 0 | ['CVE-2022-32548'] | -| Hecator1/exploit | eeee | https://github.com/Hecator1/exploit | ['exploit'] | 1 | 2023-10-07 13:19:15+00:00 | 2 | 0 | | 0 | [] | +| Hecator1/exploit | eeee | https://github.com/Hecator1/exploit | ['exploit'] | 1 | 2023-10-08 09:12:30+00:00 | 3 | 0 | | 0 | [] | | karthik-bommineni/RCenterNetUpdated | None | https://github.com/karthik-bommineni/RCenterNetUpdated | ['rce'] | 1 | 2023-10-07 13:48:54+00:00 | 627192 | 0 | Python | 0 | [] | | weaselsec/Dotnet-Stager-with-ETW-and-AMSI-Patches | Shellcode stager using Dotnet | https://github.com/weaselsec/Dotnet-Stager-with-ETW-and-AMSI-Patches | ['shellcode'] | 1 | 2023-10-07 15:28:26+00:00 | 5 | 0 | C# | 0 | [] | | weaselsec/Shellcode-Entropy | None | https://github.com/weaselsec/Shellcode-Entropy | ['shellcode'] | 1 | 2023-10-07 15:40:14+00:00 | 1 | 0 | | 0 | [] | | KrypDeveloper/KryptonExploit | Krypton Exploit Release! | https://github.com/KrypDeveloper/KryptonExploit | ['exploit'] | 1 | 2023-10-07 16:13:41+00:00 | 0 | 0 | | 0 | [] | | weaselsec/CreateThread-UUID-Shellcode | None | https://github.com/weaselsec/CreateThread-UUID-Shellcode | ['shellcode'] | 1 | 2023-10-07 16:14:22+00:00 | 0 | 0 | C++ | 0 | [] | -| Nageshwaran-Cyberbot/Digispark_Project | USING IOT OF ARDUINO DIGISPARK ATTINY85 TO DO CYBERSECURITY EXPLOITMENTS AND CYBERSECURITY ATTACKS | https://github.com/Nageshwaran-Cyberbot/Digispark_Project | ['exploit'] | 1 | 2023-10-07 16:46:57+00:00 | 0 | 0 | | 0 | [] | -| zzqq0212/Sunflower | Linux Kernel Fuzzing via Exploit-Driven Seed Generation | https://github.com/zzqq0212/Sunflower | ['exploit'] | 1 | 2023-10-07 16:24:23+00:00 | 19110 | 0 | | 0 | [] | +| mrflogs/icassp23 | Official code for ICASSP 2023 paper, "Exploiting Semantic Attributes for Transductive Zero-Shot Learning" | https://github.com/mrflogs/icassp23 | ['exploit'] | 1 | 2023-10-07 07:43:44+00:00 | 6 | 0 | Python | 0 | [] | +| zzqq0212/Sunflower | Linux Kernel Fuzzing via Exploit-Driven Seed Generation | https://github.com/zzqq0212/Sunflower | ['exploit'] | 1 | 2023-10-08 03:12:10+00:00 | 22029 | 0 | | 0 | [] | | mrUlrik/Cackle.ConsoleApp | Provides a basic host to invoke neatly parsed command line arguments with depedency injection, logging support and other baked in features | https://github.com/mrUlrik/Cackle.ConsoleApp | ['command injection'] | 1 | 2023-10-07 04:55:01+00:00 | 0 | 0 | C# | 0 | [] | | Krishnayangorksha/CowdoanationHub | We protect abandoned desi cows & bulls. Proper shelter, food, medication & care is given. IAF & ISO 9001 Certified NGO. Sheltering 18K Stray Cows & Bulls. Not exploited for milk. | https://github.com/Krishnayangorksha/CowdoanationHub | ['exploit'] | 1 | 2023-10-07 07:09:08+00:00 | 0 | 0 | | 0 | [] | | xf555er/SharpShellcodeLoader_Rc4Aes | 用于解密并加载shellcode,支持RC4和AES两种解密方法,并使用DInvoke来动态调用WinAPI函数,从而尝试绕过某些安全解决方案 | https://github.com/xf555er/SharpShellcodeLoader_Rc4Aes | ['shellcode'] | 1 | 2023-10-07 07:23:08+00:00 | 199 | 4 | C# | 0 | [] | -| nooway077/HoloLens2CVExperiments | Implementing ArUco marker detection and pose estimation with OpenCV and Unity on Microsoft HoloLens 2 devices using the built in sensors. | https://github.com/nooway077/HoloLens2CVExperiments | ['cve-2 OR cve_2'] | 1 | 2023-10-12 05:16:12+00:00 | 27910 | 1 | ShaderLab | 0 | [] | +| nooway077/HoloLens2CVExperiments | This repo contains the project files used for my thesis work. | https://github.com/nooway077/HoloLens2CVExperiments | ['cve-2 OR cve_2'] | 1 | 2023-10-07 09:53:31+00:00 | 24760 | 1 | Python | 0 | [] | | Drootkit/shellcode_bypass | record program which use to anti anti_virus | https://github.com/Drootkit/shellcode_bypass | ['shellcode'] | 1 | 2023-10-07 10:05:16+00:00 | 0 | 0 | | 0 | [] | | luktpro/random-say | say some random shit when they say "hacker", "hack" or "exploiter" | https://github.com/luktpro/random-say | ['exploit'] | 1 | 2023-10-07 10:50:40+00:00 | 1 | 0 | Lua | 0 | [] | -| adoyeong/2023-heap-overflow | nan | https://github.com/adoyeong/2023-heap-overflow | ['heap overflow'] | 1 | 2023-10-07 14:53:18+00:00 | 1 | 0 | C | 0 | [] | -| kahleeeb3/ROP | Testing examples of binary exploitation through hands-on practice and experimentation. | https://github.com/kahleeeb3/ROP | ['exploit'] | 1 | 2023-10-09 06:38:50+00:00 | 1577 | 0 | Python | 0 | [] | -| Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21246 | None | https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21246 | ['cve-2 OR cve_2'] | 1 | 2023-10-09 11:49:47+00:00 | 673927 | 0 | Java | 0 | ['CVE-2023-21246'] | -| ImranTheThirdEye/WinboxExploit | None | https://github.com/ImranTheThirdEye/WinboxExploit | ['exploit'] | 1 | 2023-10-09 07:55:56+00:00 | 12 | 0 | Python | 0 | [] | -| ImranTheThirdEye/MikrotikSploitAuto | nan | https://github.com/ImranTheThirdEye/MikrotikSploitAuto | ['sploit'] | 1 | 2023-10-09 08:09:06+00:00 | 180 | 0 | Python | 0 | [] | -| b3rt1ng/HTB_zipping_lfi_exploit | simple python script to automate the local file inclusion exploit on the zipping machine from hack the box | https://github.com/b3rt1ng/HTB_zipping_lfi_exploit | ['exploit'] | 1 | 2023-10-09 09:38:55+00:00 | 2 | 0 | Python | 0 | [] | -| feiryrej/java-practice | This repository is a treasure trove of my coding exploits, from the first 'Hello, World!' to conquering complex challenges. | https://github.com/feiryrej/java-practice | ['exploit'] | 1 | 2023-10-10 13:54:53+00:00 | 16 | 1 | Java | 0 | [] | -| malvika-thakur/Metasploitable2-FTP-Exploit | None | https://github.com/malvika-thakur/Metasploitable2-FTP-Exploit | ['exploit', 'metasploit module OR payload'] | 2 | 2023-10-09 12:09:50+00:00 | 2 | 1 | | 0 | [] | -| 0xtrace/CVE-2023-4911-Looney-Tunables- | A Critical glibc Vulnerability | https://github.com/0xtrace/CVE-2023-4911-Looney-Tunables- | ['cve-2 OR cve_2'] | 1 | 2023-10-09 16:46:23+00:00 | 4 | 0 | Python | 0 | ['CVE-2023-4911'] | -| hazae41/wc-exploit-1 | None | https://github.com/hazae41/wc-exploit-1 | ['exploit'] | 1 | 2023-10-09 13:32:38+00:00 | 82 | 0 | TypeScript | 0 | [] | -| Wronggames/XDclient | a exploit for roblox but for the specific game called choas | https://github.com/Wronggames/XDclient | ['exploit'] | 1 | 2023-10-08 19:43:05+00:00 | 9 | 0 | | 0 | [] | -| WCodesEz/Lion-Admin | Lion Admin is a roblox exploit script for all games | https://github.com/WCodesEz/Lion-Admin | ['exploit'] | 1 | 2023-10-08 21:12:33+00:00 | 1 | 0 | | 0 | [] | -| Vibe999/Grim-Exploit | Track Your friends | https://github.com/Vibe999/Grim-Exploit | ['exploit'] | 1 | 2023-10-10 01:14:55+00:00 | 16818 | 1 | | 0 | [] | -| m3m0o/metabase-pre-auth-rce-poc | This is a script written in Python that allows the exploitation of the Metabase's software security flaw in the described in CVE 2023-38646. | https://github.com/m3m0o/metabase-pre-auth-rce-poc | ['cve poc', 'exploit', 'rce', 'rce poc'] | 4 | 2023-10-11 15:06:34+00:00 | 13 | 0 | Python | 0 | [] | -| ZNLP/FunctionalSpecializationInMHA | Official code for EMNLP-2023 paper "Interpreting and Exploiting Functional Specialization in Multi-Head Attention under Multi-task Learning" | https://github.com/ZNLP/FunctionalSpecializationInMHA | ['exploit'] | 1 | 2023-10-09 12:52:55+00:00 | 36618 | 0 | Python | 0 | [] | -| evvns/ASSBleed | ASLR Exploit (Address Space Security Bleed) | https://github.com/evvns/ASSBleed | ['exploit'] | 1 | 2023-10-09 03:55:40+00:00 | 0 | 0 | | 0 | [] | -| sanju-samala/Metasploit | None | https://github.com/sanju-samala/Metasploit | ['metasploit module OR payload'] | 1 | 2023-10-09 04:37:26+00:00 | 0 | 0 | | 0 | [] | +| dhruvharibhakti/Vulnerability-Exploitation-in-Android | Implemented Reverse TCP and Dirty COW Attacks on older Android versions and created an Authenticator app to prevent privilege escalation. | https://github.com/dhruvharibhakti/Vulnerability-Exploitation-in-Android | ['exploit'] | 1 | 2023-10-06 20:21:52+00:00 | 1740 | 0 | | 0 | [] | +| ErikWynter/CVE-2023-22515-Scan | Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence | https://github.com/ErikWynter/CVE-2023-22515-Scan | ['cve-2 OR cve_2'] | 1 | 2023-10-06 21:59:30+00:00 | 115 | 3 | Python | 0 | ['CVE-2023-22515'] | +| rainstech/BotGPT | A ChatGPT exploit developed by me. Working so far. Will keep you updated. | https://github.com/rainstech/BotGPT | ['exploit'] | 1 | 2023-10-06 21:37:12+00:00 | 0 | 0 | | 0 | [] | +| rcereno/rcereno.github.io | None | https://github.com/rcereno/rcereno.github.io | ['rce'] | 1 | 2023-10-07 03:31:08+00:00 | 2 | 0 | HTML | 0 | [] | +| codingcore12/-SILENT-EXCEL-XLS-EXPLOIT-CLEAN-l | None | https://github.com/codingcore12/-SILENT-EXCEL-XLS-EXPLOIT-CLEAN-l | ['exploit'] | 1 | 2023-10-07 01:05:36+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/Extremely-Silent-JPG-Exploit-NEW-l | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEW-l | ['exploit'] | 1 | 2023-10-07 01:06:42+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/SILENT-PDF-EXPLOIT-CLEAN-lo | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEAN-lo | ['exploit'] | 1 | 2023-10-07 01:07:50+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/SILENT-DOC-EXPLOIT-CLEAN-lo | None | https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEAN-lo | ['exploit'] | 1 | 2023-10-07 01:08:48+00:00 | 1 | 1 | | 0 | [] | +| arimaqz/strfile-encryptor | string/file/shellcode encryptor using AES/XOR | https://github.com/arimaqz/strfile-encryptor | ['shellcode'] | 1 | 2023-10-15 16:30:58+00:00 | 3 | 0 | Python | 0 | [] | +| petruliviuadetu/Voidware-Batch-Security | Voidware is a program that sets security to your batch program, stopping it from getting exploited (note: Big exploits will get patched later) | https://github.com/petruliviuadetu/Voidware-Batch-Security | ['exploit'] | 1 | 2023-10-07 11:41:44+00:00 | 19 | 0 | Batchfile | 0 | [] | +| Cr4sh/SmmBackdoorNg | Updated version of System Management Mode backdoor for UEFI based platforms: old dog, new tricks | https://github.com/Cr4sh/SmmBackdoorNg | ['exploit'] | 1 | 2023-10-13 23:34:30+00:00 | 1754 | 160 | C | 22 | [] | +| fstringuetta/box-htb-rce | None | https://github.com/fstringuetta/box-htb-rce | ['rce'] | 1 | 2023-10-06 17:51:40+00:00 | 84 | 0 | C# | 0 | [] | +| SadParad1se/snek-sploit | Python RPC client for Metasploit Framework. | https://github.com/SadParad1se/snek-sploit | ['metasploit module OR payload', 'sploit'] | 2 | 2023-10-06 19:37:30+00:00 | 15 | 0 | Python | 0 | [] | +| AiGptCode/ANYDESK-BACKDOOR | You should never use malware to infiltrate a target system. With the skill of writing and exploiting technical codes, you can do the best ways of penetration. This is done in order to test and increase the security of the open sourcecode. | https://github.com/AiGptCode/ANYDESK-BACKDOOR | ['exploit'] | 1 | 2023-10-16 04:49:31+00:00 | 40 | 5 | Python | 0 | [] | +| facundoic/RCE-.NET-vscode | None | https://github.com/facundoic/RCE-.NET-vscode | ['rce'] | 1 | 2023-10-06 19:04:23+00:00 | 90 | 0 | C# | 0 | [] | +| himera25/php-exploit | None | https://github.com/himera25/php-exploit | ['exploit'] | 1 | 2023-10-06 19:26:30+00:00 | 3012 | 0 | Python | 0 | [] | +| crypt0ace/C-ShellcodeLoader | C port of my CS-ShellcodeLoader | https://github.com/crypt0ace/C-ShellcodeLoader | ['shellcode'] | 1 | 2023-10-08 13:47:34+00:00 | 3 | 0 | C | 0 | [] | | Jailed-4667/Undefined.rip-Gen | Exploits a major vulnerability in the undefined.rip registration page. | https://github.com/Jailed-4667/Undefined.rip-Gen | ['exploit'] | 1 | 2023-10-08 14:07:19+00:00 | 1 | 0 | JavaScript | 0 | [] | | alexandre-pecorilla/CVE-2023-38646 | CVE-2023-38646 Pre-Auth RCE in Metabase | https://github.com/alexandre-pecorilla/CVE-2023-38646 | ['cve-2 OR cve_2', 'rce'] | 2 | 2023-10-08 15:25:52+00:00 | 5 | 0 | Python | 0 | ['CVE-2023-38646'] | -| 1onePas/Vega-X-Fix | To fix Vega X Exploit! | https://github.com/1onePas/Vega-X-Fix | ['exploit'] | 1 | 2023-10-08 16:00:56+00:00 | 27291 | 0 | | 0 | [] | +| 1onePas/Vega-X-Fix | To fix Vega X Exploit! | https://github.com/1onePas/Vega-X-Fix | ['exploit'] | 1 | 2023-10-10 15:37:06+00:00 | 27302 | 0 | | 0 | [] | | Xuanfq/RCE | Remote Command Execution. | https://github.com/Xuanfq/RCE | ['rce'] | 1 | 2023-10-08 15:43:54+00:00 | 2 | 0 | | 0 | [] | | EmanZouine/Metasploit_Seguridad | Ejercicio de Hacking Ético de Seguridad | https://github.com/EmanZouine/Metasploit_Seguridad | ['metasploit module OR payload'] | 1 | 2023-10-08 16:49:41+00:00 | 2 | 0 | | 0 | [] | | Min-yeon/CVE-2017-10271 | None | https://github.com/Min-yeon/CVE-2017-10271 | ['cve-2 OR cve_2'] | 1 | 2023-10-08 16:02:04+00:00 | 2 | 0 | | 0 | ['CVE-2017-10271'] | | Tony-Linux/meta-things | Meta Things: Metasploit Payload Generator and Security Toolkit | https://github.com/Tony-Linux/meta-things | ['metasploit module OR payload'] | 1 | 2023-10-11 09:34:15+00:00 | 57 | 2 | Ruby | 0 | [] | -| T-Crypt/ethiKit | Python scripts for automating the recon / exploit phases | https://github.com/T-Crypt/ethiKit | ['exploit'] | 1 | 2023-10-10 16:11:15+00:00 | 1 | 1 | Python | 0 | [] | +| CiastekbatakPro/Anti-Force-Fall-Eulen | FiveM Anticheat prevention of force fall exploit | https://github.com/CiastekbatakPro/Anti-Force-Fall-Eulen | ['exploit'] | 1 | 2023-10-08 13:30:54+00:00 | 3 | 0 | Lua | 0 | [] | | MetadataGitTesting/cPL9yRce | None | https://github.com/MetadataGitTesting/cPL9yRce | ['rce'] | 1 | 2023-10-08 09:15:37+00:00 | 0 | 0 | | 0 | [] | | zildjibian/scripts | Scripts I made for Roblox (exploit) | https://github.com/zildjibian/scripts | ['exploit'] | 1 | 2023-10-08 14:24:25+00:00 | 10552 | 0 | Lua | 0 | [] | | Manoj-vbm/Multi-agent-systems | Exploration and Exploitation in multi-agent reinforcement learning | https://github.com/Manoj-vbm/Multi-agent-systems | ['exploit'] | 1 | 2023-10-10 04:19:52+00:00 | 1225 | 0 | Jupyter Notebook | 0 | [] | @@ -835,31 +816,31 @@ | AlternC/alternc-metrics-basic | Keep historical data and show a basic web page to exploit alternc-metrics data | https://github.com/AlternC/alternc-metrics-basic | ['exploit'] | 1 | 2023-10-08 11:48:53+00:00 | 21 | 0 | PHP | 0 | [] | | wolfyy59/termuxbackup | this termux has metasploit and apkmod installed | https://github.com/wolfyy59/termuxbackup | ['metasploit module OR payload'] | 1 | 2023-10-08 12:08:05+00:00 | 0 | 0 | | 0 | [] | | Meonardo/ShellcodeTemplate | Windows x64 shellcode template and example. | https://github.com/Meonardo/ShellcodeTemplate | ['shellcode'] | 1 | 2023-10-09 10:08:24+00:00 | 22 | 0 | C | 0 | [] | -| crypt0ace/C-ShellcodeLoader | C port of my CS-ShellcodeLoader | https://github.com/crypt0ace/C-ShellcodeLoader | ['shellcode'] | 1 | 2023-10-08 13:47:34+00:00 | 3 | 0 | C | 0 | [] | -| sabbaperveen/METASPLOIT- | None | https://github.com/sabbaperveen/METASPLOIT- | ['metasploit module OR payload'] | 1 | 2023-10-10 06:02:36+00:00 | 271 | 0 | | 0 | [] | -| C1ph3rX13/CVE-2023-42820 | CVE-2023-42820 | https://github.com/C1ph3rX13/CVE-2023-42820 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-13 02:36:33+00:00 | 321 | 19 | Python | 2 | ['CVE-2023-42820'] | -| Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238 | None | https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238 | ['cve-2 OR cve_2'] | 1 | 2023-10-10 06:56:44+00:00 | 673931 | 0 | Java | 0 | ['CVE-2023-21238'] | -| CN016/Apache-Superset-SECRET_KEY-CVE-2023-27524- | Apache Superset 默认SECRET_KEY 漏洞(CVE-2023-27524) | https://github.com/CN016/Apache-Superset-SECRET_KEY-CVE-2023-27524- | ['cve-2 OR cve_2'] | 1 | 2023-10-10 08:33:56+00:00 | 49605 | 0 | Python | 0 | ['CVE-2023-27524'] | -| CN016/Powerjob-CVE-2023-29922- | Powerjob 未授权访问漏洞(CVE-2023-29922) | https://github.com/CN016/Powerjob-CVE-2023-29922- | ['cve-2 OR cve_2'] | 1 | 2023-10-10 08:41:16+00:00 | 56729 | 0 | Python | 0 | ['CVE-2023-29922'] | -| CN016/Apache-ShenYu-Admin-JWT-CVE-2021-37580- | Apache ShenYu Admin JWT认证绕过漏洞(CVE-2021-37580) | https://github.com/CN016/Apache-ShenYu-Admin-JWT-CVE-2021-37580- | ['cve-2 OR cve_2'] | 1 | 2023-10-10 08:43:17+00:00 | 126549 | 0 | Python | 0 | ['CVE-2021-37580'] | -| CN016/Nexus-Repository-Manager-3-CVE-2020-11444- | Nexus Repository Manager 3 远程命令执行漏洞(CVE-2020-11444) | https://github.com/CN016/Nexus-Repository-Manager-3-CVE-2020-11444- | ['cve-2 OR cve_2'] | 1 | 2023-10-10 08:44:34+00:00 | 42074 | 0 | Python | 0 | ['CVE-2020-11444'] | -| CN016/Metabase-H2-CVE-2023-38646- | Metabase H2 远程代码执行漏洞(CVE-2023-38646) | https://github.com/CN016/Metabase-H2-CVE-2023-38646- | ['cve-2 OR cve_2'] | 1 | 2023-10-10 08:45:51+00:00 | 13288 | 0 | Python | 0 | ['CVE-2023-38646'] | -| g1vi/CVE-2023-2640-CVE-2023-32629 | GameOver(lay) Ubuntu Privilege Escalation | https://github.com/g1vi/CVE-2023-2640-CVE-2023-32629 | ['cve-2 OR cve_2'] | 1 | 2023-10-09 22:44:21+00:00 | 5 | 0 | Shell | 0 | ['CVE-2023-2640', 'CVE-2023-32629'] | -| mad3E7cat/vs_builder_rce | HTB Visual RCE gaining concept | https://github.com/mad3E7cat/vs_builder_rce | ['rce'] | 1 | 2023-10-09 23:46:08+00:00 | 54 | 0 | C# | 0 | [] | -| mad3E7cat/builder_rce | None | https://github.com/mad3E7cat/builder_rce | ['rce'] | 1 | 2023-10-10 00:51:01+00:00 | 85 | 0 | C# | 0 | [] | -| iceberg-N/cve-2023-test11 | cve-2023-test | https://github.com/iceberg-N/cve-2023-test11 | ['cve-2 OR cve_2'] | 1 | 2023-10-10 03:07:07+00:00 | 1 | 0 | | 0 | [] | -| cont3mpt/exploitsPMJ | Exploits | https://github.com/cont3mpt/exploitsPMJ | ['exploit'] | 1 | 2023-10-10 01:02:28+00:00 | 894 | 0 | Shell | 0 | [] | -| Pranavbp525/Google-Isolated-American-Sign-Language-Recognition | Google's Isolated American Sign Language Recognition(GISLR) is sign language recognition task posted by google as a competition in Kaggle. Our solution to this problem exploits the sequence structure of the data by using sequence models like transformer, g | https://github.com/Pranavbp525/Google-Isolated-American-Sign-Language-Recognition | ['exploit'] | 1 | 2023-10-10 01:10:46+00:00 | 34788 | 0 | Jupyter Notebook | 0 | [] | -| coolthingsLmfao/Midnight-Exploits | Midnight Exploits only works within a Roblox Game. It has to be imported into the game either within a malicious model, or through the game's Roblox Studio File. Working on making it better and better. | https://github.com/coolthingsLmfao/Midnight-Exploits | ['exploit'] | 1 | 2023-10-10 03:34:43+00:00 | 6 | 0 | | 0 | [] | -| jiyasaini1/Attacks-Exploits-Prediction | None | https://github.com/jiyasaini1/Attacks-Exploits-Prediction | ['exploit'] | 1 | 2023-10-10 05:41:23+00:00 | 0 | 0 | | 0 | [] | +| joaoviictorti/CVE-2023-38646 | CVE-2023-38646 (Pre-Auth RCE in Metabase) | https://github.com/joaoviictorti/CVE-2023-38646 | ['cve-2 OR cve_2', 'rce'] | 2 | 2023-10-08 00:21:54+00:00 | 10 | 1 | Rust | 0 | ['CVE-2023-38646'] | +| bfagiolo/AI-Vacuum-Cleaner | AI smart vacuum algorithm that brings data structures to life. Breath first search and depth first search are exploited to produce an agent with the illusion of a mind of its own. | https://github.com/bfagiolo/AI-Vacuum-Cleaner | ['exploit'] | 1 | 2023-10-08 01:30:13+00:00 | 4 | 0 | Python | 0 | [] | +| ZeroDay4Roblox/ZeroDay4Roblox | loadstring | https://github.com/ZeroDay4Roblox/ZeroDay4Roblox | ['zeroday'] | 1 | 2023-10-13 04:20:10+00:00 | 11 | 0 | nan | 0 | [] | +| xiaoQ1z/CVE-2023-4911 | None | https://github.com/xiaoQ1z/CVE-2023-4911 | ['cve-2 OR cve_2'] | 1 | 2023-10-08 03:28:11+00:00 | 2 | 1 | C | 0 | ['CVE-2023-4911'] | +| sridharan377/exploiThwart | None | https://github.com/sridharan377/exploiThwart | ['exploit'] | 1 | 2023-10-08 04:21:54+00:00 | 0 | 0 | Python | 0 | [] | +| b4k3d/POC_CVE4911 | PoC exploits are not meant to cause harm, but to show security weaknesses within software. Identifying issues allows companies to patch vulnerabilities and protect itself against attacks | https://github.com/b4k3d/POC_CVE4911 | ['attack poc', 'cve poc', 'exploit', 'vulnerability poc'] | 4 | 2023-10-08 04:34:43+00:00 | 0 | 0 | C | 0 | [] | +| HunterZREBORN/hunterzreborn.github.io | The Best Exploit For Roblox | https://github.com/HunterZREBORN/hunterzreborn.github.io | ['exploit'] | 1 | 2023-10-08 08:44:46+00:00 | 9553 | 0 | HTML | 0 | [] | +| yxl2001/CVE-2023-38646 | None | https://github.com/yxl2001/CVE-2023-38646 | ['cve-2 OR cve_2'] | 1 | 2023-10-08 07:51:08+00:00 | 9 | 0 | Python | 0 | ['CVE-2023-38646'] | +| Nageshwaran-Cyberbot/Digispark_Project | USING IOT OF ARDUINO DIGISPARK ATTINY85 TO DO CYBERSECURITY EXPLOITMENTS AND CYBERSECURITY ATTACKS | https://github.com/Nageshwaran-Cyberbot/Digispark_Project | ['exploit'] | 1 | 2023-10-07 16:46:57+00:00 | 0 | 0 | | 0 | [] | +| redhat-appstudio-appdata-staging/load-app-fd703365-1e91-4e6c-8084-75b722a083cb-65x5B-exploit-take | GitOps Repository | https://github.com/redhat-appstudio-appdata-staging/load-app-fd703365-1e91-4e6c-8084-75b722a083cb-65x5B-exploit-take | ['exploit'] | 1 | 2023-10-07 16:53:10+00:00 | 0 | 0 | | 0 | [] | +| thedeveloper03/Termux-Megapackage | 👑 Its Hard to Install Every Huge Tool like Metasploit, Kali Nethunter Rootless and Other Neccesarry Tools Together in Click. So We Thought to Build a Package where you Guys Can Install all this Just in Click But thats not only Feature of this Megapackage | https://github.com/thedeveloper03/Termux-Megapackage | ['metasploit module OR payload'] | 1 | 2023-10-07 18:36:05+00:00 | 18 | 1 | Shell | 0 | [] | +| DavidAlexanderMoe/Web-Scraping-from-Youtube | Two methods for exploiting API keys to retrieve data from videos of different Youtube channels. | https://github.com/DavidAlexanderMoe/Web-Scraping-from-Youtube | ['exploit'] | 1 | 2023-10-07 20:27:51+00:00 | 424 | 0 | Jupyter Notebook | 0 | [] | +| EndercraftO3/PronoteIPBlock | Website designed to exploit a 'flaw' in the Pronote service - even though they can't fix it because they need DDoS protection. | https://github.com/EndercraftO3/PronoteIPBlock | ['exploit'] | 1 | 2023-10-11 19:42:21+00:00 | 56 | 0 | JavaScript | 0 | [] | +| 0xb4db01/PHPLFI2RCE | None | https://github.com/0xb4db01/PHPLFI2RCE | ['rce'] | 1 | 2023-10-07 22:10:22+00:00 | 5 | 0 | Python | 0 | [] | +| codeb0ss/CVE-2023-37988-PoC | CVE-2023-37988 - Wordpress/Plugin - Contact Form Generator < Reflected Cross-Site Scripting [RXSS] | https://github.com/codeb0ss/CVE-2023-37988-PoC | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-07 23:42:47+00:00 | 829 | 0 | Python | 0 | ['CVE-2023-37988'] | +| Logan-Elliott/HollowGhost | Process hollowing C# shellcode runner that is FUD against Microsoft Defender as of October 7, 2023. | https://github.com/Logan-Elliott/HollowGhost | ['shellcode'] | 1 | 2023-10-08 03:38:51+00:00 | 490 | 1 | C# | 0 | [] | +| DeveloperC286s-Open-Source/nasm-x86-shellcode-generator | Utility to generate NASM x86 shellcode corresponding to your provided Shell/Bash command. | https://github.com/DeveloperC286s-Open-Source/nasm-x86-shellcode-generator | ['shellcode'] | 1 | 2023-10-09 17:04:44+00:00 | 0 | 0 | C | 0 | [] | | rhtap-perf-test/cimb-806-0130-0005-app-9jBz9-exploit-gain | GitOps Repository | https://github.com/rhtap-perf-test/cimb-806-0130-0005-app-9jBz9-exploit-gain | ['exploit'] | 1 | 2023-10-09 16:58:19+00:00 | 0 | 0 | | 0 | [] | | w33ys/CVE-2023-22515-RCE | None | https://github.com/w33ys/CVE-2023-22515-RCE | ['cve-2 OR cve_2', 'rce'] | 2 | 2023-10-09 17:18:21+00:00 | 1 | 0 | | 0 | ['CVE-2023-22515'] | | chompie1337/Windows_MSKSSRV_LPE_CVE-2023-36802 | LPE exploit for CVE-2023-36802 | https://github.com/chompie1337/Windows_MSKSSRV_LPE_CVE-2023-36802 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-10 17:44:17+00:00 | 12 | 16 | C | 7 | ['CVE-2023-36802'] | -| Main327/minecraft-exploit | None | https://github.com/Main327/minecraft-exploit | ['exploit'] | 1 | 2023-10-15 12:05:08+00:00 | 433 | 0 | | 0 | [] | -| mascencerro/axis-rce | Proof of Concept for RCE on vulnerable AXIS Network Cameras | https://github.com/mascencerro/axis-rce | ['rce'] | 1 | 2023-10-13 21:51:30+00:00 | 16 | 0 | Python | 0 | [] | +| Main327/minecraft-exploit | None | https://github.com/Main327/minecraft-exploit | ['exploit'] | 1 | 2023-10-11 03:46:10+00:00 | 151 | 0 | | 0 | [] | +| mascencerro/axis-rce | Proof of Concept for RCE on vulnerable AXIS Network Cameras | https://github.com/mascencerro/axis-rce | ['rce'] | 1 | 2023-10-10 21:15:36+00:00 | 13 | 0 | Python | 0 | [] | | Mayyhin/Exploit-Development | Exploiting 2 machines using scripts made by me, | https://github.com/Mayyhin/Exploit-Development | ['exploit'] | 1 | 2023-10-09 20:58:12+00:00 | 2555 | 0 | Python | 0 | [] | | biscuitehh/cve-2023-40429-ez-device-name | CVE-2023-40429: An app may be able to access sensitive user data. | https://github.com/biscuitehh/cve-2023-40429-ez-device-name | ['cve-2 OR cve_2'] | 1 | 2023-10-09 22:21:04+00:00 | 7 | 2 | Swift | 0 | ['CVE-2023-40429'] | -| theguyonthesky/ShellcodeLoader | None | https://github.com/theguyonthesky/ShellcodeLoader | ['shellcode'] | 1 | 2023-10-10 00:16:04+00:00 | 173 | 0 | C++ | 0 | [] | +| 0xtrace/CVE-2023-4911-Looney-Tunables- | A Critical glibc Vulnerability | https://github.com/0xtrace/CVE-2023-4911-Looney-Tunables- | ['cve-2 OR cve_2'] | 1 | 2023-10-09 16:46:23+00:00 | 4 | 0 | Python | 0 | ['CVE-2023-4911'] | | Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238 | None | https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238 | ['cve-2 OR cve_2'] | 1 | 2023-10-09 14:17:07+00:00 | 673923 | 0 | Java | 0 | ['CVE-2023-21238'] | | db44k/CVE-2020-12124 | An implementation of a proof-of-concept for CVE-2020-12124 (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12124) | https://github.com/db44k/CVE-2020-12124 | ['cve-2 OR cve_2'] | 1 | 2023-10-09 14:32:36+00:00 | 6 | 0 | Python | 0 | ['CVE-2020-12124'] | | MetadataGitTesting/iwRCerVs | None | https://github.com/MetadataGitTesting/iwRCerVs | ['rce'] | 1 | 2023-10-09 14:10:26+00:00 | 0 | 0 | | 0 | [] | @@ -867,31 +848,31 @@ | CamiloV225/Metasploit-Whatsapp-Testing | None | https://github.com/CamiloV225/Metasploit-Whatsapp-Testing | ['metasploit module OR payload'] | 1 | 2023-10-09 15:37:36+00:00 | 1378 | 0 | HTML | 0 | [] | | db44k/CVE-2018-5767-AC9 | An implementation of a proof-of-concept for CVE-2018-5767 (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5767) | https://github.com/db44k/CVE-2018-5767-AC9 | ['cve-2 OR cve_2'] | 1 | 2023-10-09 15:53:48+00:00 | 5 | 0 | Python | 0 | ['CVE-2018-5767'] | | dev-bittu/gsploit | Gsploit is an exploit framework written in Go (Golang). It allows users to easily exploit vulnerabilities, create and encode payloads, and post exploits to networks. It offers a wide range of exploits to effectively penetrate target systems and access sens | https://github.com/dev-bittu/gsploit | ['exploit', 'metasploit module OR payload'] | 2 | 2023-10-10 23:32:20+00:00 | 6 | 0 | Go | 0 | [] | -| DeveloperC286s-Open-Source/nasm-x86-shellcode-generator | Utility to generate NASM x86 shellcode corresponding to your provided Shell/Bash command. | https://github.com/DeveloperC286s-Open-Source/nasm-x86-shellcode-generator | ['shellcode'] | 1 | 2023-10-09 17:04:44+00:00 | 0 | 0 | C | 0 | [] | -| aurascene/roblox-imgui | https://raw.githubusercontent.com/x0581/Iris-Exploit-Bundle/2.0.4/bundle.lua | https://github.com/aurascene/roblox-imgui | ['exploit'] | 1 | 2023-10-12 15:27:36+00:00 | 55 | 0 | Lua | 0 | [] | -| Oguzhaniscn1/Asp.Net-Core-Web-Api-zeroday | None | https://github.com/Oguzhaniscn1/Asp.Net-Core-Web-Api-zeroday | ['zeroday'] | 1 | 2023-10-11 00:41:13+00:00 | 18 | 0 | C# | 0 | [] | -| yelmokht/Exploitation-agricole | None | https://github.com/yelmokht/Exploitation-agricole | ['exploit'] | 1 | 2023-10-11 00:33:07+00:00 | 907 | 0 | Python | 0 | [] | -| Viniciusbrz/CloudSec-exploitation | Entendimento de conceitos básicos de Cloud (Multicloud) e fator de exploração. | https://github.com/Viniciusbrz/CloudSec-exploitation | ['exploit'] | 1 | 2023-10-11 01:54:57+00:00 | 8 | 0 | | 0 | [] | -| codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANcv | None | https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANcv | ['exploit'] | 1 | 2023-10-11 01:49:56+00:00 | 1 | 1 | | 0 | [] | -| codingcore12/SILENT-PDF-EXPLOIT-CLEANcv | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANcv | ['exploit'] | 1 | 2023-10-11 01:50:32+00:00 | 1 | 1 | | 0 | [] | -| codingcore12/SILENT-DOC-EXPLOIT-CLEANcv | None | https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANcv | ['exploit'] | 1 | 2023-10-11 01:51:20+00:00 | 1 | 1 | | 0 | [] | -| codingcore12/Extremely-Silent-JPG-Exploit-NEWcv | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWcv | ['exploit'] | 1 | 2023-10-11 01:52:10+00:00 | 1 | 1 | | 0 | [] | -| Zeusmxn/exploitVisual | None | https://github.com/Zeusmxn/exploitVisual | ['exploit'] | 1 | 2023-10-10 16:28:20+00:00 | 0 | 0 | | 0 | [] | -| ymmfty0/ShellCodeDropper | None | https://github.com/ymmfty0/ShellCodeDropper | ['shellcode'] | 1 | 2023-10-10 17:05:30+00:00 | 4 | 0 | C++ | 0 | [] | -| abrahim7112/Vulnerability-scanner-2023 | The largest hacking program with new tools CVE-2023-PoC for the year 2023 It contains all the attack and exploitation tools for testing websites, as well as a graphical interface to facilitate its use for beginners | https://github.com/abrahim7112/Vulnerability-scanner-2023 | ['attack poc', 'cve poc', 'exploit', 'vuln poc', 'vulnerability poc'] | 5 | 2023-10-10 17:51:00+00:00 | 3699 | 0 | Python | 0 | [] | -| j3seer/CVE-2023-22515-POC | Poc for CVE-2023-22515 | https://github.com/j3seer/CVE-2023-22515-POC | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-10 19:59:25+00:00 | 5 | 1 | | 1 | ['CVE-2023-22515'] | -| Vannn9/Exploit-DB_Scraper | None | https://github.com/Vannn9/Exploit-DB_Scraper | ['exploit'] | 1 | 2023-10-10 20:30:31+00:00 | 0 | 0 | Python | 0 | [] | -| ModeBrutal/Laravel | Laravel phpunit Rce | https://github.com/ModeBrutal/Laravel | ['rce'] | 1 | 2023-10-10 20:37:21+00:00 | 0 | 0 | | 0 | [] | -| Chocapikk/CVE-2023-22515 | CVE-2023-22515: Confluence Broken Access Control Exploit | https://github.com/Chocapikk/CVE-2023-22515 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-11 18:07:05+00:00 | 5 | 17 | Python | 3 | ['CVE-2023-22515'] | -| hadrian3689/looney-tunables-CVE-2023-4911 | None | https://github.com/hadrian3689/looney-tunables-CVE-2023-4911 | ['cve-2 OR cve_2'] | 1 | 2023-10-10 22:11:57+00:00 | 2 | 0 | C | 1 | ['CVE-2023-4911'] | -| Esonhugh/Self-Metasploit | Self collected Metasploit module (include self maintaining) | https://github.com/Esonhugh/Self-Metasploit | ['metasploit module OR payload'] | 1 | 2023-10-15 13:03:42+00:00 | 35 | 5 | Ruby | 0 | [] | +| sanju-samala/Metasploit | None | https://github.com/sanju-samala/Metasploit | ['metasploit module OR payload'] | 1 | 2023-10-09 04:37:26+00:00 | 0 | 0 | | 0 | [] | +| kahleeeb3/ROP | Testing examples of binary exploitation through hands-on practice and experimentation. | https://github.com/kahleeeb3/ROP | ['exploit'] | 1 | 2023-10-09 06:38:50+00:00 | 1577 | 0 | Python | 0 | [] | +| Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21246 | None | https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21246 | ['cve-2 OR cve_2'] | 1 | 2023-10-09 11:49:47+00:00 | 673927 | 0 | Java | 0 | ['CVE-2023-21246'] | +| ImranTheThirdEye/WinboxExploit | None | https://github.com/ImranTheThirdEye/WinboxExploit | ['exploit'] | 1 | 2023-10-09 07:55:56+00:00 | 12 | 0 | Python | 0 | [] | +| ImranTheThirdEye/MikrotikSploitAuto | nan | https://github.com/ImranTheThirdEye/MikrotikSploitAuto | ['sploit'] | 1 | 2023-10-09 08:09:06+00:00 | 180 | 0 | Python | 0 | [] | +| b3rt1ng/HTB_zipping_lfi_exploit | simple python script to automate the local file inclusion exploit on the zipping machine from hack the box | https://github.com/b3rt1ng/HTB_zipping_lfi_exploit | ['exploit'] | 1 | 2023-10-09 09:38:55+00:00 | 2 | 0 | Python | 0 | [] | +| feiryrej/java-practice | This repository is a treasure trove of my coding exploits, from the first 'Hello, World!' to conquering complex challenges. | https://github.com/feiryrej/java-practice | ['exploit'] | 1 | 2023-10-10 13:54:53+00:00 | 16 | 1 | Java | 0 | [] | +| malvika-thakur/Metasploitable2-FTP-Exploit | None | https://github.com/malvika-thakur/Metasploitable2-FTP-Exploit | ['exploit', 'metasploit module OR payload'] | 2 | 2023-10-09 12:09:50+00:00 | 2 | 1 | | 0 | [] | +| T-Crypt/ethiKit | Python scripts for automating the recon / exploit phases | https://github.com/T-Crypt/ethiKit | ['exploit'] | 1 | 2023-10-10 16:11:15+00:00 | 1 | 1 | Python | 0 | [] | +| hazae41/wc-exploit-1 | None | https://github.com/hazae41/wc-exploit-1 | ['exploit'] | 1 | 2023-10-09 13:32:38+00:00 | 82 | 0 | TypeScript | 0 | [] | +| Wronggames/XDclient | a exploit for roblox but for the specific game called choas | https://github.com/Wronggames/XDclient | ['exploit'] | 1 | 2023-10-08 19:43:05+00:00 | 9 | 0 | | 0 | [] | +| WCodesEz/Lion-Admin | Lion Admin is a roblox exploit script for all games | https://github.com/WCodesEz/Lion-Admin | ['exploit'] | 1 | 2023-10-09 13:18:27+00:00 | 2 | 0 | Lua | 0 | [] | +| Vibe999/Grim-Exploit | Track Your friends | https://github.com/Vibe999/Grim-Exploit | ['exploit'] | 1 | 2023-10-10 01:14:55+00:00 | 16818 | 1 | | 0 | [] | +| m3m0o/metabase-pre-auth-rce-poc | This is a script written in Python that allows the exploitation of the Metabase's software security flaw in the described in CVE 2023-38646. | https://github.com/m3m0o/metabase-pre-auth-rce-poc | ['cve poc', 'exploit', 'rce', 'rce poc'] | 4 | 2023-10-11 15:06:34+00:00 | 13 | 0 | Python | 0 | [] | +| ZNLP/FunctionalSpecializationInMHA | Official code for EMNLP-2023 paper "Interpreting and Exploiting Functional Specialization in Multi-Head Attention under Multi-task Learning" | https://github.com/ZNLP/FunctionalSpecializationInMHA | ['exploit'] | 1 | 2023-10-10 08:58:24+00:00 | 36620 | 0 | Python | 0 | [] | +| evvns/ASSBleed | ASLR Exploit (Address Space Security Bleed) | https://github.com/evvns/ASSBleed | ['exploit'] | 1 | 2023-10-09 03:55:40+00:00 | 0 | 0 | | 0 | [] | +| r4p70rs/CVE-2023-22515-PoC | metasploit module for CVE-2023-22515 | https://github.com/r4p70rs/CVE-2023-22515-PoC | ['cve poc', 'cve-2 OR cve_2', 'metasploit module OR payload'] | 3 | 2023-10-10 12:42:38+00:00 | 1 | 0 | | 0 | ['CVE-2023-22515'] | +| Esonhugh/Self-Metasploit | Self collected Metasploit module (include self maintaining) | https://github.com/Esonhugh/Self-Metasploit | ['metasploit module OR payload'] | 1 | 2023-10-11 13:29:08+00:00 | 18 | 1 | Ruby | 0 | [] | | dynamitis404/Metasploit-in-a-nutshell | None | https://github.com/dynamitis404/Metasploit-in-a-nutshell | ['metasploit module OR payload'] | 1 | 2023-10-10 13:07:55+00:00 | 2 | 0 | Python | 0 | [] | | Vaiditya2207/Figma_rcereation_final | None | https://github.com/Vaiditya2207/Figma_rcereation_final | ['rce'] | 1 | 2023-10-10 13:15:15+00:00 | 1238 | 0 | SCSS | 0 | [] | | KeyStrOke95/CVE-2023-29357-ExE | Recreation of the SharePoint PoC for CVE-2023-29357 in C# from LuemmelSec | https://github.com/KeyStrOke95/CVE-2023-29357-ExE | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-10 13:44:08+00:00 | 154 | 0 | | 0 | ['CVE-2023-29357'] | -| bcdannyboy/CVE-2023-44487 | Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487 | https://github.com/bcdannyboy/CVE-2023-44487 | ['cve-2 OR cve_2'] | 1 | 2023-10-11 15:26:18+00:00 | 52 | 28 | Python | 11 | ['CVE-2023-44487'] | +| bcdannyboy/CVE-2023-44487 | Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487 | https://github.com/bcdannyboy/CVE-2023-44487 | ['cve-2 OR cve_2'] | 1 | 2023-10-10 16:18:39+00:00 | 41 | 1 | Python | 0 | ['CVE-2023-44487'] | | miraicantsleep/pwn-journey | My Binary Exploitation / PWN Journey | https://github.com/miraicantsleep/pwn-journey | ['exploit'] | 1 | 2023-10-10 15:48:34+00:00 | 1136 | 0 | Python | 0 | [] | | nickswink/rust-aes-loader | a rust shellcode loader for sliver | https://github.com/nickswink/rust-aes-loader | ['shellcode'] | 1 | 2023-10-10 16:15:47+00:00 | 0 | 0 | Rust | 0 | [] | -| abylinjohnson/linux-kernel-exploits | Collection of Linux Kernel exploits for CTF. | https://github.com/abylinjohnson/linux-kernel-exploits | ['exploit'] | 1 | 2023-10-10 16:29:48+00:00 | 0 | 0 | C | 0 | [] | +| CN016/Metabase-H2-CVE-2023-38646- | Metabase H2 远程代码执行漏洞(CVE-2023-38646) | https://github.com/CN016/Metabase-H2-CVE-2023-38646- | ['cve-2 OR cve_2'] | 1 | 2023-10-10 08:45:51+00:00 | 13288 | 0 | Python | 0 | ['CVE-2023-38646'] | | CN016/DedeCMS-getshell-CVE-2023-2928- | DedeCMS文件包含漏洞导致后台getshell(CVE-2023-2928)复现 | https://github.com/CN016/DedeCMS-getshell-CVE-2023-2928- | ['cve-2 OR cve_2'] | 1 | 2023-10-10 08:46:50+00:00 | 13746 | 0 | | 0 | ['CVE-2023-2928'] | | CN016/WebAccess-CVE-2017-16720- | WebAccess远程命令执行漏洞(CVE-2017-16720)复现 | https://github.com/CN016/WebAccess-CVE-2017-16720- | ['cve-2 OR cve_2'] | 1 | 2023-10-10 08:48:16+00:00 | 33849 | 0 | Python | 0 | ['CVE-2017-16720'] | | CN016/Openfire-RCE-CVE-2023-32315- | Openfire未授权到RCE(CVE-2023-32315)复现 | https://github.com/CN016/Openfire-RCE-CVE-2023-32315- | ['cve-2 OR cve_2', 'rce'] | 2 | 2023-10-10 08:49:21+00:00 | 49745 | 0 | | 0 | ['CVE-2023-32315'] | @@ -899,31 +880,31 @@ | ariannaaalami/mim | mim (multimodal single-cell data integration metrics): package of evaluation metrics for the integration of multimodal single-cell data, exploiting the presence of doppelgaenger cells | https://github.com/ariannaaalami/mim | ['exploit'] | 1 | 2023-10-10 09:15:40+00:00 | 26 | 0 | Python | 0 | [] | | YushaKAHN/Port_scanner-Python | Cyber Project-r is an application designed to probe a server or host for open ports. Such an application may be used by administrators to verify security policies of their networks and by attackers to identify network services running on a host and exploit | https://github.com/YushaKAHN/Port_scanner-Python | ['exploit'] | 1 | 2023-10-10 11:29:07+00:00 | 3 | 0 | Python | 0 | [] | | Exp-Primer-Copilot-Cohort-1/experience-primer-copilot-zeroday2162 | experience-primer-copilot-zeroday2162 created by GitHub Classroom | https://github.com/Exp-Primer-Copilot-Cohort-1/experience-primer-copilot-zeroday2162 | ['zeroday'] | 1 | 2023-10-10 11:47:52+00:00 | 17 | 0 | nan | 0 | [] | -| r4p70rs/CVE-2023-22515-PoC | metasploit module for CVE-2023-22515 | https://github.com/r4p70rs/CVE-2023-22515-PoC | ['cve poc', 'cve-2 OR cve_2', 'metasploit module OR payload'] | 3 | 2023-10-10 12:42:38+00:00 | 1 | 0 | | 0 | ['CVE-2023-22515'] | -| redhat-appstudio-qe/test-app-169704112-NA_QT-exploit-depend | GitOps Repository | https://github.com/redhat-appstudio-qe/test-app-169704112-NA_QT-exploit-depend | ['exploit'] | 1 | 2023-10-11 16:19:12+00:00 | 0 | 0 | | 0 | [] | -| BosskIG88/rootedMachine_writeups | Repo will serve to store the steps and processes taken to exploit vulnerabilities found within practice machines. All machines can be found on either on TryHackMe or HackTheBox. | https://github.com/BosskIG88/rootedMachine_writeups | ['exploit'] | 1 | 2023-10-11 16:52:29+00:00 | 0 | 0 | | 0 | [] | -| un7n0wn/CVE-2023-35813-RCE | None | https://github.com/un7n0wn/CVE-2023-35813-RCE | ['cve-2 OR cve_2', 'rce'] | 2 | 2023-10-11 16:45:01+00:00 | 0 | 0 | | 0 | ['CVE-2023-35813'] | -| drsinaway/Exploit_Wordpress | None | https://github.com/drsinaway/Exploit_Wordpress | ['exploit'] | 1 | 2023-10-11 17:06:47+00:00 | 5 | 0 | | 0 | [] | -| AdonisCodes/OS-COMMAND-INJECTION-SCALA-TEST | None | https://github.com/AdonisCodes/OS-COMMAND-INJECTION-SCALA-TEST | ['command injection'] | 1 | 2023-10-11 17:16:17+00:00 | 19219 | 0 | HTML | 0 | [] | -| GollenaRushwanth/AdvancedCyberSecurity-Project | "Phishing attacks exploit users' lack of knowledge about social engineering and internet security, targeting their personal account details and financial information through email spoofing or instant messaging." | https://github.com/GollenaRushwanth/AdvancedCyberSecurity-Project | ['exploit'] | 1 | 2023-10-11 17:18:57+00:00 | 673 | 0 | | 0 | [] | -| AdonisCodes/SECURE-OS-COMMAND-INJECTION-SCALA-TEST | None | https://github.com/AdonisCodes/SECURE-OS-COMMAND-INJECTION-SCALA-TEST | ['command injection'] | 1 | 2023-10-11 18:16:17+00:00 | 19220 | 0 | HTML | 0 | [] | -| california-ride/nu11byt3_web | exploit the web vulnerabilities | https://github.com/california-ride/nu11byt3_web | ['exploit'] | 1 | 2023-10-11 17:54:40+00:00 | 327 | 0 | PHP | 0 | [] | -| vianic/CVE-2023-22855 | Security Vulnerability - Kardex Mlog MCC | https://github.com/vianic/CVE-2023-22855 | ['cve-2 OR cve_2'] | 1 | 2023-10-11 14:34:58+00:00 | 13 | 0 | | 0 | ['CVE-2023-22855'] | -| joaoviictorti/rustdefender | Microsoft Windows Defender bypass (Rust) | https://github.com/joaoviictorti/rustdefender | ['shellcode'] | 1 | 2023-10-11 16:46:18+00:00 | 9 | 1 | Rust | 0 | [] | -| ruycr4ft/CVE-2023-4911 | CVE-2023-4911 | https://github.com/ruycr4ft/CVE-2023-4911 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-11 15:15:18+00:00 | 69 | 1 | C | 0 | ['CVE-2023-4911'] | -| bedwaring/exploit-hub | just a script hub i guess idk | https://github.com/bedwaring/exploit-hub | ['exploit'] | 1 | 2023-10-11 15:36:36+00:00 | 119 | 0 | Lua | 0 | [] | -| AlysseExploits/AlysseExploits | Config files for my GitHub profile. | https://github.com/AlysseExploits/AlysseExploits | ['exploit'] | 1 | 2023-10-11 14:56:45+00:00 | 0 | 0 | | 0 | [] | -| josexgonzalez/exploit | exploit | https://github.com/josexgonzalez/exploit | ['exploit'] | 1 | 2023-10-11 15:41:33+00:00 | 8583 | 0 | JavaScript | 0 | [] | -| SUT0L/CVE-2023-38646 | CVE-2023-38646 Metabase 0.46.6 exploit | https://github.com/SUT0L/CVE-2023-38646 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-11 15:26:44+00:00 | 3 | 0 | Go | 0 | ['CVE-2023-38646'] | -| shaygitub/VulnDrvScan | this simple tool scans drivers for potential arbitrary writing vulnurabilities using their IAT. this tool was used as part of my windows rootkit to initially search for vulnurable drivers to exploit (before using CVE database) | https://github.com/shaygitub/VulnDrvScan | ['exploit'] | 1 | 2023-10-11 16:09:28+00:00 | 0 | 0 | C++ | 0 | [] | +| jiyasaini1/Attacks-Exploits-Prediction | None | https://github.com/jiyasaini1/Attacks-Exploits-Prediction | ['exploit'] | 1 | 2023-10-10 05:41:23+00:00 | 0 | 0 | | 0 | [] | +| sabbaperveen/METASPLOIT- | None | https://github.com/sabbaperveen/METASPLOIT- | ['metasploit module OR payload'] | 1 | 2023-10-10 06:02:36+00:00 | 271 | 0 | | 0 | [] | +| C1ph3rX13/CVE-2023-42820 | CVE-2023-42820 | https://github.com/C1ph3rX13/CVE-2023-42820 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-13 02:36:33+00:00 | 321 | 19 | Python | 2 | ['CVE-2023-42820'] | +| Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238 | None | https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21238 | ['cve-2 OR cve_2'] | 1 | 2023-10-10 06:56:44+00:00 | 673931 | 0 | Java | 0 | ['CVE-2023-21238'] | +| CN016/Apache-Superset-SECRET_KEY-CVE-2023-27524- | Apache Superset 默认SECRET_KEY 漏洞(CVE-2023-27524) | https://github.com/CN016/Apache-Superset-SECRET_KEY-CVE-2023-27524- | ['cve-2 OR cve_2'] | 1 | 2023-10-10 08:33:56+00:00 | 49605 | 0 | Python | 0 | ['CVE-2023-27524'] | +| CN016/Powerjob-CVE-2023-29922- | Powerjob 未授权访问漏洞(CVE-2023-29922) | https://github.com/CN016/Powerjob-CVE-2023-29922- | ['cve-2 OR cve_2'] | 1 | 2023-10-10 08:41:16+00:00 | 56729 | 0 | Python | 0 | ['CVE-2023-29922'] | +| CN016/Apache-ShenYu-Admin-JWT-CVE-2021-37580- | Apache ShenYu Admin JWT认证绕过漏洞(CVE-2021-37580) | https://github.com/CN016/Apache-ShenYu-Admin-JWT-CVE-2021-37580- | ['cve-2 OR cve_2'] | 1 | 2023-10-10 08:43:17+00:00 | 126549 | 0 | Python | 0 | ['CVE-2021-37580'] | +| CN016/Nexus-Repository-Manager-3-CVE-2020-11444- | Nexus Repository Manager 3 远程命令执行漏洞(CVE-2020-11444) | https://github.com/CN016/Nexus-Repository-Manager-3-CVE-2020-11444- | ['cve-2 OR cve_2'] | 1 | 2023-10-10 08:44:34+00:00 | 42074 | 0 | Python | 0 | ['CVE-2020-11444'] | +| theguyonthesky/ShellcodeLoader | None | https://github.com/theguyonthesky/ShellcodeLoader | ['shellcode'] | 1 | 2023-10-10 00:16:04+00:00 | 173 | 0 | C++ | 0 | [] | +| g1vi/CVE-2023-2640-CVE-2023-32629 | GameOver(lay) Ubuntu Privilege Escalation | https://github.com/g1vi/CVE-2023-2640-CVE-2023-32629 | ['cve-2 OR cve_2'] | 1 | 2023-10-09 22:44:21+00:00 | 5 | 0 | Shell | 0 | ['CVE-2023-2640', 'CVE-2023-32629'] | +| mad3E7cat/vs_builder_rce | HTB Visual RCE gaining concept | https://github.com/mad3E7cat/vs_builder_rce | ['rce'] | 1 | 2023-10-09 23:46:08+00:00 | 54 | 0 | C# | 0 | [] | +| mad3E7cat/builder_rce | None | https://github.com/mad3E7cat/builder_rce | ['rce'] | 1 | 2023-10-10 00:51:01+00:00 | 85 | 0 | C# | 0 | [] | +| iceberg-N/cve-2023-test11 | cve-2023-test | https://github.com/iceberg-N/cve-2023-test11 | ['cve-2 OR cve_2'] | 1 | 2023-10-10 03:07:07+00:00 | 1 | 0 | | 0 | [] | +| cont3mpt/exploitsPMJ | Exploits | https://github.com/cont3mpt/exploitsPMJ | ['exploit'] | 1 | 2023-10-10 01:02:28+00:00 | 894 | 0 | Shell | 0 | [] | +| Pranavbp525/Google-Isolated-American-Sign-Language-Recognition | Google's Isolated American Sign Language Recognition(GISLR) is sign language recognition task posted by google as a competition in Kaggle. Our solution to this problem exploits the sequence structure of the data by using sequence models like transformer, g | https://github.com/Pranavbp525/Google-Isolated-American-Sign-Language-Recognition | ['exploit'] | 1 | 2023-10-10 01:10:46+00:00 | 34788 | 0 | Jupyter Notebook | 0 | [] | +| coolthingsLmfao/Midnight-Exploits | Midnight Exploits only works within a Roblox Game. It has to be imported into the game either within a malicious model, or through the game's Roblox Studio File. Working on making it better and better. | https://github.com/coolthingsLmfao/Midnight-Exploits | ['exploit'] | 1 | 2023-10-10 03:34:43+00:00 | 6 | 0 | | 0 | [] | +| UTsweetyfish/CVE-2023-38545 | Simple PoC causing overflow | https://github.com/UTsweetyfish/CVE-2023-38545 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-11 08:17:06+00:00 | 2 | 8 | C | 0 | ['CVE-2023-38545'] | | ad-calcium/CVE-2023-22515 | Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具 | https://github.com/ad-calcium/CVE-2023-22515 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 02:21:47+00:00 | 2251 | 7 | Go | 1 | ['CVE-2023-22515'] | -| f0ns1reviewed/Azure_exploits | None | https://github.com/f0ns1reviewed/Azure_exploits | ['exploit'] | 1 | 2023-10-11 10:21:20+00:00 | 74 | 0 | PowerShell | 0 | [] | +| f0ns1reviewed/Azure_exploits | None | https://github.com/f0ns1reviewed/Azure_exploits | ['exploit'] | 1 | 2023-10-15 15:54:08+00:00 | 85 | 0 | PowerShell | 0 | [] | | zwxxb/CVE-2023-2215 | PoC For CVE-2023-2215 - Auth bypass | https://github.com/zwxxb/CVE-2023-2215 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-12 14:08:03+00:00 | 5 | 4 | Python | 0 | ['CVE-2023-2215'] | -| kh4sh3i/CVE-2023-22515 | CVE-2023-22515 - Broken Access Control Vulnerability in Confluence Data Center and Server | https://github.com/kh4sh3i/CVE-2023-22515 | ['cve-2 OR cve_2', 'exploit', 'rce'] | 3 | 2023-10-11 12:01:16+00:00 | 149 | 0 | Python | 0 | ['CVE-2023-22515'] | +| kh4sh3i/CVE-2023-22515 | CVE-2023-22515 - Broken Access Control Vulnerability in Confluence Data Center and Server | https://github.com/kh4sh3i/CVE-2023-22515 | ['cve-2 OR cve_2', 'exploit', 'rce'] | 3 | 2023-10-13 15:31:13+00:00 | 219 | 0 | Python | 0 | ['CVE-2023-22515'] | | paciente23256/webxploit | Metasploit auto auxiliary script for Web Applications | https://github.com/paciente23256/webxploit | ['metasploit module OR payload'] | 1 | 2023-10-11 11:46:47+00:00 | 27 | 0 | Python | 0 | [] | | Ylarod/CVE-2023-5521 | Root takeover via signature spoofing in KernelSU | https://github.com/Ylarod/CVE-2023-5521 | ['cve-2 OR cve_2'] | 1 | 2023-10-11 12:34:37+00:00 | 6104 | 3 | C | 1 | ['CVE-2023-5521'] | | aslamadmani1337/Exploitsg | None | https://github.com/aslamadmani1337/Exploitsg | ['exploit'] | 1 | 2023-10-11 12:52:57+00:00 | 2 | 0 | C | 0 | [] | -| darumaseye/odc_toolset | Simple uggly collection of function to handle exploitation phases of ctfs | https://github.com/darumaseye/odc_toolset | ['exploit'] | 1 | 2023-10-11 13:55:05+00:00 | 4 | 0 | Python | 0 | [] | +| codingcore12/Extremely-Silent-JPG-Exploit-NEWcv | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWcv | ['exploit'] | 1 | 2023-10-11 01:52:10+00:00 | 1 | 1 | | 0 | [] | | imabee101/CVE-2023-44487 | Proof of concept for DoS exploit | https://github.com/imabee101/CVE-2023-44487 | ['cve poc', 'cve-2 OR cve_2', 'exploit'] | 3 | 2023-10-11 02:15:09+00:00 | 6 | 1 | Python | 0 | ['CVE-2023-44487'] | | DoveShow/CraxsRat-V6.8 | 😈强大的Android远程访问木马 | https://github.com/DoveShow/CraxsRat-V6.8 | ['exploit'] | 1 | 2023-10-11 07:03:42+00:00 | 297 | 3 | | 0 | [] | | clownfive/CppDevShellcode | 使用Visral Studio开发ShellCode | https://github.com/clownfive/CppDevShellcode | ['shellcode'] | 1 | 2023-10-11 02:59:19+00:00 | 228 | 3 | C++ | 0 | [] | @@ -931,23 +912,23 @@ | Boogipop/MetabaseRceTools | CVE-2023-38646 Metabase RCE | https://github.com/Boogipop/MetabaseRceTools | ['rce'] | 1 | 2023-10-11 04:06:43+00:00 | 132 | 5 | Java | 0 | ['CVE-2023-38646'] | | MikeIsAStar/DS-Wireless-Communication-Remote-Code-Execution | Injects arbitrary code into a client's game. | https://github.com/MikeIsAStar/DS-Wireless-Communication-Remote-Code-Execution | ['remote code execution'] | 1 | 2023-10-11 04:18:31+00:00 | 0 | 1 | Python | 0 | [] | | cjm00n/EvilSln | A New Exploitation Technique for Visual Studio Projects | https://github.com/cjm00n/EvilSln | ['exploit'] | 1 | 2023-10-11 08:04:39+00:00 | 2115 | 13 | C# | 1 | [] | -| UTsweetyfish/CVE-2023-38545 | Simple PoC causing overflow | https://github.com/UTsweetyfish/CVE-2023-38545 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-11 08:17:06+00:00 | 2 | 8 | C | 0 | ['CVE-2023-38545'] | -| shuguang99/DualAug | Official code of the paper: DualAug: Exploiting Additional Heavy Augmentation with OOD Data Rejection | https://github.com/shuguang99/DualAug | ['exploit'] | 1 | 2023-10-12 07:28:01+00:00 | 1 | 0 | | 0 | [] | -| Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21251 | None | https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21251 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 07:34:37+00:00 | 673918 | 0 | Java | 0 | ['CVE-2023-21251'] | -| errorfiathck/icmad-exploit | a simple exploit of ICMAD vulnerabilty | https://github.com/errorfiathck/icmad-exploit | ['exploit'] | 1 | 2023-10-12 07:39:52+00:00 | 162 | 1 | Python | 0 | [] | -| fatmo666/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow | Simple PoC causing overflow | https://github.com/fatmo666/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow | ['cve poc', 'cve-2 OR cve_2', 'heap overflow'] | 3 | 2023-10-15 11:01:23+00:00 | 37 | 5 | Python | 3 | ['CVE-2023-38545'] | -| C1ph3rX13/CVE-2023-42819 | CVE-2023-42819 | https://github.com/C1ph3rX13/CVE-2023-42819 | ['cve-2 OR cve_2'] | 1 | 2023-10-13 02:27:19+00:00 | 265 | 0 | | 1 | ['CVE-2023-42819'] | -| HosseinFayyazi/SGR_AFM | The code of the paper: "Exploiting auditory filter models as interpretable convolutional frontends to obtain optimal architectures for speaker gender recognition". | https://github.com/HosseinFayyazi/SGR_AFM | ['exploit'] | 1 | 2023-10-12 10:24:43+00:00 | 92 | 0 | Python | 0 | [] | -| Trade-Blocks-AI/multi-cex-arbitrage-bot | Powerful crypto arbitrage bot designed to identify and exploit price differentials across multiple centralized exchanges. | https://github.com/Trade-Blocks-AI/multi-cex-arbitrage-bot | ['exploit'] | 1 | 2023-10-12 12:18:09+00:00 | 7 | 1 | Python | 0 | [] | -| verlaine-muhungu/Pangea_French_Docs | Pangea est une plate-forme de sécurité complète basée sur le cloud que vous pouvez exploiter avec de simples appels 💻 d’API, qui permet également aux développeurs d’applications d’activer sans effort la sécurité sans développer de services en interne. | https://github.com/verlaine-muhungu/Pangea_French_Docs | ['exploit'] | 1 | 2023-10-12 09:48:05+00:00 | 0 | 0 | | 0 | [] | -| ByteHackr/CVE-2023-44487 | Test Script for CVE-2023-44487 | https://github.com/ByteHackr/CVE-2023-44487 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 03:30:35+00:00 | 16 | 0 | C++ | 0 | ['CVE-2023-44487'] | -| FluxNetworks/RobloxExploitsStatus | None | https://github.com/FluxNetworks/RobloxExploitsStatus | ['exploit'] | 1 | 2023-10-12 03:49:44+00:00 | 0 | 0 | | 0 | [] | -| rhtap-perf-test/ciq5s-0072-app-y4pRt-exploit-finish | GitOps Repository | https://github.com/rhtap-perf-test/ciq5s-0072-app-y4pRt-exploit-finish | ['exploit'] | 1 | 2023-10-12 05:01:38+00:00 | 0 | 0 | | 0 | [] | -| thedarknessdied/NUUO_NVR_RCE_exp | NUUO NVR Remote command execution for video storage management devices | https://github.com/thedarknessdied/NUUO_NVR_RCE_exp | ['rce'] | 1 | 2023-10-12 05:26:14+00:00 | 9 | 1 | Python | 0 | [] | -| redhat-appstudio-qe/mc-three-scenarios-ATr9v-stop-exploit | GitOps Repository | https://github.com/redhat-appstudio-qe/mc-three-scenarios-ATr9v-stop-exploit | ['exploit'] | 1 | 2023-10-12 06:28:00+00:00 | 8 | 0 | | 0 | [] | -| redhat-appstudio-qe/rhtap-demo-app-aw-g9-exploit-fulfil | GitOps Repository | https://github.com/redhat-appstudio-qe/rhtap-demo-app-aw-g9-exploit-fulfil | ['exploit'] | 1 | 2023-10-12 07:17:53+00:00 | 5 | 0 | | 0 | [] | -| imfht/CVE-2023-38545 | 😄 CVE-2023-38545堆溢出的POC和分析文章 | https://github.com/imfht/CVE-2023-38545 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-12 08:46:50+00:00 | 8638 | 2 | Makefile | 0 | ['CVE-2023-38545'] | -| nidhi7598/external_aac_AOSP_06_r22_CVE-2023-21282 | None | https://github.com/nidhi7598/external_aac_AOSP_06_r22_CVE-2023-21282 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 07:26:40+00:00 | 1715 | 0 | C++ | 0 | ['CVE-2023-21282'] | +| hadrian3689/looney-tunables-CVE-2023-4911 | None | https://github.com/hadrian3689/looney-tunables-CVE-2023-4911 | ['cve-2 OR cve_2'] | 1 | 2023-10-10 22:11:57+00:00 | 2 | 0 | C | 1 | ['CVE-2023-4911'] | +| aurascene/roblox-imgui | https://raw.githubusercontent.com/x0581/Iris-Exploit-Bundle/2.0.4/bundle.lua | https://github.com/aurascene/roblox-imgui | ['exploit'] | 1 | 2023-10-10 22:13:17+00:00 | 55 | 0 | Lua | 0 | [] | +| Oguzhaniscn1/Asp.Net-Core-Web-Api-zeroday | None | https://github.com/Oguzhaniscn1/Asp.Net-Core-Web-Api-zeroday | ['zeroday'] | 1 | 2023-10-11 00:41:13+00:00 | 18 | 0 | C# | 0 | [] | +| yelmokht/Exploitation-agricole | None | https://github.com/yelmokht/Exploitation-agricole | ['exploit'] | 1 | 2023-10-11 00:33:07+00:00 | 907 | 0 | Python | 0 | [] | +| Viniciusbrz/CloudSec-exploitation | Entendimento de conceitos básicos de Cloud (Multicloud) e fator de exploração. | https://github.com/Viniciusbrz/CloudSec-exploitation | ['exploit'] | 1 | 2023-10-11 01:54:57+00:00 | 8 | 0 | | 0 | [] | +| codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANcv | None | https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANcv | ['exploit'] | 1 | 2023-10-11 01:49:56+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/SILENT-PDF-EXPLOIT-CLEANcv | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANcv | ['exploit'] | 1 | 2023-10-11 01:50:32+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/SILENT-DOC-EXPLOIT-CLEANcv | None | https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANcv | ['exploit'] | 1 | 2023-10-11 01:51:20+00:00 | 1 | 1 | | 0 | [] | +| abylinjohnson/linux-kernel-exploits | Collection of Linux Kernel exploits for CTF. | https://github.com/abylinjohnson/linux-kernel-exploits | ['exploit'] | 1 | 2023-10-12 19:15:15+00:00 | 688 | 0 | C | 0 | [] | +| Zeusmxn/exploitVisual | None | https://github.com/Zeusmxn/exploitVisual | ['exploit'] | 1 | 2023-10-10 16:28:20+00:00 | 0 | 0 | | 0 | [] | +| ymmfty0/ShellCodeDropper | None | https://github.com/ymmfty0/ShellCodeDropper | ['shellcode'] | 1 | 2023-10-10 17:05:30+00:00 | 4 | 0 | C++ | 0 | [] | +| abrahim7112/Vulnerability-scanner-2023 | The largest hacking program with new tools CVE-2023-PoC for the year 2023 It contains all the attack and exploitation tools for testing websites, as well as a graphical interface to facilitate its use for beginners | https://github.com/abrahim7112/Vulnerability-scanner-2023 | ['attack poc', 'cve poc', 'exploit', 'vuln poc', 'vulnerability poc'] | 5 | 2023-10-10 17:51:00+00:00 | 3699 | 0 | Python | 0 | [] | +| j3seer/CVE-2023-22515-POC | Poc for CVE-2023-22515 | https://github.com/j3seer/CVE-2023-22515-POC | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-10 19:59:25+00:00 | 5 | 1 | | 1 | ['CVE-2023-22515'] | +| Vannn9/Exploit-DB_Scraper | None | https://github.com/Vannn9/Exploit-DB_Scraper | ['exploit'] | 1 | 2023-10-10 20:30:31+00:00 | 0 | 0 | Python | 0 | [] | +| ModeBrutal/Laravel | Laravel phpunit Rce | https://github.com/ModeBrutal/Laravel | ['rce'] | 1 | 2023-10-10 20:37:21+00:00 | 0 | 0 | | 0 | [] | +| Chocapikk/CVE-2023-22515 | CVE-2023-22515: Confluence Broken Access Control Exploit | https://github.com/Chocapikk/CVE-2023-22515 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-11 18:07:05+00:00 | 5 | 17 | Python | 3 | ['CVE-2023-22515'] | +| DonHoolo/Update-Kronos-Exploit-Uwp-Keyless-Level-8 | None | https://github.com/DonHoolo/Update-Kronos-Exploit-Uwp-Keyless-Level-8 | ['exploit'] | 1 | 2023-10-12 00:28:22+00:00 | 3580 | 0 | | 0 | [] | | XiaoMMing9/Thinkphp-RCE | thinkphp vulnerability analysis and pocs | https://github.com/XiaoMMing9/Thinkphp-RCE | ['rce', 'rce poc', 'vulnerability poc'] | 3 | 2023-10-12 03:59:21+00:00 | 2062 | 0 | Python | 0 | [] | | codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANcd | None | https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANcd | ['exploit'] | 1 | 2023-10-12 02:13:02+00:00 | 1 | 1 | | 0 | [] | | codingcore12/SILENT-PDF-EXPLOIT-CLEANcd | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANcd | ['exploit'] | 1 | 2023-10-12 02:14:22+00:00 | 1 | 1 | | 0 | [] | @@ -955,7 +936,7 @@ | codingcore12/Extremely-Silent-JPG-Exploit-NEWcd | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWcd | ['exploit'] | 1 | 2023-10-12 02:16:15+00:00 | 1 | 1 | | 0 | [] | | passwa11/CVE-2023-38646 | None | https://github.com/passwa11/CVE-2023-38646 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 02:24:21+00:00 | 5 | 0 | Python | 0 | ['CVE-2023-38646'] | | sincere9/CVE-2023-22515 | None | https://github.com/sincere9/CVE-2023-22515 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 04:44:59+00:00 | 2 | 0 | Python | 0 | ['CVE-2023-22515'] | -| sikii7/-OA-RCE | None | https://github.com/sikii7/-OA-RCE | ['rce'] | 1 | 2023-10-12 03:05:10+00:00 | 0 | 0 | | 0 | [] | +| california-ride/nu11byt3_web | exploit the web vulnerabilities | https://github.com/california-ride/nu11byt3_web | ['exploit'] | 1 | 2023-10-11 17:54:40+00:00 | 327 | 0 | PHP | 0 | [] | | shaygitub/CVE-2021-21551 | This example is inspired by https://www.mitchellzakocs.com/blog/dbutil#exploitation-and-proof-of-concept and used in my windows rootkit. an exploit that lets me free use of reading/write from/to any virtual/physical memory address in any size i want. | https://github.com/shaygitub/CVE-2021-21551 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-11 17:22:36+00:00 | 9 | 0 | | 0 | ['CVE-2021-21551'] | | ShyLoliLily/Roblox-Exploit-Level-9 | An Exploit for Roblox Bypasses ByFron! | https://github.com/ShyLoliLily/Roblox-Exploit-Level-9 | ['exploit'] | 1 | 2023-10-11 18:06:47+00:00 | 8475 | 1 | Batchfile | 0 | [] | | depsdamticals1977/iq40rcew | None | https://github.com/depsdamticals1977/iq40rcew | ['rce'] | 1 | 2023-10-11 18:01:41+00:00 | 0 | 0 | | 0 | [] | @@ -963,63 +944,63 @@ | nickswink/CVE-2023-38646 | CVE-2023-38646 Unauthenticated RCE vulnerability in Metabase | https://github.com/nickswink/CVE-2023-38646 | ['cve-2 OR cve_2', 'rce'] | 2 | 2023-10-12 14:41:02+00:00 | 8 | 0 | Python | 1 | ['CVE-2023-38646'] | | akamaiheat/Raspberry-PI-Remote-Code-Execution | Remote Code Execution POC in Raspberry Camera Surveillance | https://github.com/akamaiheat/Raspberry-PI-Remote-Code-Execution | ['remote code execution'] | 1 | 2023-10-11 22:19:22+00:00 | 1 | 0 | Shell | 0 | [] | | pa1nx9/exploit-again-lol | exploit again lol | https://github.com/pa1nx9/exploit-again-lol | ['exploit'] | 1 | 2023-10-11 23:17:39+00:00 | 1 | 0 | | 0 | [] | -| DonHoolo/Update-Kronos-Exploit-Uwp-Keyless-Level-8 | None | https://github.com/DonHoolo/Update-Kronos-Exploit-Uwp-Keyless-Level-8 | ['exploit'] | 1 | 2023-10-12 00:28:22+00:00 | 3580 | 0 | | 0 | [] | -| oscerd/nice-cve-poc | A collection of CVE Proof of concepts | https://github.com/oscerd/nice-cve-poc | ['cve poc'] | 1 | 2023-10-13 11:20:57+00:00 | 7 | 0 | Python | 0 | [] | -| vanigori/CVE-2023-38545-sample | Dockerfile containing all the necessary setup files to demo the exploit | https://github.com/vanigori/CVE-2023-38545-sample | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-12 17:00:37+00:00 | 0 | 1 | Python | 0 | ['CVE-2023-38545'] | -| delsploit/CVE-2023-27997 | None | https://github.com/delsploit/CVE-2023-27997 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 18:13:23+00:00 | 32152 | 1 | Python | 0 | ['CVE-2023-27997'] | -| tangledgroup/langchain-prompt-exploit | langchain-prompt-exploit | https://github.com/tangledgroup/langchain-prompt-exploit | ['exploit'] | 1 | 2023-10-14 19:48:50+00:00 | 6 | 0 | Python | 0 | [] | -| Aicks/FortiGate-CVE-2023-27997 | FortiGate exploit CVE-2023-27997 | https://github.com/Aicks/FortiGate-CVE-2023-27997 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-12 19:44:22+00:00 | 1 | 0 | | 0 | ['CVE-2023-27997'] | -| redhat-appstudio-qe/test-app-169714095-NA_QT-exploit-advise | GitOps Repository | https://github.com/redhat-appstudio-qe/test-app-169714095-NA_QT-exploit-advise | ['exploit'] | 1 | 2023-10-12 20:03:01+00:00 | 0 | 0 | | 0 | [] | -| MinusFrost/Actual-Exploiting-Warfare | I don't know how to actually update the script, so i created this repository just for me to actually update it. | https://github.com/MinusFrost/Actual-Exploiting-Warfare | ['exploit'] | 1 | 2023-10-13 00:04:46+00:00 | 2 | 0 | | 0 | [] | -| SerLink04/diavloclient | ¡El mejor cliente de ciberseguridad para Minecraft!, cuenta con un montón de exploits esenciales para verificar la seguridad del servidor, además de que es constantemente actualizado!! | https://github.com/SerLink04/diavloclient | ['exploit'] | 1 | 2023-10-13 00:07:13+00:00 | 34349 | 2 | | 0 | [] | -| codingcore12/SILENT-DOC-EXPLOIT-CLEANbg | None | https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANbg | ['exploit'] | 1 | 2023-10-12 15:27:54+00:00 | 1 | 1 | | 0 | [] | -| codingcore12/Extremely-Silent-JPG-Exploit-NEWbg | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWbg | ['exploit'] | 1 | 2023-10-12 15:29:02+00:00 | 1 | 1 | | 0 | [] | -| redhat-appstudio-qe/integ-app-ifqb-FEzGi-exploit-start | GitOps Repository | https://github.com/redhat-appstudio-qe/integ-app-ifqb-FEzGi-exploit-start | ['exploit'] | 1 | 2023-10-12 15:36:57+00:00 | 0 | 0 | | 0 | [] | -| CefasRepRes/salmon-rod-exploitation | Article and analysis code for ICES JMS paper _Estimation of returning Atlantic salmon stock from rod exploitation rate for principal salmon rivers in England & Wales_ | https://github.com/CefasRepRes/salmon-rod-exploitation | ['exploit'] | 1 | 2023-10-13 08:09:54+00:00 | 21094 | 0 | R | 0 | [] | -| MinoTauro2020/CVE-2023-43149 | CVE-2023-43149 | https://github.com/MinoTauro2020/CVE-2023-43149 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 16:23:43+00:00 | 0 | 0 | | 0 | ['CVE-2023-43149'] | -| RocketGod-git/gofile-vulnerability-exploit-script | This script demonstrates a critical flaw in the way Gofile handles and stores its files. The main objective of this script is to increase awareness and emphasize the importance of secure file handling practices for developers and website administrators. | https://github.com/RocketGod-git/gofile-vulnerability-exploit-script | ['exploit'] | 1 | 2023-10-12 16:34:06+00:00 | 0 | 0 | Python | 0 | [] | -| lexfo/xortigate-cve-2023-27997 | xortigate-cve-2023-27997 | https://github.com/lexfo/xortigate-cve-2023-27997 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 16:17:23+00:00 | 0 | 3 | Python | 0 | ['CVE-2023-27997'] | -| NguyenCongHaiNam/Python_script_exploit_CTF-challenge | To luu script exploit cac challenge web o day nha | https://github.com/NguyenCongHaiNam/Python_script_exploit_CTF-challenge | ['exploit'] | 1 | 2023-10-12 16:32:13+00:00 | 0 | 0 | Python | 0 | [] | +| shaygitub/VulnDrvScan | this simple tool scans drivers for potential arbitrary writing vulnurabilities using their IAT. this tool was used as part of my windows rootkit to initially search for vulnurable drivers to exploit (before using CVE database) | https://github.com/shaygitub/VulnDrvScan | ['exploit'] | 1 | 2023-10-11 16:09:28+00:00 | 0 | 0 | C++ | 0 | [] | +| redhat-appstudio-qe/test-app-169704112-NA_QT-exploit-depend | GitOps Repository | https://github.com/redhat-appstudio-qe/test-app-169704112-NA_QT-exploit-depend | ['exploit'] | 1 | 2023-10-11 16:19:12+00:00 | 0 | 0 | | 0 | [] | +| BosskIG88/rootedMachine_writeups | Repo will serve to store the steps and processes taken to exploit vulnerabilities found within practice machines. All machines can be found on either on TryHackMe or HackTheBox. | https://github.com/BosskIG88/rootedMachine_writeups | ['exploit'] | 1 | 2023-10-11 16:52:29+00:00 | 0 | 0 | | 0 | [] | +| un7n0wn/CVE-2023-35813-RCE | None | https://github.com/un7n0wn/CVE-2023-35813-RCE | ['cve-2 OR cve_2', 'rce'] | 2 | 2023-10-11 16:45:01+00:00 | 0 | 0 | | 0 | ['CVE-2023-35813'] | +| drsinaway/Exploit_Wordpress | None | https://github.com/drsinaway/Exploit_Wordpress | ['exploit'] | 1 | 2023-10-11 17:06:47+00:00 | 5 | 0 | | 0 | [] | +| AdonisCodes/OS-COMMAND-INJECTION-SCALA-TEST | None | https://github.com/AdonisCodes/OS-COMMAND-INJECTION-SCALA-TEST | ['command injection'] | 1 | 2023-10-11 17:16:17+00:00 | 19219 | 0 | HTML | 0 | [] | +| GollenaRushwanth/AdvancedCyberSecurity-Project | "Phishing attacks exploit users' lack of knowledge about social engineering and internet security, targeting their personal account details and financial information through email spoofing or instant messaging." | https://github.com/GollenaRushwanth/AdvancedCyberSecurity-Project | ['exploit'] | 1 | 2023-10-11 17:18:57+00:00 | 673 | 0 | | 0 | [] | +| AdonisCodes/SECURE-OS-COMMAND-INJECTION-SCALA-TEST | None | https://github.com/AdonisCodes/SECURE-OS-COMMAND-INJECTION-SCALA-TEST | ['command injection'] | 1 | 2023-10-11 18:16:17+00:00 | 19220 | 0 | HTML | 0 | [] | +| darumaseye/odc_toolset | Simple uggly collection of function to handle exploitation phases of ctfs | https://github.com/darumaseye/odc_toolset | ['exploit'] | 1 | 2023-10-11 13:55:05+00:00 | 4 | 0 | Python | 0 | [] | +| vianic/CVE-2023-22855 | Security Vulnerability - Kardex Mlog MCC | https://github.com/vianic/CVE-2023-22855 | ['cve-2 OR cve_2'] | 1 | 2023-10-11 14:34:58+00:00 | 13 | 0 | | 0 | ['CVE-2023-22855'] | +| joaoviictorti/rustdefender | Microsoft Windows Defender bypass (Rust) | https://github.com/joaoviictorti/rustdefender | ['shellcode'] | 1 | 2023-10-11 16:46:18+00:00 | 9 | 1 | Rust | 0 | [] | +| ruycr4ft/CVE-2023-4911 | CVE-2023-4911 | https://github.com/ruycr4ft/CVE-2023-4911 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-11 15:15:18+00:00 | 69 | 1 | C | 0 | ['CVE-2023-4911'] | +| bedwaring/exploit-hub | just a script hub i guess idk | https://github.com/bedwaring/exploit-hub | ['exploit'] | 1 | 2023-10-11 15:36:36+00:00 | 119 | 0 | Lua | 0 | [] | +| AlysseExploits/AlysseExploits | Config files for my GitHub profile. | https://github.com/AlysseExploits/AlysseExploits | ['exploit'] | 1 | 2023-10-11 14:56:45+00:00 | 0 | 0 | | 0 | [] | +| josexgonzalez/exploit | exploit | https://github.com/josexgonzalez/exploit | ['exploit'] | 1 | 2023-10-11 15:41:33+00:00 | 8583 | 0 | JavaScript | 0 | [] | +| SUT0L/CVE-2023-38646 | CVE-2023-38646 Metabase 0.46.6 exploit | https://github.com/SUT0L/CVE-2023-38646 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-11 15:26:44+00:00 | 3 | 0 | Go | 0 | ['CVE-2023-38646'] | +| ruycr4ft/CVE-2023-38831 | None | https://github.com/ruycr4ft/CVE-2023-38831 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 13:23:29+00:00 | 254 | 1 | Python | 0 | ['CVE-2023-38831'] | | emppu-dev/discord-tomfoolery | Collection of Discord exploits. | https://github.com/emppu-dev/discord-tomfoolery | ['exploit'] | 1 | 2023-10-12 14:23:35+00:00 | 27 | 1 | | 0 | [] | | B1TC0R3/Double_Free_Vulnerability_PoC | nan | https://github.com/B1TC0R3/Double_Free_Vulnerability_PoC | ['vuln poc', 'vulnerability poc'] | 2 | 2023-10-12 17:02:39+00:00 | 17 | 0 | C | 0 | [] | | redhat-appstudio-qe/mc-two-scenarios-GNf_B-exploit-answer | GitOps Repository | https://github.com/redhat-appstudio-qe/mc-two-scenarios-GNf_B-exploit-answer | ['exploit'] | 1 | 2023-10-12 13:59:43+00:00 | 0 | 0 | | 0 | [] | -| threatHNTR/CVE-2023-38646 | None | https://github.com/threatHNTR/CVE-2023-38646 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 16:53:25+00:00 | 94 | 0 | Python | 0 | ['CVE-2023-38646'] | -| qiyeNuLl/dahuaExploit | 大华综合管理平台漏洞利用,集合多个EXP | https://github.com/qiyeNuLl/dahuaExploit | ['exploit'] | 1 | 2023-10-14 16:15:19+00:00 | 34 | 1 | Python | 0 | [] | -| Aicks/Citrix-CVE-2023-3519 | CVE-2023-3519 | https://github.com/Aicks/Citrix-CVE-2023-3519 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-12 15:13:32+00:00 | 1 | 0 | | 0 | ['CVE-2023-3519'] | +| threatHNTR/CVE-2023-38646 | None | https://github.com/threatHNTR/CVE-2023-38646 | ['cve-2 OR cve_2'] | 1 | 2023-10-13 20:54:04+00:00 | 99 | 0 | Python | 0 | ['CVE-2023-38646'] | +| qiyeNuLl/dahuaExploit | 大华综合管理平台漏洞利用,集合多个EXP | https://github.com/qiyeNuLl/dahuaExploit | ['exploit'] | 1 | 2023-10-12 14:57:52+00:00 | 20 | 1 | Python | 0 | [] | +| Aicks/Citrix-CVE-2023-3519 | exploit CVE-2023-3519 | https://github.com/Aicks/Citrix-CVE-2023-3519 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-12 15:13:32+00:00 | 1 | 0 | | 0 | ['CVE-2023-3519'] | | codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANbg | None | https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANbg | ['exploit'] | 1 | 2023-10-12 15:25:37+00:00 | 1 | 1 | | 0 | [] | -| codingcore12/SILENT-PDF-EXPLOIT-CLEANbg | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANbg | ['exploit'] | 1 | 2023-10-12 15:26:52+00:00 | 1 | 1 | | 0 | [] | +| verlaine-muhungu/Pangea_French_Docs | Pangea est une plate-forme de sécurité complète basée sur le cloud que vous pouvez exploiter avec de simples appels 💻 d’API, qui permet également aux développeurs d’applications d’activer sans effort la sécurité sans développer de services en interne. | https://github.com/verlaine-muhungu/Pangea_French_Docs | ['exploit'] | 1 | 2023-10-12 09:48:05+00:00 | 0 | 0 | | 0 | [] | | redhat-appstudio-qe/application-kYfpO-exploit-wake | GitOps Repository | https://github.com/redhat-appstudio-qe/application-kYfpO-exploit-wake | ['exploit'] | 1 | 2023-10-12 09:44:07+00:00 | 0 | 0 | | 0 | [] | | Nepire/exploit_tools | None | https://github.com/Nepire/exploit_tools | ['exploit'] | 1 | 2023-10-12 10:22:09+00:00 | 4 | 0 | C | 0 | [] | | fsckii/Get-R00t | LocalRoot Exploits (Precompiled) | https://github.com/fsckii/Get-R00t | ['exploit'] | 1 | 2023-10-12 10:33:13+00:00 | 0 | 0 | | 0 | [] | | redhat-appstudio-appdata/trillian-Q2T-b-exploit-enhance | GitOps Repository | https://github.com/redhat-appstudio-appdata/trillian-Q2T-b-exploit-enhance | ['exploit'] | 1 | 2023-10-12 14:22:23+00:00 | 6 | 0 | | 0 | [] | | kor34N/CVE-2023-34362-mass | None | https://github.com/kor34N/CVE-2023-34362-mass | ['cve-2 OR cve_2'] | 1 | 2023-10-15 01:57:26+00:00 | 2 | 0 | | 0 | ['CVE-2023-34362'] | | RHHack-Script/Spoits-Hub | Best Exploit ever | https://github.com/RHHack-Script/Spoits-Hub | ['exploit'] | 1 | 2023-10-12 12:19:36+00:00 | 25 | 0 | Lua | 0 | [] | -| XavierLeClavier/XAVA-Lotterie | Projet de simulation et exploitation de données à grand échelle, programmé en 2021 pour un projet de l'école | https://github.com/XavierLeClavier/XAVA-Lotterie | ['exploit'] | 1 | 2023-10-14 15:28:45+00:00 | 8 | 1 | Python | 0 | [] | -| ruycr4ft/CVE-2023-38831 | None | https://github.com/ruycr4ft/CVE-2023-38831 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 13:23:29+00:00 | 254 | 1 | Python | 0 | ['CVE-2023-38831'] | -| NgocKhanhC311/sql-rce | none | https://github.com/NgocKhanhC311/sql-rce | ['rce'] | 1 | 2023-10-13 16:53:31+00:00 | 0 | 0 | | 0 | [] | -| Pegasus0xx/CVE-2023-43144 | Assets Management System 1.0 is vulnerable to SQL injection via the id parameter in delete.php | https://github.com/Pegasus0xx/CVE-2023-43144 | ['cve-2 OR cve_2'] | 1 | 2023-10-13 18:20:10+00:00 | 191 | 0 | | 0 | ['CVE-2023-43144'] | -| tangledgroup/pandasai-sandbox-exploit | pandasai-sandbox-exploit | https://github.com/tangledgroup/pandasai-sandbox-exploit | ['exploit'] | 1 | 2023-10-13 20:49:24+00:00 | 5 | 0 | Python | 0 | [] | -| Xacone/VStudioShellcodeExtractor | Dump Visual Studio Shellcode extractor with C like formating | https://github.com/Xacone/VStudioShellcodeExtractor | ['shellcode'] | 1 | 2023-10-13 19:42:11+00:00 | 4 | 0 | Python | 0 | [] | -| EllianCampos/RCE | None | https://github.com/EllianCampos/RCE | ['rce'] | 1 | 2023-10-15 00:35:22+00:00 | 2359 | 0 | C# | 0 | [] | -| 0x2502/anti-coregui | Prevents exploiters from inserting instances inside of the CoreGui service. | https://github.com/0x2502/anti-coregui | ['exploit'] | 1 | 2023-10-13 22:05:30+00:00 | 2 | 0 | Lua | 0 | [] | -| codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEAN-jh | None | https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEAN-jh | ['exploit'] | 1 | 2023-10-13 23:39:43+00:00 | 1 | 1 | | 0 | [] | -| codingcore12/SILENT-PDF-EXPLOIT-CLEAN-jh | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEAN-jh | ['exploit'] | 1 | 2023-10-13 23:40:19+00:00 | 1 | 1 | | 0 | [] | -| iveresk/CVE-2023-22515 | iveresk-CVE-2023-22515 | https://github.com/iveresk/CVE-2023-22515 | ['cve-2 OR cve_2'] | 1 | 2023-10-13 15:43:09+00:00 | 3 | 0 | Shell | 0 | ['CVE-2023-22515'] | -| Latrodect/EATER-offensive-security-frameowork | Wireless Network Cracker, Payload Generator and Exploit Development Framework | https://github.com/Latrodect/EATER-offensive-security-frameowork | ['exploit'] | 1 | 2023-10-13 13:47:50+00:00 | 8 | 0 | | 0 | [] | -| hasbwoan/Spacehouse | A roblox exploit | https://github.com/hasbwoan/Spacehouse | ['exploit'] | 1 | 2023-10-13 10:30:18+00:00 | 1 | 0 | | 0 | [] | -| yoboyghxst/Hood-Hub | Hood Hub is made for Roblox Exploiting with all the gui's known! | https://github.com/yoboyghxst/Hood-Hub | ['exploit'] | 1 | 2023-10-13 12:45:38+00:00 | 94 | 0 | Lua | 0 | [] | -| HallValFor/fortnite-exploit | None | https://github.com/HallValFor/fortnite-exploit | ['exploit'] | 1 | 2023-10-13 13:38:47+00:00 | 14 | 0 | | 0 | [] | -| Jnnshschl/CVE-2023-38146 | PoC for the ThemeBleed Windows 11 CVE-2023-38146 written in python using impacket | https://github.com/Jnnshschl/CVE-2023-38146 | ['cve poc', 'cve-2 OR cve_2', 'exploit'] | 3 | 2023-10-13 15:39:13+00:00 | 840 | 0 | Python | 0 | ['CVE-2023-38146'] | -| RueOffsales/Hydra | Hydra exploiting tool Panel for roblox. Hydra is a Penetration Tool for Educational Purpose , for Devs , to test They Security. | https://github.com/RueOffsales/Hydra | ['exploit'] | 1 | 2023-10-13 17:39:13+00:00 | 17 | 0 | | 0 | [] | -| Vagebondcur/IMAGE-MAGICK-CVE-2022-44268 | None | https://github.com/Vagebondcur/IMAGE-MAGICK-CVE-2022-44268 | ['cve-2 OR cve_2'] | 1 | 2023-10-13 15:49:01+00:00 | 1 | 0 | Python | 0 | ['CVE-2022-44268'] | +| XavierLeClavier/XAVA-Lotterie | Projet de simulation d'une création et exploitation de données à grand échelle, programmé en 2021 pour un projet de l'école | https://github.com/XavierLeClavier/XAVA-Lotterie | ['exploit'] | 1 | 2023-10-12 11:31:38+00:00 | 4 | 0 | Python | 0 | [] | +| nidhi7598/external_aac_AOSP_06_r22_CVE-2023-21282 | None | https://github.com/nidhi7598/external_aac_AOSP_06_r22_CVE-2023-21282 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 07:26:40+00:00 | 1715 | 0 | C++ | 0 | ['CVE-2023-21282'] | +| shuguang99/DualAug | Official code of the paper: DualAug: Exploiting Additional Heavy Augmentation with OOD Data Rejection | https://github.com/shuguang99/DualAug | ['exploit'] | 1 | 2023-10-12 07:28:01+00:00 | 1 | 0 | | 0 | [] | +| Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21251 | None | https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21251 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 07:34:37+00:00 | 673918 | 0 | Java | 0 | ['CVE-2023-21251'] | +| errorfiathck/icmad-exploit | a simple exploit of ICMAD vulnerabilty | https://github.com/errorfiathck/icmad-exploit | ['exploit'] | 1 | 2023-10-12 07:39:52+00:00 | 162 | 1 | Python | 0 | [] | +| fatmo666/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow | Simple PoC causing overflow | https://github.com/fatmo666/CVE-2023-38545-libcurl-SOCKS5-heap-buffer-overflow | ['cve poc', 'cve-2 OR cve_2', 'heap overflow'] | 3 | 2023-10-12 08:09:01+00:00 | 35 | 0 | Python | 0 | ['CVE-2023-38545'] | +| C1ph3rX13/CVE-2023-42819 | CVE-2023-42819 | https://github.com/C1ph3rX13/CVE-2023-42819 | ['cve-2 OR cve_2'] | 1 | 2023-10-16 03:37:20+00:00 | 563 | 3 | Python | 1 | ['CVE-2023-42819'] | +| HosseinFayyazi/SGR_AFM | The code of the paper: "Exploiting auditory filter models as interpretable convolutional frontends to obtain optimal architectures for speaker gender recognition". | https://github.com/HosseinFayyazi/SGR_AFM | ['exploit'] | 1 | 2023-10-12 10:24:43+00:00 | 92 | 0 | Python | 0 | [] | +| Trade-Blocks-AI/multi-cex-arbitrage-bot | Powerful crypto arbitrage bot designed to identify and exploit price differentials across multiple centralized exchanges. | https://github.com/Trade-Blocks-AI/multi-cex-arbitrage-bot | ['exploit'] | 1 | 2023-10-12 12:18:09+00:00 | 7 | 1 | Python | 0 | [] | +| sikii7/-OA-RCE | None | https://github.com/sikii7/-OA-RCE | ['rce'] | 1 | 2023-10-12 03:05:10+00:00 | 0 | 0 | | 0 | [] | +| ByteHackr/CVE-2023-44487 | Test Script for CVE-2023-44487 | https://github.com/ByteHackr/CVE-2023-44487 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 03:30:35+00:00 | 16 | 0 | C++ | 0 | ['CVE-2023-44487'] | +| FluxNetworks/RobloxExploitsStatus | None | https://github.com/FluxNetworks/RobloxExploitsStatus | ['exploit'] | 1 | 2023-10-12 03:49:44+00:00 | 0 | 0 | | 0 | [] | +| rhtap-perf-test/ciq5s-0072-app-y4pRt-exploit-finish | GitOps Repository | https://github.com/rhtap-perf-test/ciq5s-0072-app-y4pRt-exploit-finish | ['exploit'] | 1 | 2023-10-12 05:01:38+00:00 | 0 | 0 | | 0 | [] | +| thedarknessdied/NUUO_NVR_RCE_exp | NUUO NVR Remote command execution for video storage management devices | https://github.com/thedarknessdied/NUUO_NVR_RCE_exp | ['rce'] | 1 | 2023-10-13 10:00:10+00:00 | 13 | 1 | Python | 0 | [] | +| redhat-appstudio-qe/mc-three-scenarios-ATr9v-stop-exploit | GitOps Repository | https://github.com/redhat-appstudio-qe/mc-three-scenarios-ATr9v-stop-exploit | ['exploit'] | 1 | 2023-10-12 06:28:00+00:00 | 8 | 0 | | 0 | [] | +| redhat-appstudio-qe/rhtap-demo-app-aw-g9-exploit-fulfil | GitOps Repository | https://github.com/redhat-appstudio-qe/rhtap-demo-app-aw-g9-exploit-fulfil | ['exploit'] | 1 | 2023-10-12 07:17:53+00:00 | 5 | 0 | | 0 | [] | +| imfht/CVE-2023-38545 | 😄 CVE-2023-38545堆溢出的POC和分析文章 | https://github.com/imfht/CVE-2023-38545 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-12 08:46:50+00:00 | 8638 | 2 | Makefile | 0 | ['CVE-2023-38545'] | +| rhtap-perf-test/ciq5s-0041-app-goyF8-remind-exploit | GitOps Repository | https://github.com/rhtap-perf-test/ciq5s-0041-app-goyF8-remind-exploit | ['exploit'] | 1 | 2023-10-13 04:58:23+00:00 | 0 | 0 | | 0 | [] | | rhtap-perf-test/ciq5s-0063-app-kFarJ-exploit-appear | GitOps Repository | https://github.com/rhtap-perf-test/ciq5s-0063-app-kFarJ-exploit-appear | ['exploit'] | 1 | 2023-10-13 04:57:03+00:00 | 0 | 0 | | 0 | [] | | nidhi7598/frameworks_base_AOSP_06_r22_CVE-2023-21272 | None | https://github.com/nidhi7598/frameworks_base_AOSP_06_r22_CVE-2023-21272 | ['cve-2 OR cve_2'] | 1 | 2023-10-13 05:00:29+00:00 | 0 | 0 | | 0 | ['CVE-2023-21272'] | | Le1a/CVE-2023-22515 | Confluence Data Center & Server 权限提升漏洞 Exploit | https://github.com/Le1a/CVE-2023-22515 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-13 05:21:37+00:00 | 3 | 3 | Python | 0 | ['CVE-2023-22515'] | | JawadPy/CVE-2023-43804-Exploit | Example of how CVE-2023-43804 works with real python code. | https://github.com/JawadPy/CVE-2023-43804-Exploit | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-13 07:19:49+00:00 | 5 | 1 | Python | 0 | ['CVE-2023-43804'] | -| oogaD/rust_ac | An Assault Cube external exploit made in Rust using the Windows API | https://github.com/oogaD/rust_ac | ['exploit'] | 1 | 2023-10-14 22:48:40+00:00 | 20 | 2 | Rust | 0 | [] | +| oogaD/rust_ac | An Assault Cube external exploit made in Rust using the Windows API | https://github.com/oogaD/rust_ac | ['exploit'] | 1 | 2023-10-13 07:05:00+00:00 | 16 | 2 | Rust | 0 | [] | | sablokgaurav/warp_workflow_builder | I implemented the in-built array addition to build this warp workflow. This is a warp workflow builder which uses the shell in built array addition and adds your commands to the in-built array declaration | https://github.com/sablokgaurav/warp_workflow_builder | ['shellcode'] | 1 | 2023-10-13 16:31:42+00:00 | 323 | 0 | Shell | 0 | [] | | Vulnmachines/confluence-cve-2023-22515 | Confluence Broken Access Control | https://github.com/Vulnmachines/confluence-cve-2023-22515 | ['cve-2 OR cve_2'] | 1 | 2023-10-13 08:23:22+00:00 | 1 | 0 | | 0 | ['CVE-2023-22515'] | -| JawadPy/CVE-2023-30861-Exploit | Explaining how to exploit CVE-2023-30861 | https://github.com/JawadPy/CVE-2023-30861-Exploit | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-13 09:19:31+00:00 | 2 | 1 | | 0 | ['CVE-2023-30861'] | +| SerLink04/diavloclient | ¡El mejor cliente de ciberseguridad para Minecraft!, cuenta con un montón de exploits esenciales para verificar la seguridad del servidor, además de que es constantemente actualizado!! | https://github.com/SerLink04/diavloclient | ['exploit'] | 1 | 2023-10-13 00:07:13+00:00 | 34349 | 2 | | 0 | [] | | Allespro/rce-over-dns-astra | Example of code execution using dns requests | https://github.com/Allespro/rce-over-dns-astra | ['rce'] | 1 | 2023-10-13 23:31:14+00:00 | 38171 | 0 | Python | 0 | [] | | codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANqc | None | https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANqc | ['exploit'] | 1 | 2023-10-13 00:22:18+00:00 | 1 | 1 | | 0 | [] | | codingcore12/SILENT-PDF-EXPLOIT-CLEANcq | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANcq | ['exploit'] | 1 | 2023-10-13 00:23:13+00:00 | 1 | 1 | | 0 | [] | @@ -1027,7 +1008,71 @@ | codingcore12/Extremely-Silent-JPG-Exploit-NEWcq | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWcq | ['exploit'] | 1 | 2023-10-13 00:24:52+00:00 | 1 | 1 | | 0 | [] | | marissalubow/JavaFxDBSQL_ShellCode | None | https://github.com/marissalubow/JavaFxDBSQL_ShellCode | ['shellcode'] | 1 | 2023-10-13 03:04:17+00:00 | 5 | 0 | Java | 0 | [] | | TransactionTransformer/TransactionTransformer | The implemenetation code and datasets for WWW24 submission: Transaction Transformer: Exploiting Internal Transactions for Graph Classification on Ethereum Blockchain | https://github.com/TransactionTransformer/TransactionTransformer | ['exploit'] | 1 | 2023-10-13 03:26:20+00:00 | 0 | 0 | | 0 | [] | -| rhtap-perf-test/ciq5s-0041-app-goyF8-remind-exploit | GitOps Repository | https://github.com/rhtap-perf-test/ciq5s-0041-app-goyF8-remind-exploit | ['exploit'] | 1 | 2023-10-13 04:58:23+00:00 | 0 | 0 | | 0 | [] | +| NguyenCongHaiNam/Python_script_exploit_CTF-challenge | To luu script exploit cac challenge web o day nha | https://github.com/NguyenCongHaiNam/Python_script_exploit_CTF-challenge | ['exploit'] | 1 | 2023-10-12 16:32:13+00:00 | 0 | 0 | Python | 0 | [] | +| oscerd/nice-cve-poc | A collection of CVE Proof of concepts | https://github.com/oscerd/nice-cve-poc | ['cve poc'] | 1 | 2023-10-12 16:31:10+00:00 | 0 | 0 | | 0 | [] | +| vanigori/CVE-2023-38545-sample | Dockerfile containing all the necessary setup files to demo the exploit | https://github.com/vanigori/CVE-2023-38545-sample | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-13 10:10:43+00:00 | 21 | 1 | Python | 1 | ['CVE-2023-38545'] | +| delsploit/CVE-2023-27997 | None | https://github.com/delsploit/CVE-2023-27997 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 18:13:23+00:00 | 32152 | 1 | Python | 0 | ['CVE-2023-27997'] | +| tangledgroup/langchain-prompt-exploit | langchain-prompt-exploit | https://github.com/tangledgroup/langchain-prompt-exploit | ['exploit'] | 1 | 2023-10-13 19:12:09+00:00 | 6 | 0 | Python | 0 | [] | +| Aicks/FortiGate-CVE-2023-27997 | FortiGate exploit CVE-2023-27997 | https://github.com/Aicks/FortiGate-CVE-2023-27997 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-12 19:44:22+00:00 | 1 | 0 | | 0 | ['CVE-2023-27997'] | +| redhat-appstudio-qe/test-app-169714095-NA_QT-exploit-advise | GitOps Repository | https://github.com/redhat-appstudio-qe/test-app-169714095-NA_QT-exploit-advise | ['exploit'] | 1 | 2023-10-12 20:03:01+00:00 | 0 | 0 | | 0 | [] | +| MinusFrost/Actual-Exploiting-Warfare | I don't know how to actually update the script, so i created this repository just for me to actually update it. | https://github.com/MinusFrost/Actual-Exploiting-Warfare | ['exploit'] | 1 | 2023-10-13 00:04:46+00:00 | 2 | 0 | | 0 | [] | +| codingcore12/SILENT-PDF-EXPLOIT-CLEANbg | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANbg | ['exploit'] | 1 | 2023-10-12 15:26:52+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/SILENT-DOC-EXPLOIT-CLEANbg | None | https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANbg | ['exploit'] | 1 | 2023-10-12 15:27:54+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/Extremely-Silent-JPG-Exploit-NEWbg | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWbg | ['exploit'] | 1 | 2023-10-12 15:29:02+00:00 | 1 | 1 | | 0 | [] | +| redhat-appstudio-qe/integ-app-ifqb-FEzGi-exploit-start | GitOps Repository | https://github.com/redhat-appstudio-qe/integ-app-ifqb-FEzGi-exploit-start | ['exploit'] | 1 | 2023-10-12 15:36:57+00:00 | 0 | 0 | | 0 | [] | +| CefasRepRes/salmon-rod-exploitation | Article and analysis code for ICES JMS paper _Estimation of returning Atlantic salmon stock from rod exploitation rate for principal salmon rivers in England & Wales_ | https://github.com/CefasRepRes/salmon-rod-exploitation | ['exploit'] | 1 | 2023-10-13 08:09:54+00:00 | 21094 | 0 | R | 0 | [] | +| MinoTauro2020/CVE-2023-43149 | CVE-2023-43149 | https://github.com/MinoTauro2020/CVE-2023-43149 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 16:23:43+00:00 | 0 | 0 | | 0 | ['CVE-2023-43149'] | +| RocketGod-git/gofile-vulnerability-exploit-script | This script demonstrates a critical flaw in the way Gofile handles and stores its files. The main objective of this script is to increase awareness and emphasize the importance of secure file handling practices for developers and website administrators. | https://github.com/RocketGod-git/gofile-vulnerability-exploit-script | ['exploit'] | 1 | 2023-10-12 16:34:06+00:00 | 0 | 0 | Python | 0 | [] | +| lexfo/xortigate-cve-2023-27997 | xortigate-cve-2023-27997 | https://github.com/lexfo/xortigate-cve-2023-27997 | ['cve-2 OR cve_2'] | 1 | 2023-10-12 16:17:23+00:00 | 0 | 3 | Python | 0 | ['CVE-2023-27997'] | +| germohaha/SE-PoC | code to demo how the _pickle module can be exploited via unsantitized Serialisation | https://github.com/germohaha/SE-PoC | ['exploit'] | 1 | 2023-10-14 03:43:06+00:00 | 2 | 0 | Python | 0 | [] | +| zzq66/cve2 | poc | https://github.com/zzq66/cve2 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-14 08:45:21+00:00 | 3 | 0 | | 0 | [] | +| notnotbx0/oh-my-vault | Oh My Vault! is the ultimate framework created to exploit and automate pen testing on the OpenMediaVault NAS solution. | https://github.com/notnotbx0/oh-my-vault | ['exploit'] | 1 | 2023-10-14 06:22:41+00:00 | 28 | 0 | Python | 0 | [] | +| Tarakhs/ToyingWithHellsGate | Brief writeup of post exploitation methodologies. | https://github.com/Tarakhs/ToyingWithHellsGate | ['exploit'] | 1 | 2023-10-14 07:01:31+00:00 | 538 | 8 | | 0 | [] | +| Young-Zerka/F0RCE3D-Inc. | None | https://github.com/Young-Zerka/F0RCE3D-Inc. | ['rce'] | 1 | 2023-10-14 08:50:16+00:00 | 42 | 1 | CSS | 0 | [] | +| Tshikomwa/ARTISANAUX-EXPLOITANTS-MINIERS-ID | None | https://github.com/Tshikomwa/ARTISANAUX-EXPLOITANTS-MINIERS-ID | ['exploit'] | 1 | 2023-10-14 09:22:21+00:00 | 0 | 0 | | 0 | [] | +| Patrick-Ni/KnowEE | Code for EMNLP2023 “Multi-Source Multi-Type Knowledge Exploration and Exploitation for Dialogue Generation” | https://github.com/Patrick-Ni/KnowEE | ['exploit'] | 1 | 2023-10-14 09:57:34+00:00 | 2 | 0 | | 0 | [] | +| oscpname/pe_2_shellcode | None | https://github.com/oscpname/pe_2_shellcode | ['shellcode'] | 1 | 2023-10-14 11:10:46+00:00 | 145 | 0 | Assembly | 0 | [] | +| codingcore12/SILENT-PDF-EXPLOIT-CLEAN-jh | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEAN-jh | ['exploit'] | 1 | 2023-10-13 23:40:19+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/SILENT-DOC-EXPLOIT-CLEAN-jh | None | https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEAN-jh | ['exploit'] | 1 | 2023-10-13 23:41:00+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/Extremely-Silent-JPG-Exploit-NEW-jh | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEW-jh | ['exploit'] | 1 | 2023-10-13 23:41:46+00:00 | 1 | 1 | | 0 | [] | +| RiotDevelopment/LuffyExploits | None | https://github.com/RiotDevelopment/LuffyExploits | ['exploit'] | 1 | 2023-10-15 23:17:02+00:00 | 30186 | 0 | | 0 | [] | +| b3b0p831/b3b0p | Post-Exploitation Toolkit | https://github.com/b3b0p831/b3b0p | ['exploit'] | 1 | 2023-10-14 02:11:15+00:00 | 0 | 0 | | 0 | [] | +| guffre/CVE-2023-4911 | PoC for CVE-2023-4911 LooneyTuneables | https://github.com/guffre/CVE-2023-4911 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-15 20:42:56+00:00 | 8 | 0 | Python | 0 | ['CVE-2023-4911'] | +| rhtap-perf-test/cimb-0110-0032-app--2nuW-exploit-select | GitOps Repository | https://github.com/rhtap-perf-test/cimb-0110-0032-app--2nuW-exploit-select | ['exploit'] | 1 | 2023-10-14 02:45:44+00:00 | 0 | 0 | | 0 | [] | +| anhydrasecarbonic/rce-visual | Created with CodeSandbox | https://github.com/anhydrasecarbonic/rce-visual | ['rce'] | 1 | 2023-10-14 03:08:06+00:00 | 1345 | 0 | C# | 0 | [] | +| Vagebondcur/IMAGE-MAGICK-CVE-2022-44268 | None | https://github.com/Vagebondcur/IMAGE-MAGICK-CVE-2022-44268 | ['cve-2 OR cve_2'] | 1 | 2023-10-13 15:49:01+00:00 | 1 | 0 | Python | 0 | ['CVE-2022-44268'] | +| NgocKhanhC311/sql-rce | none | https://github.com/NgocKhanhC311/sql-rce | ['rce'] | 1 | 2023-10-13 16:53:31+00:00 | 0 | 0 | | 0 | [] | +| Pegasus0xx/CVE-2023-43144 | Assets Management System 1.0 is vulnerable to SQL injection via the id parameter in delete.php | https://github.com/Pegasus0xx/CVE-2023-43144 | ['cve-2 OR cve_2'] | 1 | 2023-10-13 18:20:10+00:00 | 191 | 0 | | 0 | ['CVE-2023-43144'] | +| tangledgroup/pandasai-sandbox-exploit | pandasai-sandbox-exploit | https://github.com/tangledgroup/pandasai-sandbox-exploit | ['exploit'] | 1 | 2023-10-14 19:49:00+00:00 | 5 | 0 | Python | 0 | [] | +| Xacone/VStudioShellcodeExtractor | Dump Visual Studio Shellcode extractor with C like formating | https://github.com/Xacone/VStudioShellcodeExtractor | ['shellcode'] | 1 | 2023-10-13 19:42:11+00:00 | 4 | 0 | Python | 0 | [] | +| EllianCampos/RCE | None | https://github.com/EllianCampos/RCE | ['rce'] | 1 | 2023-10-14 00:53:19+00:00 | 2356 | 0 | C# | 0 | [] | +| 0x2502/anti-coregui | Prevents exploiters from inserting instances inside of the CoreGui service. | https://github.com/0x2502/anti-coregui | ['exploit'] | 1 | 2023-10-13 22:05:30+00:00 | 2 | 0 | Lua | 0 | [] | +| codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEAN-jh | None | https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEAN-jh | ['exploit'] | 1 | 2023-10-13 23:39:43+00:00 | 1 | 1 | | 0 | [] | +| JawadPy/CVE-2023-30861-Exploit | Explaining how to exploit CVE-2023-30861 | https://github.com/JawadPy/CVE-2023-30861-Exploit | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-13 09:19:31+00:00 | 2 | 1 | | 0 | ['CVE-2023-30861'] | +| iveresk/CVE-2023-22515 | iveresk-CVE-2023-22515 | https://github.com/iveresk/CVE-2023-22515 | ['cve-2 OR cve_2'] | 1 | 2023-10-13 15:43:09+00:00 | 3 | 0 | Shell | 0 | ['CVE-2023-22515'] | +| Latrodect/EATER-offensive-security-frameowork | Wireless Network Cracker, Payload Generator and Exploit Development Framework | https://github.com/Latrodect/EATER-offensive-security-frameowork | ['exploit'] | 1 | 2023-10-14 22:56:55+00:00 | 34 | 0 | Python | 0 | [] | +| hasbwoan/Spacehouse | A roblox exploit | https://github.com/hasbwoan/Spacehouse | ['exploit'] | 1 | 2023-10-13 10:30:18+00:00 | 1 | 0 | | 0 | [] | +| yoboyghxst/Hood-Hub | Hood Hub is made for Roblox Exploiting with all the gui's known! | https://github.com/yoboyghxst/Hood-Hub | ['exploit'] | 1 | 2023-10-13 12:45:38+00:00 | 94 | 0 | Lua | 0 | [] | +| HallValFor/fortnite-exploit | None | https://github.com/HallValFor/fortnite-exploit | ['exploit'] | 1 | 2023-10-13 13:38:47+00:00 | 14 | 0 | | 0 | [] | +| Jnnshschl/CVE-2023-38146 | PoC for the ThemeBleed Windows 11 CVE-2023-38146 written in python using impacket | https://github.com/Jnnshschl/CVE-2023-38146 | ['cve poc', 'cve-2 OR cve_2', 'exploit'] | 3 | 2023-10-14 13:30:43+00:00 | 842 | 0 | Python | 0 | ['CVE-2023-38146'] | +| RueOffsales/Hydra | Hydra exploiting tool Panel for roblox. Hydra is a Penetration Tool for Educational Purpose , for Devs , to test They Security. | https://github.com/RueOffsales/Hydra | ['exploit'] | 1 | 2023-10-14 22:09:52+00:00 | 23 | 0 | | 0 | [] | +| ZeroDayRNA/fake_repo | an exploit repo | https://github.com/ZeroDayRNA/fake_repo | ['exploit'] | 1 | 2023-10-16 00:16:54+00:00 | 0 | 0 | HTML | 0 | [] | +| owenhiggins/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems | None | https://github.com/owenhiggins/Zero-Day-Exploit-Prediction-through-Anomaly-Detection-for-Network-Intrusion-Detection-Systems | ['exploit'] | 1 | 2023-10-16 00:57:34+00:00 | 7 | 0 | | 0 | [] | +| Doc0x1/CVE-2019-9053-Python3 | Python3 version of the Python2 exploit for CVE-2019-9053 | https://github.com/Doc0x1/CVE-2019-9053-Python3 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-16 01:30:34+00:00 | 17 | 0 | Python | 0 | ['CVE-2019-9053'] | +| saxenamansi/ReinforcementLearning-Exploration-Exploitation | None | https://github.com/saxenamansi/ReinforcementLearning-Exploration-Exploitation | ['exploit'] | 1 | 2023-10-16 01:35:07+00:00 | 1618 | 0 | Jupyter Notebook | 0 | [] | +| g1thub3r1st4/CVE-2021-44909 | orangescrum 1.8.0 - Remote Command Execution RCE (unauthenticated) | https://github.com/g1thub3r1st4/CVE-2021-44909 | ['cve-2 OR cve_2', 'rce'] | 2 | 2023-10-16 04:38:13+00:00 | 1 | 0 | | 0 | ['CVE-2021-44909'] | +| sinistergeek/Pentestlab-exploit | None | https://github.com/sinistergeek/Pentestlab-exploit | ['exploit'] | 1 | 2023-10-16 04:25:30+00:00 | 0 | 0 | HTML | 0 | [] | +| hacbit/genexp | A simple pwn exploit script template generation tools designed to my own habit | https://github.com/hacbit/genexp | ['exploit'] | 1 | 2023-10-16 04:54:23+00:00 | 0 | 0 | Rust | 0 | [] | +| rapid7/metasploit-omnibus | Packaging metasploit-framework with omnibus | https://github.com/rapid7/metasploit-omnibus | ['metasploit module OR payload'] | 1 | 2023-10-04 12:25:15+00:00 | 1489 | 222 | Ruby | 209 | [] | +| Samio735/systems-d-exploitation | These are exercises in the operating systems module in my 3rd year at estin. | https://github.com/Samio735/systems-d-exploitation | ['exploit'] | 1 | 2023-10-15 17:03:24+00:00 | 0 | 0 | | 0 | [] | +| hadrian3689/metabase_preauth_rce | None | https://github.com/hadrian3689/metabase_preauth_rce | ['rce'] | 1 | 2023-10-15 17:10:39+00:00 | 2 | 0 | Python | 0 | [] | +| n3rada/DirtyPipe | Working Dirty Pipe (CVE-2022-0847) exploit tool with root access and file overwrites. | https://github.com/n3rada/DirtyPipe | ['exploit'] | 1 | 2023-10-15 22:23:44+00:00 | 356 | 1 | C | 0 | ['CVE-2022-0847'] | +| ericchartier4/RCESaskAssistance | A reposistory detailing a technical assistance project conducted with RCESaskatchewan | https://github.com/ericchartier4/RCESaskAssistance | ['rce'] | 1 | 2023-10-15 20:18:41+00:00 | 0 | 0 | | 0 | [] | +| codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANux | None | https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANux | ['exploit'] | 1 | 2023-10-16 00:07:46+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/SILENT-PDF-EXPLOIT-CLEANux | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEANux | ['exploit'] | 1 | 2023-10-16 00:08:31+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/SILENT-DOC-EXPLOIT-CLEANux | None | https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEANux | ['exploit'] | 1 | 2023-10-16 00:09:35+00:00 | 1 | 1 | | 0 | [] | +| codingcore12/Extremely-Silent-JPG-Exploit-NEWux | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEWux | ['exploit'] | 1 | 2023-10-16 00:10:14+00:00 | 1 | 1 | | 0 | [] | +| mdiazn80/metasploit-kali-docker-compose | None | https://github.com/mdiazn80/metasploit-kali-docker-compose | ['metasploit module OR payload'] | 1 | 2023-10-15 11:26:13+00:00 | 0 | 0 | Dockerfile | 0 | [] | | po6ix/POC-for-CVE-2023-41993 | None | https://github.com/po6ix/POC-for-CVE-2023-41993 | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-15 15:37:54+00:00 | 12 | 21 | JavaScript | 0 | ['CVE-2023-41993'] | | shu56/CMEA | A clustering-based multiobjective evolutionary algorithm for balancing exploration and exploitation | https://github.com/shu56/CMEA | ['exploit'] | 1 | 2023-10-15 13:26:33+00:00 | 120 | 0 | | 0 | [] | | Diekgbbtt/SIEMSystem | Turned a Virtual Machine highly vulnerable to various threats turning down the external and Windows firewalls off. Analysed vm logs through a log analytics workspace to spot incoming attacks. Following sat up an azure sentinel that will be exploited to cre | https://github.com/Diekgbbtt/SIEMSystem | ['exploit'] | 1 | 2023-10-15 14:15:25+00:00 | 1 | 0 | | 0 | [] | @@ -1035,7 +1080,7 @@ | k0valskia/CVE-2023-23752 | Mass CVE-2023-23752 scanner | https://github.com/k0valskia/CVE-2023-23752 | ['cve-2 OR cve_2'] | 1 | 2023-10-15 15:44:17+00:00 | 3 | 0 | Python | 0 | ['CVE-2023-23752'] | | TCP1P/ctf-mobile-exploitation-setup | The setup being used for mobile exploitation in the TCP1P CTF 2023 | https://github.com/TCP1P/ctf-mobile-exploitation-setup | ['exploit'] | 1 | 2023-10-15 15:47:58+00:00 | 4431 | 1 | Shell | 0 | [] | | Kvn11/Payloader | Custom shellcode and PE loader to evade AV. For use with HackTheBox and OSCP exam mostly :) | https://github.com/Kvn11/Payloader | ['shellcode'] | 1 | 2023-10-15 16:37:36+00:00 | 0 | 0 | | 0 | [] | -| rapid7/metasploit-omnibus-cache | None | https://github.com/rapid7/metasploit-omnibus-cache | ['metasploit module OR payload'] | 1 | 2023-10-04 12:38:56+00:00 | 1562887 | 6 | Shell | 11 | [] | +| yeswanthmaturi/yeswanth | "Cybersecurity student proficient in ethical hacking, network security, and cryptographic protocols. Skilled in threat analysis, vulnerability assessment, and incident response using tools like Wireshark, Metasploit, and Nmap. Eager to strengthen digital d | https://github.com/yeswanthmaturi/yeswanth | ['metasploit module OR payload'] | 1 | 2023-10-15 06:39:09+00:00 | 0 | 0 | | 0 | [] | | bugrandom/Gimkit | Gimkit exploit for Bookmarklet and Tampermonkey | https://github.com/bugrandom/Gimkit | ['exploit'] | 1 | 2023-10-15 07:21:02+00:00 | 94 | 0 | | 0 | [] | | iotwar/AntiQbot | Defaces the Target Qbot By Exploiting The Device Joined Message | https://github.com/iotwar/AntiQbot | ['exploit'] | 1 | 2023-10-15 10:00:09+00:00 | 26 | 0 | Python | 0 | [] | | ExploitRc3/ExploitRc3 | None | https://github.com/ExploitRc3/ExploitRc3 | ['exploit'] | 1 | 2023-10-15 07:56:16+00:00 | 0 | 0 | | 0 | [] | @@ -1043,52 +1088,35 @@ | m474r5/CVE-2023-27997-POC | None | https://github.com/m474r5/CVE-2023-27997-POC | ['cve poc', 'cve-2 OR cve_2'] | 2 | 2023-10-15 09:18:18+00:00 | 0 | 0 | | 0 | ['CVE-2023-27997'] | | m474r5/CVE-2023-27997-findings | None | https://github.com/m474r5/CVE-2023-27997-findings | ['cve-2 OR cve_2'] | 1 | 2023-10-15 09:21:59+00:00 | 1 | 0 | | 0 | ['CVE-2023-27997'] | | 10cks/Windows-Exploit-Suggester | Windows-Exploit-Suggester | https://github.com/10cks/Windows-Exploit-Suggester | ['exploit'] | 1 | 2023-10-15 10:49:34+00:00 | 1 | 0 | | 0 | [] | -| mdiazn80/metasploit-kali-docker-compose | None | https://github.com/mdiazn80/metasploit-kali-docker-compose | ['metasploit module OR payload'] | 1 | 2023-10-15 11:26:13+00:00 | 0 | 0 | Dockerfile | 0 | [] | -| codingcore12/SILENT-PDF-EXPLOIT-CLEAN-nk | None | https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEAN-nk | ['exploit'] | 1 | 2023-10-15 00:24:31+00:00 | 1 | 1 | | 0 | [] | -| codingcore12/SILENT-DOC-EXPLOIT-CLEAN-nk | None | https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEAN-nk | ['exploit'] | 1 | 2023-10-15 00:25:09+00:00 | 1 | 1 | | 0 | [] | -| codingcore12/Extremely-Silent-JPG-Exploit-NEW-nk | None | https://github.com/codingcore12/Extremely-Silent-JPG-Exploit-NEW-nk | ['exploit'] | 1 | 2023-10-15 00:25:50+00:00 | 1 | 1 | | 0 | [] | -| Pyr0sec/CVE-2023-38646 | Exploit script for Pre-Auth RCE in Metabase (CVE-2023-38646) | https://github.com/Pyr0sec/CVE-2023-38646 | ['cve-2 OR cve_2', 'exploit', 'rce'] | 3 | 2023-10-15 01:51:31+00:00 | 7 | 0 | Python | 0 | ['CVE-2023-38646'] | -| codeb0ss/CVE-2023-45603-PoC | Mass Exploit - CVE-2023-45603 - Wordpress/plugin/user-submitted-posts < Unauthenticated Arbitrary File Upload/Exploit | https://github.com/codeb0ss/CVE-2023-45603-PoC | ['cve poc', 'cve-2 OR cve_2', 'exploit'] | 3 | 2023-10-15 02:16:29+00:00 | 835 | 0 | Python | 0 | ['CVE-2023-45603'] | -| rottaj/DookuLoader | A low level shellcode loader to bypass Windows Defender. | https://github.com/rottaj/DookuLoader | ['shellcode'] | 1 | 2023-10-15 02:06:47+00:00 | 0 | 0 | | 0 | [] | -| Its-Mark/Malware-Exploits | A collection of exploits to gain stats in old video games and a lab to perform a buffer overflow attack | https://github.com/Its-Mark/Malware-Exploits | ['exploit'] | 1 | 2023-10-15 05:11:00+00:00 | 4077 | 0 | HTML | 0 | [] | -| yeswanthmaturi/yeswanth | "Cybersecurity student proficient in ethical hacking, network security, and cryptographic protocols. Skilled in threat analysis, vulnerability assessment, and incident response using tools like Wireshark, Metasploit, and Nmap. Eager to strengthen digital d | https://github.com/yeswanthmaturi/yeswanth | ['metasploit module OR payload'] | 1 | 2023-10-15 06:39:09+00:00 | 0 | 0 | | 0 | [] | -| GameProfOrg/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 | package commonly used by web services to process Exploit JPG File. One of the vulnerabilities can lead to remote code execution (RCE) if you process user submitted JPG. The exploit for this vulnerability is being used in the wild.Why Are You Disclosing A E | https://github.com/GameProfOrg/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 | ['cve-2 OR cve_2', 'exploit', 'rce', 'remote code execution'] | 4 | 2023-10-14 22:45:19+00:00 | 647 | 0 | C++ | 0 | [] | -| GameProfOrg/Hta-Exploit-Downloader-Malware-Builder | Microsoft Windows HTA (HTML Application) - Remote Code Execution | https://github.com/GameProfOrg/Hta-Exploit-Downloader-Malware-Builder | ['exploit', 'remote code execution'] | 2 | 2023-10-14 22:51:38+00:00 | 2664 | 0 | C# | 0 | [] | -| GameProfOrg/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022 | Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) Saved wifi networks & scan networks around device (SSID, BSSID) s F | https://github.com/GameProfOrg/Discord-Image-Token-Password-Grabber-Exploit-Cve-2022 | ['cve-2 OR cve_2', 'exploit'] | 2 | 2023-10-14 22:51:35+00:00 | 697 | 0 | C# | 0 | [] | -| GameProfOrg/Dll-Injector-V4 | Injection methods LoadLibraryExW LdrLoadDll LdrpLoadDll LdrpLoadDllInternal ManualMapping Shellcode execution methods NtCreateThreadEx Thread hijacking SetWindowsHookEx QueueUserAPC KernelCallback | https://github.com/GameProfOrg/Dll-Injector-V4 | ['shellcode'] | 1 | 2023-10-14 22:44:51+00:00 | 566 | 0 | C++ | 0 | [] | -| Xglitchgaming1X/Roblox-exploit | None | https://github.com/Xglitchgaming1X/Roblox-exploit | ['exploit'] | 1 | 2023-10-15 11:07:53+00:00 | 1 | 0 | Lua | 0 | [] | -| futurisfticgorila/doc-macro-exploit | Office Macro Exploit Builder 🚀 Opensource & Free Excel Word Macro Exploit Builder - Oneclick Silent Macro Exploit Docx Excel Word Pdf Macro Exploit Xls Word Macro Exploit Excel Macro Exploit Oneclick Silent Macro Exploit Docx Excel Word Pdf Macro Exploit X | https://github.com/futurisfticgorila/doc-macro-exploit | ['exploit'] | 1 | 2023-10-14 22:37:55+00:00 | 21 | 1 | Python | 253 | [] | -| ripoffuser/embedexploitwarning | embed exploit warning | https://github.com/ripoffuser/embedexploitwarning | ['exploit'] | 1 | 2023-10-15 00:03:37+00:00 | 13 | 0 | HTML | 0 | [] | -| codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANnk | None | https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEANnk | ['exploit'] | 1 | 2023-10-15 00:23:43+00:00 | 1 | 1 | | 0 | [] | -| RhinoSecurityLabs/pacu | The AWS exploitation framework, designed for testing the security of Amazon Web Services environments. | https://github.com/RhinoSecurityLabs/pacu | ['exploit'] | 1 | 2023-10-09 21:28:47+00:00 | 26837 | 3698 | Python | 626 | [] | +| thewhiteh4t/thewhiteh4t.github.io | thewhiteh4t's Blog | https://github.com/thewhiteh4t/thewhiteh4t.github.io | ['exploit'] | 1 | 2023-10-08 08:39:07+00:00 | 13714 | 25 | HTML | 4 | [] | +| dcs4cop/xcube | xcube is a Python package for generating and exploiting data cubes powered by xarray, dask, and zarr. | https://github.com/dcs4cop/xcube | ['exploit'] | 1 | 2023-10-04 15:51:26+00:00 | 370519 | 148 | Python | 16 | [] | +| instructure/canvas-rce-api | None | https://github.com/instructure/canvas-rce-api | ['rce'] | 1 | 2023-10-11 14:52:10+00:00 | 1242 | 17 | JavaScript | 40 | [] | +| rapid7/metasploit-vagrant-builders | Build tools to generate vagrant images used by metasploit-framework CI | https://github.com/rapid7/metasploit-vagrant-builders | ['metasploit module OR payload'] | 1 | 2023-10-04 13:59:39+00:00 | 132 | 11 | Ruby | 7 | [] | +| RhinoSecurityLabs/pacu | The AWS exploitation framework, designed for testing the security of Amazon Web Services environments. | https://github.com/RhinoSecurityLabs/pacu | ['exploit'] | 1 | 2023-10-11 16:24:05+00:00 | 26837 | 3700 | Python | 626 | [] | | nettitude/PoshC2 | A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement. | https://github.com/nettitude/PoshC2 | ['exploit'] | 1 | 2023-10-09 19:32:52+00:00 | 114811 | 1607 | PowerShell | 312 | [] | | UnknownSilicon/googlephotos-filestorage | Exploiting Google Photos' unlimited photo storage | https://github.com/UnknownSilicon/googlephotos-filestorage | ['exploit'] | 1 | 2023-10-04 04:43:29+00:00 | 128 | 17 | Java | 4 | [] | -| GENIE-MC/Generator | The popular GENIE Generator product is used by nearly all accelerator neutrino experiments and it plays a key role in the exploitation of neutrino data. The Generator implements a modern software framework and it includes state-of-the-art physics modules. | https://github.com/GENIE-MC/Generator | ['exploit'] | 1 | 2023-10-02 16:22:38+00:00 | 332023 | 36 | C++ | 87 | [] | -| hodor-sec/Shellcoding | None | https://github.com/hodor-sec/Shellcoding | ['shellcode'] | 1 | 2023-10-06 13:51:56+00:00 | 51 | 2 | Assembly | 5 | [] | -| gentoo-mirror/zerodaysfordays | Jakob L. Kreuze's personal overlay. | https://github.com/gentoo-mirror/zerodaysfordays | ['zeroday'] | 1 | 2023-10-09 11:03:03+00:00 | 347 | 0 | Shell | 0 | [] | -| DOI-USGS/knoten | Python Geospatial Sensor Exploitation Library | https://github.com/DOI-USGS/knoten | ['exploit'] | 1 | 2023-10-04 16:06:37+00:00 | 26416 | 3 | Python | 20 | [] | -| TH3xACE/SUDO_KILLER | A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to ex | https://github.com/TH3xACE/SUDO_KILLER | ['exploit'] | 1 | 2023-10-05 20:36:08+00:00 | 63151 | 1981 | C | 244 | [] | +| GENIE-MC/Generator | The popular GENIE Generator product is used by nearly all accelerator neutrino experiments and it plays a key role in the exploitation of neutrino data. The Generator implements a modern software framework and it includes state-of-the-art physics modules. | https://github.com/GENIE-MC/Generator | ['exploit'] | 1 | 2023-10-03 16:19:05+00:00 | 332023 | 36 | C++ | 87 | [] | +| maxkrivich/SlowLoris | Asynchronous Python implementation of SlowLoris DoS attack | https://github.com/maxkrivich/SlowLoris | ['exploit'] | 1 | 2023-10-01 03:00:25+00:00 | 170 | 89 | Python | 34 | [] | +| rapid7/metasploit-vulnerability-emulator | Created by Jin Qian via the GitHub Connector | https://github.com/rapid7/metasploit-vulnerability-emulator | ['metasploit module OR payload'] | 1 | 2023-10-04 14:17:57+00:00 | 98 | 420 | Perl | 111 | [] | +| The-Art-of-Hacking/h4cker | This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), artificial intelligence, vulnerability research, exp | https://github.com/The-Art-of-Hacking/h4cker | ['exploit'] | 1 | 2023-10-04 02:46:50+00:00 | 95501 | 14670 | Jupyter Notebook | 2530 | [] | +| rapid7/metasploit-baseline-builder | Created by Jeffrey Martin via the GitHub Connector | https://github.com/rapid7/metasploit-baseline-builder | ['metasploit module OR payload'] | 1 | 2023-10-04 14:37:16+00:00 | 855 | 24 | Python | 18 | [] | | AnarchyAngel/Hax11 | x11 exploit tool | https://github.com/AnarchyAngel/Hax11 | ['exploit'] | 1 | 2023-10-05 20:24:02+00:00 | 21 | 1 | Python | 2 | [] | | Moham3dRiahi/XAttackProV30 | XAttacker Tool PRO V30 Website Vulnerability Scanner & Auto Exploiter | https://github.com/Moham3dRiahi/XAttackProV30 | ['exploit'] | 1 | 2023-10-08 21:48:11+00:00 | 173 | 441 | | 218 | [] | | Moham3dRiahi/XAttacker | X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter | https://github.com/Moham3dRiahi/XAttacker | ['exploit'] | 1 | 2023-10-08 21:45:25+00:00 | 214 | 1432 | Perl | 527 | [] | | malwaredllc/byob | An open-source post-exploitation framework for students, researchers and developers. | https://github.com/malwaredllc/byob | ['exploit'] | 1 | 2023-10-10 13:08:44+00:00 | 39589 | 8511 | Python | 2075 | [] | -| thewhiteh4t/thewhiteh4t.github.io | thewhiteh4t's Blog | https://github.com/thewhiteh4t/thewhiteh4t.github.io | ['exploit'] | 1 | 2023-10-08 08:39:07+00:00 | 13714 | 25 | HTML | 4 | [] | -| dcs4cop/xcube | xcube is a Python package for generating and exploiting data cubes powered by xarray, dask, and zarr. | https://github.com/dcs4cop/xcube | ['exploit'] | 1 | 2023-10-11 14:09:24+00:00 | 370552 | 149 | Python | 16 | [] | -| instructure/canvas-rce-api | None | https://github.com/instructure/canvas-rce-api | ['rce'] | 1 | 2023-10-11 14:52:10+00:00 | 1242 | 17 | JavaScript | 40 | [] | -| rapid7/metasploit-vagrant-builders | Build tools to generate vagrant images used by metasploit-framework CI | https://github.com/rapid7/metasploit-vagrant-builders | ['metasploit module OR payload'] | 1 | 2023-10-04 13:59:39+00:00 | 132 | 11 | Ruby | 7 | [] | -| veltzer/pytconf | Configuration, command line and injection framework for python | https://github.com/veltzer/pytconf | ['command injection'] | 1 | 2023-10-12 02:27:29+00:00 | 1911 | 0 | Python | 11 | [] | +| rapid7/rex-encoder | Rex library providing the basis for all of the polymorphic encoders that Metasploit uses for payload encoding | https://github.com/rapid7/rex-encoder | ['metasploit module OR payload'] | 1 | 2023-10-04 13:23:37+00:00 | 192 | 7 | Ruby | 8 | [] | +| rapid7/rex-exploitation | Rex library for various exploitation helpers | https://github.com/rapid7/rex-exploitation | ['exploit'] | 1 | 2023-10-04 14:14:18+00:00 | 582 | 19 | Ruby | 34 | [] | +| zeroscience/advisory | Vulnerabilities, security advisories, exploit codes and proof-of-concept codes. | https://github.com/zeroscience/advisory | ['exploit'] | 1 | 2023-10-13 23:04:55+00:00 | 4112 | 5 | Python | 7 | [] | +| xairy/linux-kernel-exploitation | A collection of links related to Linux kernel security and exploitation | https://github.com/xairy/linux-kernel-exploitation | ['exploit'] | 1 | 2023-10-06 12:32:14+00:00 | 275 | 4951 | | 952 | [] | +| veltzer/pytconf | Configuration, command line and injection framework for python | https://github.com/veltzer/pytconf | ['command injection'] | 1 | 2023-10-06 05:40:45+00:00 | 2125 | 0 | Python | 11 | [] | | rapid7/metasploit-aggregator | Created by Jeffrey Martin via the GitHub Connector | https://github.com/rapid7/metasploit-aggregator | ['metasploit module OR payload'] | 1 | 2023-10-04 14:15:55+00:00 | 132 | 49 | Ruby | 14 | [] | | techdivision/import-cli-simple | This the meta package for Pacemaker Community, a Symfony based CLI application that provides import functionality for products, categories, attributes, and attribute-sets. The default format is CSV, adapters for XML are also available. The application can | https://github.com/techdivision/import-cli-simple | ['command injection'] | 1 | 2023-10-11 16:11:19+00:00 | 8927 | 68 | PHP | 15 | [] | | Ne0nd0g/merlin | Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang. | https://github.com/Ne0nd0g/merlin | ['exploit'] | 1 | 2023-10-11 23:37:31+00:00 | 27724 | 4627 | Go | 763 | [] | -| maxkrivich/SlowLoris | Asynchronous Python implementation of SlowLoris DoS attack | https://github.com/maxkrivich/SlowLoris | ['exploit'] | 1 | 2023-10-01 03:00:25+00:00 | 170 | 89 | Python | 34 | [] | -| rapid7/metasploit-vulnerability-emulator | Created by Jin Qian via the GitHub Connector | https://github.com/rapid7/metasploit-vulnerability-emulator | ['metasploit module OR payload'] | 1 | 2023-10-03 15:55:42+00:00 | 97 | 420 | Perl | 111 | [] | -| The-Art-of-Hacking/h4cker | This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), artificial intelligence, vulnerability research, exp | https://github.com/The-Art-of-Hacking/h4cker | ['exploit'] | 1 | 2023-10-04 02:46:50+00:00 | 95501 | 14670 | Jupyter Notebook | 2530 | [] | -| rapid7/metasploit-baseline-builder | Created by Jeffrey Martin via the GitHub Connector | https://github.com/rapid7/metasploit-baseline-builder | ['metasploit module OR payload'] | 1 | 2023-10-04 14:37:16+00:00 | 855 | 24 | Python | 18 | [] | +| XiphosResearch/exploits | Miscellaneous exploit code | https://github.com/XiphosResearch/exploits | ['exploit', 'rce', 'rce poc'] | 3 | 2023-10-06 19:57:20+00:00 | 2531 | 1433 | Python | 607 | [] | +| commixproject/commix | Automated All-in-One OS Command Injection Exploitation Tool. | https://github.com/commixproject/commix | ['command injection', 'exploit'] | 2 | 2023-10-06 17:03:11+00:00 | 6414 | 4037 | Python | 784 | [] | +| cirosantilli/china-dictatorship | 反中共政治宣传库。Anti Chinese government propaganda. 住在中国真名用户的网友请别给星星,不然你要被警察请喝茶。常见问答集,新闻集和饭店和音乐建议。卐习万岁卐。冠状病毒审查郝海东新疆改造中心六四事件法轮功 996.ICU709大抓捕巴拿马文件邓家贵低端人口西藏骚乱。Friends who live in China and have real name on account, please don't star this repo, or else the police m | https://github.com/cirosantilli/china-dictatorship | ['attack poc', 'exploit'] | 2 | 2023-10-10 13:00:06+00:00 | 90784 | 1448 | HTML | 226 | [] | +| rapid7/metasploit-omnibus-cache | None | https://github.com/rapid7/metasploit-omnibus-cache | ['metasploit module OR payload'] | 1 | 2023-10-04 12:38:56+00:00 | 1562887 | 6 | Shell | 11 | [] | | CBIIT/rcellminerData | None | https://github.com/CBIIT/rcellminerData | ['rce'] | 1 | 2023-10-06 18:19:56+00:00 | 781721 | 4 | R | 1 | [] | | daVinci13/Exe2shell | Converts exe to shellcode. | https://github.com/daVinci13/Exe2shell | ['shellcode'] | 1 | 2023-10-03 14:23:36+00:00 | 6 | 41 | Python | 19 | [] | | RUB-NDS/PRET | Printer Exploitation Toolkit - The tool that made dumpster diving obsolete. | https://github.com/RUB-NDS/PRET | ['exploit'] | 1 | 2023-10-10 12:44:44+00:00 | 1914 | 3601 | Python | 613 | [] | -| rapid7/metasploitable3 | Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities. | https://github.com/rapid7/metasploitable3 | ['metasploit module OR payload'] | 1 | 2023-10-02 19:32:04+00:00 | 254123 | 4268 | HTML | 1087 | [] | -| rapid7/rex-encoder | Rex library providing the basis for all of the polymorphic encoders that Metasploit uses for payload encoding | https://github.com/rapid7/rex-encoder | ['metasploit module OR payload'] | 1 | 2023-10-04 13:23:37+00:00 | 192 | 7 | Ruby | 8 | [] | -| rapid7/rex-exploitation | Rex library for various exploitation helpers | https://github.com/rapid7/rex-exploitation | ['exploit'] | 1 | 2023-10-04 14:14:18+00:00 | 582 | 19 | Ruby | 34 | [] | -| zeroscience/advisory | Vulnerabilities, security advisories, exploit codes and proof-of-concept codes. | https://github.com/zeroscience/advisory | ['exploit'] | 1 | 2023-10-02 21:47:20+00:00 | 4088 | 5 | Python | 7 | [] | -| xairy/linux-kernel-exploitation | A collection of links related to Linux kernel security and exploitation | https://github.com/xairy/linux-kernel-exploitation | ['exploit'] | 1 | 2023-10-06 12:32:14+00:00 | 275 | 4951 | | 952 | [] | +| rapid7/metasploitable3 | Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities. | https://github.com/rapid7/metasploitable3 | ['metasploit module OR payload'] | 1 | 2023-10-04 13:20:57+00:00 | 254124 | 4273 | HTML | 1088 | [] |