mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-29 02:54:10 +01:00
Auto Update 2020/05/03 18:07:46
This commit is contained in:
parent
c1885a118b
commit
180ff7536e
55 changed files with 4523 additions and 58 deletions
|
@ -381,13 +381,13 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2020-04-29T09:08:19Z",
|
||||
"updated_at": "2020-05-03T07:25:18Z",
|
||||
"pushed_at": "2019-08-28T12:05:45Z",
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"stargazers_count": 188,
|
||||
"watchers_count": 188,
|
||||
"forks_count": 64,
|
||||
"forks": 64,
|
||||
"watchers": 187,
|
||||
"watchers": 188,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "🚀 Server Directory Traversal at Huawei HG255s ☄️ - CVE-2017-17309 🚀",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-23T13:57:27Z",
|
||||
"updated_at": "2020-03-09T17:18:55Z",
|
||||
"updated_at": "2020-05-03T08:58:07Z",
|
||||
"pushed_at": "2020-01-18T16:31:07Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -312,13 +312,13 @@
|
|||
"description": "An exploit for Apache Struts CVE-2017-5638",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-12T02:02:25Z",
|
||||
"updated_at": "2020-04-14T13:12:29Z",
|
||||
"updated_at": "2020-05-03T03:07:40Z",
|
||||
"pushed_at": "2018-05-21T18:33:26Z",
|
||||
"stargazers_count": 368,
|
||||
"watchers_count": 368,
|
||||
"stargazers_count": 369,
|
||||
"watchers_count": 369,
|
||||
"forks_count": 131,
|
||||
"forks": 131,
|
||||
"watchers": 368,
|
||||
"watchers": 369,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "An exploit for Apache Struts CVE-2017-9805",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-09T01:32:57Z",
|
||||
"updated_at": "2020-04-16T02:54:40Z",
|
||||
"updated_at": "2020-05-03T03:08:28Z",
|
||||
"pushed_at": "2017-11-07T19:24:00Z",
|
||||
"stargazers_count": 233,
|
||||
"watchers_count": 233,
|
||||
"stargazers_count": 234,
|
||||
"watchers_count": 234,
|
||||
"forks_count": 78,
|
||||
"forks": 78,
|
||||
"watchers": 233,
|
||||
"watchers": 234,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 120640426,
|
||||
"name": "CVE-2018-0101-DOS-POC",
|
||||
"full_name": "1337g\/CVE-2018-0101-DOS-POC",
|
||||
"owner": {
|
||||
"login": "1337g",
|
||||
"id": 32504404,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/32504404?v=4",
|
||||
"html_url": "https:\/\/github.com\/1337g"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/1337g\/CVE-2018-0101-DOS-POC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-02-07T16:25:59Z",
|
||||
"updated_at": "2020-04-06T12:17:46Z",
|
||||
"pushed_at": "2018-02-07T16:43:08Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120782386,
|
||||
"name": "ciscoasa_honeypot",
|
||||
|
|
|
@ -1,4 +1,142 @@
|
|||
[
|
||||
{
|
||||
"id": 135505582,
|
||||
"name": "CVE-2018-11235",
|
||||
"full_name": "Rogdham\/CVE-2018-11235",
|
||||
"owner": {
|
||||
"login": "Rogdham",
|
||||
"id": 3994389,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3994389?v=4",
|
||||
"html_url": "https:\/\/github.com\/Rogdham"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Rogdham\/CVE-2018-11235",
|
||||
"description": "PoC exploit for CVE-2018-11235 allowing RCE on git clone --recurse-submodules",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-30T22:56:29Z",
|
||||
"updated_at": "2020-04-16T15:11:16Z",
|
||||
"pushed_at": "2018-06-03T18:55:07Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 23,
|
||||
"forks": 23,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 135556339,
|
||||
"name": "CVE-2018-11235",
|
||||
"full_name": "vmotos\/CVE-2018-11235",
|
||||
"owner": {
|
||||
"login": "vmotos",
|
||||
"id": 22636953,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/22636953?v=4",
|
||||
"html_url": "https:\/\/github.com\/vmotos"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vmotos\/CVE-2018-11235",
|
||||
"description": "RCE vulnerability to exec \"git clone --recurse-submodule\" (CVE-2018-11235)",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-31T08:38:17Z",
|
||||
"updated_at": "2018-05-31T09:11:10Z",
|
||||
"pushed_at": "2018-05-31T09:11:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 135587582,
|
||||
"name": "cve-2018-11235",
|
||||
"full_name": "Choihosu\/cve-2018-11235",
|
||||
"owner": {
|
||||
"login": "Choihosu",
|
||||
"id": 18625744,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18625744?v=4",
|
||||
"html_url": "https:\/\/github.com\/Choihosu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Choihosu\/cve-2018-11235",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-05-31T13:29:06Z",
|
||||
"updated_at": "2018-05-31T13:29:06Z",
|
||||
"pushed_at": "2018-05-31T13:29:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 135652327,
|
||||
"name": "CVE-2018-11235-DEMO",
|
||||
"full_name": "CHYbeta\/CVE-2018-11235-DEMO",
|
||||
"owner": {
|
||||
"login": "CHYbeta",
|
||||
"id": 18642224,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/18642224?v=4",
|
||||
"html_url": "https:\/\/github.com\/CHYbeta"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CHYbeta\/CVE-2018-11235-DEMO",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-06-01T01:26:19Z",
|
||||
"updated_at": "2019-09-09T11:53:11Z",
|
||||
"pushed_at": "2018-06-07T03:34:35Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 136300278,
|
||||
"name": "CVE-2018-11235-poc",
|
||||
"full_name": "Kiss-sh0t\/CVE-2018-11235-poc",
|
||||
"owner": {
|
||||
"login": "Kiss-sh0t",
|
||||
"id": 16567682,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16567682?v=4",
|
||||
"html_url": "https:\/\/github.com\/Kiss-sh0t"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Kiss-sh0t\/CVE-2018-11235-poc",
|
||||
"description": "for git v2.7.4",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-06T08:48:57Z",
|
||||
"updated_at": "2018-06-06T08:56:02Z",
|
||||
"pushed_at": "2018-06-06T08:54:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 136924699,
|
||||
"name": "clone_and_pwn",
|
||||
"full_name": "H0K5\/clone_and_pwn",
|
||||
"owner": {
|
||||
"login": "H0K5",
|
||||
"id": 8493152,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/8493152?v=4",
|
||||
"html_url": "https:\/\/github.com\/H0K5"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/H0K5\/clone_and_pwn",
|
||||
"description": "Exploits CVE-2018-11235",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-11T12:41:34Z",
|
||||
"updated_at": "2019-03-06T19:08:44Z",
|
||||
"pushed_at": "2018-06-06T17:24:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 143149359,
|
||||
"name": "CVE-2018-11235",
|
||||
|
|
|
@ -1,4 +1,50 @@
|
|||
[
|
||||
{
|
||||
"id": 128482458,
|
||||
"name": "CVE-2018-1270",
|
||||
"full_name": "CaledoniaProject\/CVE-2018-1270",
|
||||
"owner": {
|
||||
"login": "CaledoniaProject",
|
||||
"id": 1357701,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1357701?v=4",
|
||||
"html_url": "https:\/\/github.com\/CaledoniaProject"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CaledoniaProject\/CVE-2018-1270",
|
||||
"description": "Spring messaging STOMP protocol RCE",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-07T00:14:33Z",
|
||||
"updated_at": "2020-03-26T03:28:56Z",
|
||||
"pushed_at": "2018-04-12T05:48:24Z",
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"forks_count": 25,
|
||||
"forks": 25,
|
||||
"watchers": 110,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 129230393,
|
||||
"name": "CVE-2018-1270_EXP",
|
||||
"full_name": "genxor\/CVE-2018-1270_EXP",
|
||||
"owner": {
|
||||
"login": "genxor",
|
||||
"id": 3094713,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3094713?v=4",
|
||||
"html_url": "https:\/\/github.com\/genxor"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/genxor\/CVE-2018-1270_EXP",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-04-12T09:54:34Z",
|
||||
"updated_at": "2019-10-11T19:04:29Z",
|
||||
"pushed_at": "2018-04-12T10:00:45Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 158213121,
|
||||
"name": "CVE-2018-1270",
|
||||
|
|
|
@ -22,6 +22,29 @@
|
|||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 129910523,
|
||||
"name": "poc-cve-2018-1273",
|
||||
"full_name": "wearearima\/poc-cve-2018-1273",
|
||||
"owner": {
|
||||
"login": "wearearima",
|
||||
"id": 24791991,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/24791991?v=4",
|
||||
"html_url": "https:\/\/github.com\/wearearima"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wearearima\/poc-cve-2018-1273",
|
||||
"description": "POC for CVE-2018-1273",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-17T13:41:00Z",
|
||||
"updated_at": "2020-03-21T19:25:08Z",
|
||||
"pushed_at": "2018-06-05T15:07:18Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 151734933,
|
||||
"name": "poc-cve-2018-1273",
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 129995161,
|
||||
"name": "CVE-2018-2628",
|
||||
"full_name": "forlin\/CVE-2018-2628",
|
||||
"owner": {
|
||||
"login": "forlin",
|
||||
"id": 3012554,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3012554?v=4",
|
||||
"html_url": "https:\/\/github.com\/forlin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/forlin\/CVE-2018-2628",
|
||||
"description": "CVE-2018-2628",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-18T02:56:39Z",
|
||||
"updated_at": "2019-10-11T19:04:30Z",
|
||||
"pushed_at": "2018-04-18T02:48:58Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 43,
|
||||
"forks": 43,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130009588,
|
||||
"name": "CVE-2018-2628",
|
||||
|
@ -22,6 +45,259 @@
|
|||
"watchers": 67,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130047996,
|
||||
"name": "CVE-2018-2628",
|
||||
"full_name": "skydarker\/CVE-2018-2628",
|
||||
"owner": {
|
||||
"login": "skydarker",
|
||||
"id": 25345671,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25345671?v=4",
|
||||
"html_url": "https:\/\/github.com\/skydarker"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/skydarker\/CVE-2018-2628",
|
||||
"description": "CVE-2018-2628",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-18T10:50:09Z",
|
||||
"updated_at": "2018-04-18T11:23:19Z",
|
||||
"pushed_at": "2018-04-18T11:23:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130088305,
|
||||
"name": "weblogic-cve-2018-2628",
|
||||
"full_name": "jiansiting\/weblogic-cve-2018-2628",
|
||||
"owner": {
|
||||
"login": "jiansiting",
|
||||
"id": 28823754,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/28823754?v=4",
|
||||
"html_url": "https:\/\/github.com\/jiansiting"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jiansiting\/weblogic-cve-2018-2628",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-04-18T16:04:17Z",
|
||||
"updated_at": "2019-11-01T06:57:08Z",
|
||||
"pushed_at": "2018-04-18T16:04:26Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130098527,
|
||||
"name": "CVE-2018-2628-detect",
|
||||
"full_name": "zjxzjx\/CVE-2018-2628-detect",
|
||||
"owner": {
|
||||
"login": "zjxzjx",
|
||||
"id": 8297291,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8297291?v=4",
|
||||
"html_url": "https:\/\/github.com\/zjxzjx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zjxzjx\/CVE-2018-2628-detect",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-04-18T17:28:44Z",
|
||||
"updated_at": "2018-11-14T06:35:35Z",
|
||||
"pushed_at": "2018-04-20T03:47:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 45,
|
||||
"forks": 45,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130101048,
|
||||
"name": "CVE-2018-2628-MultiThreading",
|
||||
"full_name": "aedoo\/CVE-2018-2628-MultiThreading",
|
||||
"owner": {
|
||||
"login": "aedoo",
|
||||
"id": 19517413,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/19517413?v=4",
|
||||
"html_url": "https:\/\/github.com\/aedoo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/aedoo\/CVE-2018-2628-MultiThreading",
|
||||
"description": "WebLogic WLS核心组件反序列化漏洞多线程批量检测脚本 CVE-2018-2628-MultiThreading",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-18T17:50:29Z",
|
||||
"updated_at": "2019-10-11T19:04:30Z",
|
||||
"pushed_at": "2018-04-19T06:56:29Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 16,
|
||||
"forks": 16,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130153239,
|
||||
"name": "CVE-2018-2628",
|
||||
"full_name": "hawk-tiger\/CVE-2018-2628",
|
||||
"owner": {
|
||||
"login": "hawk-tiger",
|
||||
"id": 37926610,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/37926610?v=4",
|
||||
"html_url": "https:\/\/github.com\/hawk-tiger"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hawk-tiger\/CVE-2018-2628",
|
||||
"description": "CVE-2018-2628",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-19T03:19:15Z",
|
||||
"updated_at": "2018-05-20T21:45:09Z",
|
||||
"pushed_at": "2018-04-18T18:28:10Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130239892,
|
||||
"name": "CVE-2018-2628",
|
||||
"full_name": "9uest\/CVE-2018-2628",
|
||||
"owner": {
|
||||
"login": "9uest",
|
||||
"id": 11766504,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11766504?v=4",
|
||||
"html_url": "https:\/\/github.com\/9uest"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/9uest\/CVE-2018-2628",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-04-19T15:56:49Z",
|
||||
"updated_at": "2018-06-22T05:38:30Z",
|
||||
"pushed_at": "2018-04-19T16:05:14Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130291417,
|
||||
"name": "CVE-2018-2628all",
|
||||
"full_name": "Shadowshusky\/CVE-2018-2628all",
|
||||
"owner": {
|
||||
"login": "Shadowshusky",
|
||||
"id": 31649758,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/31649758?v=4",
|
||||
"html_url": "https:\/\/github.com\/Shadowshusky"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Shadowshusky\/CVE-2018-2628all",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-04-20T01:24:17Z",
|
||||
"updated_at": "2019-06-12T09:17:11Z",
|
||||
"pushed_at": "2018-04-20T01:24:32Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130296227,
|
||||
"name": "CVE-2018-2628",
|
||||
"full_name": "shaoshore\/CVE-2018-2628",
|
||||
"owner": {
|
||||
"login": "shaoshore",
|
||||
"id": 36906351,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/36906351?v=4",
|
||||
"html_url": "https:\/\/github.com\/shaoshore"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shaoshore\/CVE-2018-2628",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-04-20T02:14:21Z",
|
||||
"updated_at": "2018-04-20T02:14:21Z",
|
||||
"pushed_at": "2018-04-20T02:14:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 131935440,
|
||||
"name": "ysoserial-cve-2018-2628",
|
||||
"full_name": "tdy218\/ysoserial-cve-2018-2628",
|
||||
"owner": {
|
||||
"login": "tdy218",
|
||||
"id": 4214030,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4214030?v=4",
|
||||
"html_url": "https:\/\/github.com\/tdy218"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tdy218\/ysoserial-cve-2018-2628",
|
||||
"description": "Some codes for bypassing Oracle WebLogic CVE-2018-2628 patch",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-03T03:13:05Z",
|
||||
"updated_at": "2020-03-24T08:58:57Z",
|
||||
"pushed_at": "2018-05-21T09:06:43Z",
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"forks_count": 51,
|
||||
"forks": 51,
|
||||
"watchers": 98,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 134244931,
|
||||
"name": "CVE-2018-2628",
|
||||
"full_name": "s0wr0b1ndef\/CVE-2018-2628",
|
||||
"owner": {
|
||||
"login": "s0wr0b1ndef",
|
||||
"id": 37288034,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/37288034?v=4",
|
||||
"html_url": "https:\/\/github.com\/s0wr0b1ndef"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/s0wr0b1ndef\/CVE-2018-2628",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-05-21T09:04:45Z",
|
||||
"updated_at": "2018-06-13T08:54:52Z",
|
||||
"pushed_at": "2018-05-21T09:04:57Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 136104138,
|
||||
"name": "cve-2018-2628",
|
||||
"full_name": "wrysunny\/cve-2018-2628",
|
||||
"owner": {
|
||||
"login": "wrysunny",
|
||||
"id": 20748454,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/20748454?v=4",
|
||||
"html_url": "https:\/\/github.com\/wrysunny"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wrysunny\/cve-2018-2628",
|
||||
"description": "cve-2018-2628 反弹shell",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-05T01:47:02Z",
|
||||
"updated_at": "2018-06-05T01:48:07Z",
|
||||
"pushed_at": "2018-06-05T01:48:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 136164259,
|
||||
"name": "CVE-2018-2628",
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 119399468,
|
||||
"name": "CVE-2018-2636",
|
||||
"full_name": "erpscanteam\/CVE-2018-2636",
|
||||
"owner": {
|
||||
"login": "erpscanteam",
|
||||
"id": 35491827,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/35491827?v=4",
|
||||
"html_url": "https:\/\/github.com\/erpscanteam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/erpscanteam\/CVE-2018-2636",
|
||||
"description": "ERPScan Public POC for CVE-2018-2636",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-29T15:16:02Z",
|
||||
"updated_at": "2020-04-06T19:51:01Z",
|
||||
"pushed_at": "2018-02-01T15:36:19Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120569870,
|
||||
"name": "micros_honeypot",
|
||||
|
|
|
@ -1,4 +1,50 @@
|
|||
[
|
||||
{
|
||||
"id": 135628428,
|
||||
"name": "ssbd-tools",
|
||||
"full_name": "tyhicks\/ssbd-tools",
|
||||
"owner": {
|
||||
"login": "tyhicks",
|
||||
"id": 1051156,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1051156?v=4",
|
||||
"html_url": "https:\/\/github.com\/tyhicks"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tyhicks\/ssbd-tools",
|
||||
"description": "Tools to exercise the Linux kernel mitigation for CVE-2018-3639 (aka Variant 4) using the Speculative Store Bypass Disable (SSBD) feature of x86 processors",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-31T19:48:18Z",
|
||||
"updated_at": "2019-12-16T15:32:25Z",
|
||||
"pushed_at": "2018-06-01T16:53:36Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 137829375,
|
||||
"name": "Intel-CVE-2018-3639-Mitigation_RegistryUpdate",
|
||||
"full_name": "malindarathnayake\/Intel-CVE-2018-3639-Mitigation_RegistryUpdate",
|
||||
"owner": {
|
||||
"login": "malindarathnayake",
|
||||
"id": 9443796,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/9443796?v=4",
|
||||
"html_url": "https:\/\/github.com\/malindarathnayake"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/malindarathnayake\/Intel-CVE-2018-3639-Mitigation_RegistryUpdate",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-06-19T02:19:26Z",
|
||||
"updated_at": "2018-06-19T02:57:22Z",
|
||||
"pushed_at": "2018-06-19T02:57:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 186128549,
|
||||
"name": "CVE-2018-3639",
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 127300096,
|
||||
"name": "CVE-2018-3810",
|
||||
"full_name": "lucad93\/CVE-2018-3810",
|
||||
"owner": {
|
||||
"login": "lucad93",
|
||||
"id": 11524244,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11524244?v=4",
|
||||
"html_url": "https:\/\/github.com\/lucad93"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lucad93\/CVE-2018-3810",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-03-29T14:04:11Z",
|
||||
"updated_at": "2018-03-29T14:06:18Z",
|
||||
"pushed_at": "2018-04-04T13:42:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 168879431,
|
||||
"name": "cve-2018-3810",
|
||||
|
|
|
@ -21,5 +21,51 @@
|
|||
"forks": 22,
|
||||
"watchers": 55,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 123298406,
|
||||
"name": "UnjailMe",
|
||||
"full_name": "MTJailed\/UnjailMe",
|
||||
"owner": {
|
||||
"login": "MTJailed",
|
||||
"id": 31187886,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/31187886?v=4",
|
||||
"html_url": "https:\/\/github.com\/MTJailed"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MTJailed\/UnjailMe",
|
||||
"description": "A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-28T14:45:06Z",
|
||||
"updated_at": "2020-04-06T03:49:54Z",
|
||||
"pushed_at": "2018-05-08T10:59:23Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"forks_count": 23,
|
||||
"forks": 23,
|
||||
"watchers": 78,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 124429247,
|
||||
"name": "Exploit11.2",
|
||||
"full_name": "joedaguy\/Exploit11.2",
|
||||
"owner": {
|
||||
"login": "joedaguy",
|
||||
"id": 37167590,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/37167590?v=4",
|
||||
"html_url": "https:\/\/github.com\/joedaguy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/joedaguy\/Exploit11.2",
|
||||
"description": "Exploit iOS 11.2.x by ZIMPERIUM and semi-completed by me. Sandbox escapes on CVE-2018-4087. ",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-08T18:04:31Z",
|
||||
"updated_at": "2020-04-06T19:47:42Z",
|
||||
"pushed_at": "2018-03-08T15:41:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 29,
|
||||
"forks": 29,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 130184573,
|
||||
"name": "CVE-2018-4121",
|
||||
"full_name": "FSecureLABS\/CVE-2018-4121",
|
||||
"owner": {
|
||||
"login": "FSecureLABS",
|
||||
"id": 1469843,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1469843?v=4",
|
||||
"html_url": "https:\/\/github.com\/FSecureLABS"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/FSecureLABS\/CVE-2018-4121",
|
||||
"description": "macOS 10.13.3 (17D47) Safari Wasm Exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-19T08:33:12Z",
|
||||
"updated_at": "2020-04-16T03:34:01Z",
|
||||
"pushed_at": "2018-04-19T11:20:41Z",
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"forks_count": 32,
|
||||
"forks": 32,
|
||||
"watchers": 114,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 141314432,
|
||||
"name": "CVE-2018-4121",
|
||||
|
|
|
@ -1,4 +1,142 @@
|
|||
[
|
||||
{
|
||||
"id": 118241221,
|
||||
"name": "CVE-2018-4878-",
|
||||
"full_name": "ydl555\/CVE-2018-4878-",
|
||||
"owner": {
|
||||
"login": "ydl555",
|
||||
"id": 12909271,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12909271?v=4",
|
||||
"html_url": "https:\/\/github.com\/ydl555"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ydl555\/CVE-2018-4878-",
|
||||
"description": "备忘:flash挂马工具备份 CVE-2018-4878",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-20T12:32:26Z",
|
||||
"updated_at": "2018-06-14T13:18:54Z",
|
||||
"pushed_at": "2018-06-12T03:04:09Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120909146,
|
||||
"name": "CVE-2018-4878",
|
||||
"full_name": "mdsecactivebreach\/CVE-2018-4878",
|
||||
"owner": {
|
||||
"login": "mdsecactivebreach",
|
||||
"id": 29373540,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/29373540?v=4",
|
||||
"html_url": "https:\/\/github.com\/mdsecactivebreach"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mdsecactivebreach\/CVE-2018-4878",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-02-09T13:30:46Z",
|
||||
"updated_at": "2020-03-26T07:15:42Z",
|
||||
"pushed_at": "2018-02-09T14:38:27Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 17,
|
||||
"forks": 17,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120962228,
|
||||
"name": "CVE-2018-4878",
|
||||
"full_name": "hybridious\/CVE-2018-4878",
|
||||
"owner": {
|
||||
"login": "hybridious",
|
||||
"id": 26754785,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26754785?v=4",
|
||||
"html_url": "https:\/\/github.com\/hybridious"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hybridious\/CVE-2018-4878",
|
||||
"description": "Aggressor Script to just launch IE driveby for CVE-2018-4878",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-09T22:25:03Z",
|
||||
"updated_at": "2018-02-10T09:26:14Z",
|
||||
"pushed_at": "2018-02-09T22:09:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 121002284,
|
||||
"name": "CVE-2018-4878",
|
||||
"full_name": "vysecurity\/CVE-2018-4878",
|
||||
"owner": {
|
||||
"login": "vysecurity",
|
||||
"id": 3596242,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3596242?v=4",
|
||||
"html_url": "https:\/\/github.com\/vysecurity"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vysecurity\/CVE-2018-4878",
|
||||
"description": "Aggressor Script to launch IE driveby for CVE-2018-4878",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-10T09:30:18Z",
|
||||
"updated_at": "2020-04-22T10:57:16Z",
|
||||
"pushed_at": "2018-02-10T19:39:10Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 30,
|
||||
"forks": 30,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 122421613,
|
||||
"name": "CVE-2018-4878",
|
||||
"full_name": "anbai-inc\/CVE-2018-4878",
|
||||
"owner": {
|
||||
"login": "anbai-inc",
|
||||
"id": 34703277,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/34703277?v=4",
|
||||
"html_url": "https:\/\/github.com\/anbai-inc"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/anbai-inc\/CVE-2018-4878",
|
||||
"description": "CVE-2018-4878 样本",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-22T02:38:30Z",
|
||||
"updated_at": "2020-04-25T15:04:00Z",
|
||||
"pushed_at": "2018-02-22T07:10:21Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"forks_count": 52,
|
||||
"forks": 52,
|
||||
"watchers": 116,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 125353862,
|
||||
"name": "CVE-2018-4878",
|
||||
"full_name": "Sch01ar\/CVE-2018-4878",
|
||||
"owner": {
|
||||
"login": "Sch01ar",
|
||||
"id": 28928231,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/28928231?v=4",
|
||||
"html_url": "https:\/\/github.com\/Sch01ar"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Sch01ar\/CVE-2018-4878",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-03-15T10:56:29Z",
|
||||
"updated_at": "2018-03-17T15:53:22Z",
|
||||
"pushed_at": "2018-03-17T15:53:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 128007297,
|
||||
"name": "CVE-2018-4878",
|
||||
|
@ -22,6 +160,29 @@
|
|||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 137009230,
|
||||
"name": "CVE-2018-4878",
|
||||
"full_name": "ydl555\/CVE-2018-4878",
|
||||
"owner": {
|
||||
"login": "ydl555",
|
||||
"id": 12909271,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12909271?v=4",
|
||||
"html_url": "https:\/\/github.com\/ydl555"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ydl555\/CVE-2018-4878",
|
||||
"description": " CVE-2018-4878 flash 0day",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-12T02:57:59Z",
|
||||
"updated_at": "2018-06-12T03:01:52Z",
|
||||
"pushed_at": "2018-06-12T02:57:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 153381902,
|
||||
"name": "CVE-2018-4878",
|
||||
|
|
|
@ -22,6 +22,29 @@
|
|||
"watchers": 395,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 134342730,
|
||||
"name": "rcm-modchips",
|
||||
"full_name": "reswitched\/rcm-modchips",
|
||||
"owner": {
|
||||
"login": "reswitched",
|
||||
"id": 26338222,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26338222?v=4",
|
||||
"html_url": "https:\/\/github.com\/reswitched"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/reswitched\/rcm-modchips",
|
||||
"description": "Collection of \"modchip\" designs for launching payloads via the Tegra RCM bug (CVE-2018-6242) ",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-22T01:15:14Z",
|
||||
"updated_at": "2019-01-22T23:33:39Z",
|
||||
"pushed_at": "2018-05-22T07:44:42Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 213283473,
|
||||
"name": "fusho",
|
||||
|
|
|
@ -1,4 +1,211 @@
|
|||
[
|
||||
{
|
||||
"id": 120386140,
|
||||
"name": "wordpress-fix-cve-2018-6389",
|
||||
"full_name": "yolabingo\/wordpress-fix-cve-2018-6389",
|
||||
"owner": {
|
||||
"login": "yolabingo",
|
||||
"id": 628954,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/628954?v=4",
|
||||
"html_url": "https:\/\/github.com\/yolabingo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yolabingo\/wordpress-fix-cve-2018-6389",
|
||||
"description": "Apache RewriteRule to mitigate potential DoS attack via Wordpress wp-admin\/load-scripts.php file",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-06T01:43:33Z",
|
||||
"updated_at": "2018-02-08T01:19:57Z",
|
||||
"pushed_at": "2018-02-06T01:46:23Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120477120,
|
||||
"name": "CVE-2018-6389",
|
||||
"full_name": "WazeHell\/CVE-2018-6389",
|
||||
"owner": {
|
||||
"login": "WazeHell",
|
||||
"id": 20618414,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20618414?v=4",
|
||||
"html_url": "https:\/\/github.com\/WazeHell"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/WazeHell\/CVE-2018-6389",
|
||||
"description": "CVE-2018-6389 Exploit In WordPress DoS ",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-06T15:16:03Z",
|
||||
"updated_at": "2020-03-30T20:32:42Z",
|
||||
"pushed_at": "2018-02-06T15:36:29Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"forks_count": 35,
|
||||
"forks": 35,
|
||||
"watchers": 75,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120533146,
|
||||
"name": "modsecurity-cve-2018-6389",
|
||||
"full_name": "rastating\/modsecurity-cve-2018-6389",
|
||||
"owner": {
|
||||
"login": "rastating",
|
||||
"id": 2500434,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/2500434?v=4",
|
||||
"html_url": "https:\/\/github.com\/rastating"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rastating\/modsecurity-cve-2018-6389",
|
||||
"description": "A ModSecurity ruleset for detecting potential attacks using CVE-2018-6389",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-06T22:51:21Z",
|
||||
"updated_at": "2018-02-06T22:51:21Z",
|
||||
"pushed_at": "2018-02-07T01:05:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120540306,
|
||||
"name": "CVE-2018-6389",
|
||||
"full_name": "knqyf263\/CVE-2018-6389",
|
||||
"owner": {
|
||||
"login": "knqyf263",
|
||||
"id": 2253692,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4",
|
||||
"html_url": "https:\/\/github.com\/knqyf263"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-6389",
|
||||
"description": "WordPress DoS (CVE-2018-6389)",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-07T00:20:57Z",
|
||||
"updated_at": "2020-01-17T20:42:25Z",
|
||||
"pushed_at": "2018-02-07T00:43:23Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120617956,
|
||||
"name": "cve-2018-6389-php-patcher",
|
||||
"full_name": "JulienGadanho\/cve-2018-6389-php-patcher",
|
||||
"owner": {
|
||||
"login": "JulienGadanho",
|
||||
"id": 18120161,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18120161?v=4",
|
||||
"html_url": "https:\/\/github.com\/JulienGadanho"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JulienGadanho\/cve-2018-6389-php-patcher",
|
||||
"description": "Patch Wordpress DOS breach (CVE-2018-6389) in PHP",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-07T13:22:31Z",
|
||||
"updated_at": "2018-12-02T15:55:12Z",
|
||||
"pushed_at": "2018-02-13T08:19:53Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120916403,
|
||||
"name": "wordpress-CVE-2018-6389",
|
||||
"full_name": "dsfau\/wordpress-CVE-2018-6389",
|
||||
"owner": {
|
||||
"login": "dsfau",
|
||||
"id": 26786936,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26786936?v=4",
|
||||
"html_url": "https:\/\/github.com\/dsfau"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dsfau\/wordpress-CVE-2018-6389",
|
||||
"description": "Metasploit module for WordPress DOS load-scripts.php CVE-2018-638",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-09T14:37:44Z",
|
||||
"updated_at": "2018-12-11T09:20:38Z",
|
||||
"pushed_at": "2018-02-09T19:40:28Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 121636079,
|
||||
"name": "CVE-2018-6389-FIX",
|
||||
"full_name": "Jetserver\/CVE-2018-6389-FIX",
|
||||
"owner": {
|
||||
"login": "Jetserver",
|
||||
"id": 16237996,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16237996?v=4",
|
||||
"html_url": "https:\/\/github.com\/Jetserver"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Jetserver\/CVE-2018-6389-FIX",
|
||||
"description": "Global Fix for Wordpress CVE-2018-6389",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-15T14:00:14Z",
|
||||
"updated_at": "2018-02-15T14:02:54Z",
|
||||
"pushed_at": "2018-02-18T11:40:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 122881954,
|
||||
"name": "PoC---CVE-2018-6389",
|
||||
"full_name": "thechrono13\/PoC---CVE-2018-6389",
|
||||
"owner": {
|
||||
"login": "thechrono13",
|
||||
"id": 23078415,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23078415?v=4",
|
||||
"html_url": "https:\/\/github.com\/thechrono13"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thechrono13\/PoC---CVE-2018-6389",
|
||||
"description": "Proof of Concept of vunerability CVE-2018-6389 on Wordpress 4.9.2",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-25T22:06:05Z",
|
||||
"updated_at": "2018-02-25T22:07:50Z",
|
||||
"pushed_at": "2018-02-26T10:13:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 122955721,
|
||||
"name": "cve-2018-6389",
|
||||
"full_name": "BlackRouter\/cve-2018-6389",
|
||||
"owner": {
|
||||
"login": "BlackRouter",
|
||||
"id": 15177510,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/15177510?v=4",
|
||||
"html_url": "https:\/\/github.com\/BlackRouter"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BlackRouter\/cve-2018-6389",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-02-26T10:45:27Z",
|
||||
"updated_at": "2018-02-26T10:45:27Z",
|
||||
"pushed_at": "2018-02-26T10:47:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 123245165,
|
||||
"name": "PoC---CVE-2018-6389",
|
||||
|
@ -22,6 +229,52 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 123487751,
|
||||
"name": "wordpress-cve-2018-6389",
|
||||
"full_name": "JavierOlmedo\/wordpress-cve-2018-6389",
|
||||
"owner": {
|
||||
"login": "JavierOlmedo",
|
||||
"id": 15904748,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15904748?v=4",
|
||||
"html_url": "https:\/\/github.com\/JavierOlmedo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JavierOlmedo\/wordpress-cve-2018-6389",
|
||||
"description": "CVE-2018-6389 WordPress Core - 'load-scripts.php' Denial of Service <= 4.9.4",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-01T20:19:14Z",
|
||||
"updated_at": "2018-03-19T20:05:40Z",
|
||||
"pushed_at": "2018-03-07T20:11:54Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 123791550,
|
||||
"name": "wordpress_cve-2018-6389",
|
||||
"full_name": "m3ssap0\/wordpress_cve-2018-6389",
|
||||
"owner": {
|
||||
"login": "m3ssap0",
|
||||
"id": 705120,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/705120?v=4",
|
||||
"html_url": "https:\/\/github.com\/m3ssap0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/m3ssap0\/wordpress_cve-2018-6389",
|
||||
"description": "Tries to exploit a WordPress vulnerability (CVE-2018-6389) which can be used to cause a Denial of Service.",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-04T13:33:15Z",
|
||||
"updated_at": "2018-09-18T13:02:37Z",
|
||||
"pushed_at": "2018-03-10T11:57:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 123796262,
|
||||
"name": "Shiva",
|
||||
|
@ -45,6 +298,52 @@
|
|||
"watchers": 72,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130395597,
|
||||
"name": "Wordpress-Hack-CVE-2018-6389",
|
||||
"full_name": "mudhappy\/Wordpress-Hack-CVE-2018-6389",
|
||||
"owner": {
|
||||
"login": "mudhappy",
|
||||
"id": 7614944,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7614944?v=4",
|
||||
"html_url": "https:\/\/github.com\/mudhappy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mudhappy\/Wordpress-Hack-CVE-2018-6389",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-04-20T17:45:38Z",
|
||||
"updated_at": "2018-04-20T17:48:12Z",
|
||||
"pushed_at": "2018-04-20T17:48:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 132090592,
|
||||
"name": "WP-DOS-Exploit-CVE-2018-6389",
|
||||
"full_name": "armaanpathan12345\/WP-DOS-Exploit-CVE-2018-6389",
|
||||
"owner": {
|
||||
"login": "armaanpathan12345",
|
||||
"id": 16278863,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/16278863?v=4",
|
||||
"html_url": "https:\/\/github.com\/armaanpathan12345"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/armaanpathan12345\/WP-DOS-Exploit-CVE-2018-6389",
|
||||
"description": "WP-DOS-Exploit-CVE-2018-6389",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-04T05:15:33Z",
|
||||
"updated_at": "2018-05-04T05:19:30Z",
|
||||
"pushed_at": "2018-05-04T05:19:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 146678844,
|
||||
"name": "trellis-cve-2018-6389",
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 129653418,
|
||||
"name": "CVE-2018-6546-Exploit",
|
||||
"full_name": "securifera\/CVE-2018-6546-Exploit",
|
||||
"owner": {
|
||||
"login": "securifera",
|
||||
"id": 12126525,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12126525?v=4",
|
||||
"html_url": "https:\/\/github.com\/securifera"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/securifera\/CVE-2018-6546-Exploit",
|
||||
"description": "CVE-2018-6546-Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-15T21:42:20Z",
|
||||
"updated_at": "2020-03-30T03:52:24Z",
|
||||
"pushed_at": "2018-04-15T21:59:34Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 142284375,
|
||||
"name": "CVE-2018-6546",
|
||||
|
|
|
@ -1,4 +1,119 @@
|
|||
[
|
||||
{
|
||||
"id": 127698499,
|
||||
"name": "cve-2018-6574",
|
||||
"full_name": "acole76\/cve-2018-6574",
|
||||
"owner": {
|
||||
"login": "acole76",
|
||||
"id": 1920278,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1920278?v=4",
|
||||
"html_url": "https:\/\/github.com\/acole76"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/acole76\/cve-2018-6574",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-04-02T03:34:29Z",
|
||||
"updated_at": "2018-04-02T03:44:17Z",
|
||||
"pushed_at": "2018-04-02T03:44:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130792609,
|
||||
"name": "CVE-2018-6574-POC",
|
||||
"full_name": "neargle\/CVE-2018-6574-POC",
|
||||
"owner": {
|
||||
"login": "neargle",
|
||||
"id": 7868679,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/7868679?v=4",
|
||||
"html_url": "https:\/\/github.com\/neargle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/neargle\/CVE-2018-6574-POC",
|
||||
"description": "CVE-2018-6574 POC : golang 'go get' remote command execution during source code build",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-24T03:44:20Z",
|
||||
"updated_at": "2019-10-31T03:10:11Z",
|
||||
"pushed_at": "2018-04-24T16:32:22Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 133783468,
|
||||
"name": "go-get-rce",
|
||||
"full_name": "willbo4r\/go-get-rce",
|
||||
"owner": {
|
||||
"login": "willbo4r",
|
||||
"id": 13272847,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/13272847?v=4",
|
||||
"html_url": "https:\/\/github.com\/willbo4r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/willbo4r\/go-get-rce",
|
||||
"description": "CVE-2018-6574 for pentesterLAB",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-17T08:32:40Z",
|
||||
"updated_at": "2018-05-17T08:33:33Z",
|
||||
"pushed_at": "2018-05-17T08:33:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 134137690,
|
||||
"name": "go-get-rce",
|
||||
"full_name": "ahmetmanga\/go-get-rce",
|
||||
"owner": {
|
||||
"login": "ahmetmanga",
|
||||
"id": 25594206,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/25594206?v=4",
|
||||
"html_url": "https:\/\/github.com\/ahmetmanga"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ahmetmanga\/go-get-rce",
|
||||
"description": "cve-2018-6574 @pentesterlab",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-20T09:39:15Z",
|
||||
"updated_at": "2018-05-20T09:40:53Z",
|
||||
"pushed_at": "2018-05-20T09:40:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 134184478,
|
||||
"name": "cve-2018-6574",
|
||||
"full_name": "ahmetmanga\/cve-2018-6574",
|
||||
"owner": {
|
||||
"login": "ahmetmanga",
|
||||
"id": 25594206,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/25594206?v=4",
|
||||
"html_url": "https:\/\/github.com\/ahmetmanga"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ahmetmanga\/cve-2018-6574",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-05-20T20:32:15Z",
|
||||
"updated_at": "2018-05-20T20:33:17Z",
|
||||
"pushed_at": "2018-05-20T20:33:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 140187650,
|
||||
"name": "go-get-exploit",
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 125541441,
|
||||
"name": "exim-vuln-poc",
|
||||
"full_name": "c0llision\/exim-vuln-poc",
|
||||
"owner": {
|
||||
"login": "c0llision",
|
||||
"id": 32601427,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/32601427?v=4",
|
||||
"html_url": "https:\/\/github.com\/c0llision"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/c0llision\/exim-vuln-poc",
|
||||
"description": "CVE-2018-6789",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-16T16:21:22Z",
|
||||
"updated_at": "2018-05-03T17:20:25Z",
|
||||
"pushed_at": "2018-05-03T17:20:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 156674030,
|
||||
"name": "CVE-2018-6789",
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 127405676,
|
||||
"name": "CVE-2018-7600-Drupal-RCE",
|
||||
"full_name": "g0rx\/CVE-2018-7600-Drupal-RCE",
|
||||
"owner": {
|
||||
"login": "g0rx",
|
||||
"id": 10961397,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/10961397?v=4",
|
||||
"html_url": "https:\/\/github.com\/g0rx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/g0rx\/CVE-2018-7600-Drupal-RCE",
|
||||
"description": "CVE-2018-7600 Drupal RCE",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-30T08:52:54Z",
|
||||
"updated_at": "2020-03-29T08:31:33Z",
|
||||
"pushed_at": "2018-04-18T06:58:39Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"forks_count": 46,
|
||||
"forks": 46,
|
||||
"watchers": 102,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 127436541,
|
||||
"name": "CVE-2018-7600",
|
||||
|
@ -68,6 +91,259 @@
|
|||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 129500604,
|
||||
"name": "CVE-2018-7600-Drupal-0day-RCE",
|
||||
"full_name": "dr-iman\/CVE-2018-7600-Drupal-0day-RCE",
|
||||
"owner": {
|
||||
"login": "dr-iman",
|
||||
"id": 25507113,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/25507113?v=4",
|
||||
"html_url": "https:\/\/github.com\/dr-iman"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dr-iman\/CVE-2018-7600-Drupal-0day-RCE",
|
||||
"description": "Drupal 0day Remote PHP Code Execution (Perl)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-14T09:02:54Z",
|
||||
"updated_at": "2020-04-06T19:37:49Z",
|
||||
"pushed_at": "2018-04-14T09:06:44Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 129514721,
|
||||
"name": "drupalgeddon2",
|
||||
"full_name": "jirojo2\/drupalgeddon2",
|
||||
"owner": {
|
||||
"login": "jirojo2",
|
||||
"id": 3594710,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3594710?v=4",
|
||||
"html_url": "https:\/\/github.com\/jirojo2"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jirojo2\/drupalgeddon2",
|
||||
"description": "MSF exploit module for Drupalgeddon 2 (CVE-2018-7600 \/ SA-CORE-2018-002)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-14T12:26:10Z",
|
||||
"updated_at": "2018-04-26T08:15:06Z",
|
||||
"pushed_at": "2018-04-14T23:48:33Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 129543577,
|
||||
"name": "CVE-2018-7600",
|
||||
"full_name": "dwisiswant0\/CVE-2018-7600",
|
||||
"owner": {
|
||||
"login": "dwisiswant0",
|
||||
"id": 25837540,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25837540?v=4",
|
||||
"html_url": "https:\/\/github.com\/dwisiswant0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dwisiswant0\/CVE-2018-7600",
|
||||
"description": "PoC for CVE-2018-7600 Drupal SA-CORE-2018-002 (Drupalgeddon 2).",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-14T18:26:26Z",
|
||||
"updated_at": "2018-05-07T09:33:54Z",
|
||||
"pushed_at": "2018-04-14T20:52:03Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 129569913,
|
||||
"name": "CVE-2018-7600",
|
||||
"full_name": "thehappydinoa\/CVE-2018-7600",
|
||||
"owner": {
|
||||
"login": "thehappydinoa",
|
||||
"id": 30162978,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/30162978?v=4",
|
||||
"html_url": "https:\/\/github.com\/thehappydinoa"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thehappydinoa\/CVE-2018-7600",
|
||||
"description": "Proof-of-Concept for Drupal CVE-2018-7600 \/ SA-CORE-2018-002",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-15T02:21:59Z",
|
||||
"updated_at": "2019-12-30T13:14:00Z",
|
||||
"pushed_at": "2018-05-04T00:53:24Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 129605925,
|
||||
"name": "CVE-2018-7600",
|
||||
"full_name": "sl4cky\/CVE-2018-7600",
|
||||
"owner": {
|
||||
"login": "sl4cky",
|
||||
"id": 13188087,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/13188087?v=4",
|
||||
"html_url": "https:\/\/github.com\/sl4cky"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sl4cky\/CVE-2018-7600",
|
||||
"description": "Testing and exploitation tool for Drupalgeddon 2 (CVE-2018-7600)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-15T12:01:41Z",
|
||||
"updated_at": "2020-03-29T05:16:27Z",
|
||||
"pushed_at": "2018-04-15T12:31:03Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 129620689,
|
||||
"name": "CVE-2018-7600-Masschecker",
|
||||
"full_name": "sl4cky\/CVE-2018-7600-Masschecker",
|
||||
"owner": {
|
||||
"login": "sl4cky",
|
||||
"id": 13188087,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/13188087?v=4",
|
||||
"html_url": "https:\/\/github.com\/sl4cky"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sl4cky\/CVE-2018-7600-Masschecker",
|
||||
"description": "Tool to check for CVE-2018-7600 vulnerability on several URLS",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-15T14:56:35Z",
|
||||
"updated_at": "2020-03-08T16:10:02Z",
|
||||
"pushed_at": "2018-04-15T14:58:52Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 129800155,
|
||||
"name": "CVE-2018-7600",
|
||||
"full_name": "FireFart\/CVE-2018-7600",
|
||||
"owner": {
|
||||
"login": "FireFart",
|
||||
"id": 105281,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/105281?v=4",
|
||||
"html_url": "https:\/\/github.com\/FireFart"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/FireFart\/CVE-2018-7600",
|
||||
"description": "CVE-2018-7600 - Drupal 7.x RCE",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-16T20:16:21Z",
|
||||
"updated_at": "2020-04-13T06:38:38Z",
|
||||
"pushed_at": "2018-04-18T20:34:19Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 32,
|
||||
"forks": 32,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 129927277,
|
||||
"name": "CVE-2018-7600",
|
||||
"full_name": "pimps\/CVE-2018-7600",
|
||||
"owner": {
|
||||
"login": "pimps",
|
||||
"id": 11393266,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11393266?v=4",
|
||||
"html_url": "https:\/\/github.com\/pimps"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pimps\/CVE-2018-7600",
|
||||
"description": "Exploit for Drupal 7 <= 7.57 CVE-2018-7600",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-17T15:38:15Z",
|
||||
"updated_at": "2020-04-06T11:50:29Z",
|
||||
"pushed_at": "2018-04-26T15:40:28Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"forks_count": 30,
|
||||
"forks": 30,
|
||||
"watchers": 73,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130154422,
|
||||
"name": "drupalgeddon2",
|
||||
"full_name": "lorddemon\/drupalgeddon2",
|
||||
"owner": {
|
||||
"login": "lorddemon",
|
||||
"id": 6675738,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/6675738?v=4",
|
||||
"html_url": "https:\/\/github.com\/lorddemon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lorddemon\/drupalgeddon2",
|
||||
"description": "Exploit for CVE-2018-7600.. called drupalgeddon2, ",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-19T03:31:47Z",
|
||||
"updated_at": "2020-02-06T19:33:44Z",
|
||||
"pushed_at": "2018-04-19T03:38:24Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130234974,
|
||||
"name": "CVE-2018-7600",
|
||||
"full_name": "Sch01ar\/CVE-2018-7600",
|
||||
"owner": {
|
||||
"login": "Sch01ar",
|
||||
"id": 28928231,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/28928231?v=4",
|
||||
"html_url": "https:\/\/github.com\/Sch01ar"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Sch01ar\/CVE-2018-7600",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-04-19T15:18:12Z",
|
||||
"updated_at": "2018-04-19T15:59:09Z",
|
||||
"pushed_at": "2018-04-19T15:59:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130868059,
|
||||
"name": "drupal-check",
|
||||
"full_name": "Hestat\/drupal-check",
|
||||
"owner": {
|
||||
"login": "Hestat",
|
||||
"id": 22892300,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22892300?v=4",
|
||||
"html_url": "https:\/\/github.com\/Hestat"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Hestat\/drupal-check",
|
||||
"description": "Tool to dive Apache logs for evidence of exploitation of CVE-2018-7600",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-24T14:34:46Z",
|
||||
"updated_at": "2018-07-08T12:46:15Z",
|
||||
"pushed_at": "2018-05-08T17:30:14Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 131244306,
|
||||
"name": "CVE-2018-7600-drupalgeddon2-scanner",
|
||||
|
@ -91,6 +367,52 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 131665156,
|
||||
"name": "drupalgeddon-2",
|
||||
"full_name": "Damian972\/drupalgeddon-2",
|
||||
"owner": {
|
||||
"login": "Damian972",
|
||||
"id": 25445518,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25445518?v=4",
|
||||
"html_url": "https:\/\/github.com\/Damian972"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Damian972\/drupalgeddon-2",
|
||||
"description": "Vuln checker for Drupal v7.x + v8.x (CVE-2018-7600 \/ SA-CORE-2018-002)",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-01T01:38:43Z",
|
||||
"updated_at": "2019-02-28T05:09:20Z",
|
||||
"pushed_at": "2018-05-03T01:23:56Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 134812138,
|
||||
"name": "CVE-2018-7600",
|
||||
"full_name": "Jyozi\/CVE-2018-7600",
|
||||
"owner": {
|
||||
"login": "Jyozi",
|
||||
"id": 20456656,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20456656?v=4",
|
||||
"html_url": "https:\/\/github.com\/Jyozi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Jyozi\/CVE-2018-7600",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-05-25T06:19:05Z",
|
||||
"updated_at": "2018-05-25T06:20:54Z",
|
||||
"pushed_at": "2018-05-25T06:20:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 140643631,
|
||||
"name": "CVE-2018-7600",
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 131232015,
|
||||
"name": "Drupalgedon3",
|
||||
"full_name": "1337g\/Drupalgedon3",
|
||||
"owner": {
|
||||
"login": "1337g",
|
||||
"id": 32504404,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/32504404?v=4",
|
||||
"html_url": "https:\/\/github.com\/1337g"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/1337g\/Drupalgedon3",
|
||||
"description": "POC to test\/exploit drupal vulnerability SA-CORE-2018-004 \/ CVE-2018-7602",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-27T01:59:31Z",
|
||||
"updated_at": "2020-04-02T11:58:48Z",
|
||||
"pushed_at": "2018-04-26T14:49:51Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 140663638,
|
||||
"name": "CVE-2018-7602",
|
||||
|
|
|
@ -1,4 +1,73 @@
|
|||
[
|
||||
{
|
||||
"id": 133785986,
|
||||
"name": "cve-2018-8120",
|
||||
"full_name": "bigric3\/cve-2018-8120",
|
||||
"owner": {
|
||||
"login": "bigric3",
|
||||
"id": 22165361,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/22165361?v=4",
|
||||
"html_url": "https:\/\/github.com\/bigric3"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bigric3\/cve-2018-8120",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-05-17T08:51:39Z",
|
||||
"updated_at": "2020-04-22T18:20:19Z",
|
||||
"pushed_at": "2018-05-18T07:49:45Z",
|
||||
"stargazers_count": 165,
|
||||
"watchers_count": 165,
|
||||
"forks_count": 70,
|
||||
"forks": 70,
|
||||
"watchers": 165,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 134023459,
|
||||
"name": "CVE-2018-8120",
|
||||
"full_name": "unamer\/CVE-2018-8120",
|
||||
"owner": {
|
||||
"login": "unamer",
|
||||
"id": 12728984,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12728984?v=4",
|
||||
"html_url": "https:\/\/github.com\/unamer"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/unamer\/CVE-2018-8120",
|
||||
"description": "CVE-2018-8120 Windows LPE exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-19T02:43:15Z",
|
||||
"updated_at": "2020-04-22T18:20:18Z",
|
||||
"pushed_at": "2018-05-30T13:09:54Z",
|
||||
"stargazers_count": 436,
|
||||
"watchers_count": 436,
|
||||
"forks_count": 197,
|
||||
"forks": 197,
|
||||
"watchers": 436,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 136113184,
|
||||
"name": "cve-2018-8120",
|
||||
"full_name": "ne1llee\/cve-2018-8120",
|
||||
"owner": {
|
||||
"login": "ne1llee",
|
||||
"id": 12810839,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12810839?v=4",
|
||||
"html_url": "https:\/\/github.com\/ne1llee"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ne1llee\/cve-2018-8120",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-06-05T03:12:52Z",
|
||||
"updated_at": "2019-12-05T19:48:30Z",
|
||||
"pushed_at": "2018-06-05T03:48:43Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 136446726,
|
||||
"name": "CVE-2018-8120",
|
||||
|
@ -22,6 +91,29 @@
|
|||
"watchers": 271,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 137569820,
|
||||
"name": "CVE-2018-8120",
|
||||
"full_name": "areuu\/CVE-2018-8120",
|
||||
"owner": {
|
||||
"login": "areuu",
|
||||
"id": 15951836,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/15951836?v=4",
|
||||
"html_url": "https:\/\/github.com\/areuu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/areuu\/CVE-2018-8120",
|
||||
"description": "CVE-2018-8120 POC",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-16T09:40:27Z",
|
||||
"updated_at": "2019-11-21T07:01:19Z",
|
||||
"pushed_at": "2018-06-16T10:18:15Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 140512208,
|
||||
"name": "CVE-2018-8120",
|
||||
|
|
|
@ -1,4 +1,96 @@
|
|||
[
|
||||
{
|
||||
"id": 134479769,
|
||||
"name": "CVE-2018-8174-msf",
|
||||
"full_name": "0x09AL\/CVE-2018-8174-msf",
|
||||
"owner": {
|
||||
"login": "0x09AL",
|
||||
"id": 25826294,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/25826294?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x09AL"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x09AL\/CVE-2018-8174-msf",
|
||||
"description": "CVE-2018-8174 - VBScript memory corruption exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-22T21:50:32Z",
|
||||
"updated_at": "2020-04-06T19:18:19Z",
|
||||
"pushed_at": "2018-05-23T20:43:58Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"forks_count": 75,
|
||||
"forks": 75,
|
||||
"watchers": 161,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 135381512,
|
||||
"name": "CVE-2018-8174_EXP",
|
||||
"full_name": "Yt1g3r\/CVE-2018-8174_EXP",
|
||||
"owner": {
|
||||
"login": "Yt1g3r",
|
||||
"id": 12625147,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12625147?v=4",
|
||||
"html_url": "https:\/\/github.com\/Yt1g3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Yt1g3r\/CVE-2018-8174_EXP",
|
||||
"description": "CVE-2018-8174_python",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-30T03:12:32Z",
|
||||
"updated_at": "2020-04-24T17:53:55Z",
|
||||
"pushed_at": "2018-05-30T03:33:14Z",
|
||||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"forks_count": 53,
|
||||
"forks": 53,
|
||||
"watchers": 125,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 135767741,
|
||||
"name": "CVE-2018-8174",
|
||||
"full_name": "SyFi\/CVE-2018-8174",
|
||||
"owner": {
|
||||
"login": "SyFi",
|
||||
"id": 26314806,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26314806?v=4",
|
||||
"html_url": "https:\/\/github.com\/SyFi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SyFi\/CVE-2018-8174",
|
||||
"description": "MS Word MS WordPad via IE VBS Engine RCE ",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-01T22:12:54Z",
|
||||
"updated_at": "2019-12-06T00:54:27Z",
|
||||
"pushed_at": "2018-06-01T22:18:59Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 138712476,
|
||||
"name": "Rig-Exploit-for-CVE-2018-8174",
|
||||
"full_name": "orf53975\/Rig-Exploit-for-CVE-2018-8174",
|
||||
"owner": {
|
||||
"login": "orf53975",
|
||||
"id": 25189997,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25189997?v=4",
|
||||
"html_url": "https:\/\/github.com\/orf53975"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/orf53975\/Rig-Exploit-for-CVE-2018-8174",
|
||||
"description": "Rig Exploit for CVE-2018-8174 As with its previous campaigns, Rig’s Seamless campaign uses malvertising. In this case, the malvertisements have a hidden iframe that redirects victims to Rig’s landing page, which includes an exploit for CVE-2018-8174 and shellcode. This enables remote code execution of the shellcode obfuscated in the landing page. After successful exploitation, a second-stage downloader is retrieved, which appears to be a variant of SmokeLoader due to the URL. It would then download the final payload, a Monero miner.",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-26T09:03:45Z",
|
||||
"updated_at": "2018-11-16T12:24:05Z",
|
||||
"pushed_at": "2018-06-08T14:33:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 140478620,
|
||||
"name": "cve-2018-8174_analysis",
|
||||
|
|
|
@ -1,4 +1,73 @@
|
|||
[
|
||||
{
|
||||
"id": 132952646,
|
||||
"name": "CVE-2018-8897",
|
||||
"full_name": "nmulasmajic\/CVE-2018-8897",
|
||||
"owner": {
|
||||
"login": "nmulasmajic",
|
||||
"id": 30013958,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/30013958?v=4",
|
||||
"html_url": "https:\/\/github.com\/nmulasmajic"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nmulasmajic\/CVE-2018-8897",
|
||||
"description": "Implements the POP\/MOV SS (CVE-2018-8897) vulnerability by bugchecking the machine (local DoS). ",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-10T20:46:30Z",
|
||||
"updated_at": "2019-10-17T15:46:13Z",
|
||||
"pushed_at": "2018-05-10T20:47:59Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"forks_count": 26,
|
||||
"forks": 26,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 133221173,
|
||||
"name": "pop-mov-ss-exploit",
|
||||
"full_name": "jiazhang0\/pop-mov-ss-exploit",
|
||||
"owner": {
|
||||
"login": "jiazhang0",
|
||||
"id": 10241344,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/10241344?v=4",
|
||||
"html_url": "https:\/\/github.com\/jiazhang0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jiazhang0\/pop-mov-ss-exploit",
|
||||
"description": "The exploitation for CVE-2018-8897",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-13T09:05:07Z",
|
||||
"updated_at": "2018-05-20T21:56:22Z",
|
||||
"pushed_at": "2018-05-16T14:15:19Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 133268202,
|
||||
"name": "CVE-2018-8897",
|
||||
"full_name": "can1357\/CVE-2018-8897",
|
||||
"owner": {
|
||||
"login": "can1357",
|
||||
"id": 11807264,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/11807264?v=4",
|
||||
"html_url": "https:\/\/github.com\/can1357"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/can1357\/CVE-2018-8897",
|
||||
"description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-13T19:34:17Z",
|
||||
"updated_at": "2020-04-22T13:07:57Z",
|
||||
"pushed_at": "2018-05-18T12:26:53Z",
|
||||
"stargazers_count": 365,
|
||||
"watchers_count": 365,
|
||||
"forks_count": 98,
|
||||
"forks": 98,
|
||||
"watchers": 365,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 144062105,
|
||||
"name": "syscall_exploit_CVE-2018-8897",
|
||||
|
|
|
@ -45,6 +45,52 @@
|
|||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 132681023,
|
||||
"name": "CVE-2018-9995_check",
|
||||
"full_name": "Huangkey\/CVE-2018-9995_check",
|
||||
"owner": {
|
||||
"login": "Huangkey",
|
||||
"id": 22346795,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/22346795?v=4",
|
||||
"html_url": "https:\/\/github.com\/Huangkey"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Huangkey\/CVE-2018-9995_check",
|
||||
"description": "DVR系列摄像头批量检测",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-09T00:43:24Z",
|
||||
"updated_at": "2018-05-11T08:45:27Z",
|
||||
"pushed_at": "2018-05-09T10:13:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 133002644,
|
||||
"name": "CVE-2018-9995-ModifiedByGwolfs",
|
||||
"full_name": "gwolfs\/CVE-2018-9995-ModifiedByGwolfs",
|
||||
"owner": {
|
||||
"login": "gwolfs",
|
||||
"id": 39183087,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/39183087?v=4",
|
||||
"html_url": "https:\/\/github.com\/gwolfs"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gwolfs\/CVE-2018-9995-ModifiedByGwolfs",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-05-11T07:05:37Z",
|
||||
"updated_at": "2018-05-21T06:35:44Z",
|
||||
"pushed_at": "2018-05-21T06:35:43Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 139241933,
|
||||
"name": "cve-2018-9995",
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 174814901,
|
||||
"name": "CVE-2019-0192",
|
||||
"full_name": "mpgn\/CVE-2019-0192",
|
||||
"owner": {
|
||||
"login": "mpgn",
|
||||
"id": 5891788,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4",
|
||||
"html_url": "https:\/\/github.com\/mpgn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mpgn\/CVE-2019-0192",
|
||||
"description": "RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-10T11:35:26Z",
|
||||
"updated_at": "2020-04-28T07:06:30Z",
|
||||
"pushed_at": "2019-03-10T18:33:43Z",
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"forks_count": 57,
|
||||
"forks": 57,
|
||||
"watchers": 200,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 218993619,
|
||||
"name": "Solr-RCE-CVE-2019-0192",
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 176290079,
|
||||
"name": "CVE-2019-0193",
|
||||
"full_name": "xConsoIe\/CVE-2019-0193",
|
||||
"owner": {
|
||||
"login": "xConsoIe",
|
||||
"id": 48456709,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/48456709?v=4",
|
||||
"html_url": "https:\/\/github.com\/xConsoIe"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xConsoIe\/CVE-2019-0193",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-03-18T13:18:01Z",
|
||||
"updated_at": "2019-09-04T03:22:35Z",
|
||||
"pushed_at": "2019-03-18T13:22:48Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 201405406,
|
||||
"name": "CVE-2019-0193",
|
||||
|
|
|
@ -22,6 +22,29 @@
|
|||
"watchers": 169,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 181706868,
|
||||
"name": "CVE-2019-0232",
|
||||
"full_name": "jas502n\/CVE-2019-0232",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2019-0232",
|
||||
"description": "Apache Tomcat Remote Code Execution on Windows - CGI-BIN",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-16T14:32:03Z",
|
||||
"updated_at": "2020-03-12T00:07:25Z",
|
||||
"pushed_at": "2019-04-17T02:42:03Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 23,
|
||||
"forks": 23,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 188168912,
|
||||
"name": "CVE-2019-0232-EXP",
|
||||
|
|
|
@ -1,4 +1,50 @@
|
|||
[
|
||||
{
|
||||
"id": 177246255,
|
||||
"name": "CVE-2019-0604",
|
||||
"full_name": "linhlhq\/CVE-2019-0604",
|
||||
"owner": {
|
||||
"login": "linhlhq",
|
||||
"id": 28854132,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/28854132?v=4",
|
||||
"html_url": "https:\/\/github.com\/linhlhq"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/linhlhq\/CVE-2019-0604",
|
||||
"description": "CVE-2019-0604",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-23T05:01:54Z",
|
||||
"updated_at": "2020-04-19T17:32:28Z",
|
||||
"pushed_at": "2019-03-22T05:45:44Z",
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"forks_count": 71,
|
||||
"forks": 71,
|
||||
"watchers": 121,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 179413290,
|
||||
"name": "CVE-2019-0604_sharepoint_CVE",
|
||||
"full_name": "denmilu\/CVE-2019-0604_sharepoint_CVE",
|
||||
"owner": {
|
||||
"login": "denmilu",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/denmilu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/denmilu\/CVE-2019-0604_sharepoint_CVE",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-04-04T03:17:30Z",
|
||||
"updated_at": "2019-04-04T03:17:59Z",
|
||||
"pushed_at": "2019-04-04T03:17:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 193926769,
|
||||
"name": "CVE-2019-0604",
|
||||
|
|
|
@ -22,6 +22,98 @@
|
|||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 186705259,
|
||||
"name": "CVE-2019-0708",
|
||||
"full_name": "SherlockSec\/CVE-2019-0708",
|
||||
"owner": {
|
||||
"login": "SherlockSec",
|
||||
"id": 37545173,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/37545173?v=4",
|
||||
"html_url": "https:\/\/github.com\/SherlockSec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SherlockSec\/CVE-2019-0708",
|
||||
"description": "A Win7 RDP exploit",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-14T21:47:33Z",
|
||||
"updated_at": "2019-12-12T01:46:35Z",
|
||||
"pushed_at": "2019-05-14T21:51:14Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 46,
|
||||
"forks": 46,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 186731659,
|
||||
"name": "CVE-2019-0708-PoC",
|
||||
"full_name": "yetiddbb\/CVE-2019-0708-PoC",
|
||||
"owner": {
|
||||
"login": "yetiddbb",
|
||||
"id": 12067282,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12067282?v=4",
|
||||
"html_url": "https:\/\/github.com\/yetiddbb"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yetiddbb\/CVE-2019-0708-PoC",
|
||||
"description": "CVE-2019-0708",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-15T02:03:50Z",
|
||||
"updated_at": "2019-05-15T02:06:00Z",
|
||||
"pushed_at": "2019-05-15T02:03:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 186734186,
|
||||
"name": "CVE-2019-0708-exploit",
|
||||
"full_name": "p0p0p0\/CVE-2019-0708-exploit",
|
||||
"owner": {
|
||||
"login": "p0p0p0",
|
||||
"id": 38487045,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/38487045?v=4",
|
||||
"html_url": "https:\/\/github.com\/p0p0p0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/p0p0p0\/CVE-2019-0708-exploit",
|
||||
"description": "CVE-2019-0708-exploit",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-15T02:24:21Z",
|
||||
"updated_at": "2020-04-29T02:45:39Z",
|
||||
"pushed_at": "2019-05-15T02:26:46Z",
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"forks_count": 23,
|
||||
"forks": 23,
|
||||
"watchers": 109,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 186738633,
|
||||
"name": "CVE-2019-0708-Exploit",
|
||||
"full_name": "rockmelodies\/CVE-2019-0708-Exploit",
|
||||
"owner": {
|
||||
"login": "rockmelodies",
|
||||
"id": 24653177,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/24653177?v=4",
|
||||
"html_url": "https:\/\/github.com\/rockmelodies"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rockmelodies\/CVE-2019-0708-Exploit",
|
||||
"description": "Using CVE-2019-0708 to Locally Promote Privileges in Windows 10 System",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-15T02:58:04Z",
|
||||
"updated_at": "2019-10-15T14:09:51Z",
|
||||
"pushed_at": "2019-05-15T02:51:24Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 33,
|
||||
"forks": 33,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 186746847,
|
||||
"name": "CVE-2019-0708",
|
||||
|
@ -45,6 +137,52 @@
|
|||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 186769422,
|
||||
"name": "Dark-Network-CVE-2019-0708",
|
||||
"full_name": "xiyangzuishuai\/Dark-Network-CVE-2019-0708",
|
||||
"owner": {
|
||||
"login": "xiyangzuishuai",
|
||||
"id": 50652254,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/50652254?v=4",
|
||||
"html_url": "https:\/\/github.com\/xiyangzuishuai"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xiyangzuishuai\/Dark-Network-CVE-2019-0708",
|
||||
"description": "Dark Net Sunset New Release CVE-2019-0708",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-15T07:09:24Z",
|
||||
"updated_at": "2019-05-15T07:09:24Z",
|
||||
"pushed_at": "2019-05-15T07:09:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 186771926,
|
||||
"name": "CVE-2019-0708",
|
||||
"full_name": "temp-user-2014\/CVE-2019-0708",
|
||||
"owner": {
|
||||
"login": "temp-user-2014",
|
||||
"id": 20980272,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20980272?v=4",
|
||||
"html_url": "https:\/\/github.com\/temp-user-2014"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/temp-user-2014\/CVE-2019-0708",
|
||||
"description": "CVE-2019-0708",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-15T07:24:34Z",
|
||||
"updated_at": "2019-05-15T07:32:17Z",
|
||||
"pushed_at": "2019-05-15T07:32:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 186793386,
|
||||
"name": "CVE-2019-0708",
|
||||
|
@ -183,6 +321,29 @@
|
|||
"watchers": 296,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 186851202,
|
||||
"name": "RDS_CVE-2019-0708",
|
||||
"full_name": "hotdog777714\/RDS_CVE-2019-0708",
|
||||
"owner": {
|
||||
"login": "hotdog777714",
|
||||
"id": 50670387,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/50670387?v=4",
|
||||
"html_url": "https:\/\/github.com\/hotdog777714"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hotdog777714\/RDS_CVE-2019-0708",
|
||||
"description": "exploit CVE-2019-0708 RDS",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-15T15:09:37Z",
|
||||
"updated_at": "2019-07-23T12:24:00Z",
|
||||
"pushed_at": "2019-05-15T08:17:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 186854844,
|
||||
"name": "CVE-2019-0708",
|
||||
|
|
|
@ -1,4 +1,50 @@
|
|||
[
|
||||
{
|
||||
"id": 177576776,
|
||||
"name": "cve-2019-0808-poc",
|
||||
"full_name": "ze0r\/cve-2019-0808-poc",
|
||||
"owner": {
|
||||
"login": "ze0r",
|
||||
"id": 43227253,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/43227253?v=4",
|
||||
"html_url": "https:\/\/github.com\/ze0r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ze0r\/cve-2019-0808-poc",
|
||||
"description": "cve-2019-0808-poc",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-25T11:53:35Z",
|
||||
"updated_at": "2019-12-19T08:10:56Z",
|
||||
"pushed_at": "2019-03-25T12:10:40Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 182577297,
|
||||
"name": "CVE-2019-0808",
|
||||
"full_name": "rakesh143\/CVE-2019-0808",
|
||||
"owner": {
|
||||
"login": "rakesh143",
|
||||
"id": 12870599,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12870599?v=4",
|
||||
"html_url": "https:\/\/github.com\/rakesh143"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rakesh143\/CVE-2019-0808",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-04-21T20:04:34Z",
|
||||
"updated_at": "2019-04-21T20:07:45Z",
|
||||
"pushed_at": "2019-04-21T20:07:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 187227372,
|
||||
"name": "CVE-2019-0808",
|
||||
|
|
|
@ -1,4 +1,50 @@
|
|||
[
|
||||
{
|
||||
"id": 179680988,
|
||||
"name": "CVE-2019-0841",
|
||||
"full_name": "rogue-kdc\/CVE-2019-0841",
|
||||
"owner": {
|
||||
"login": "rogue-kdc",
|
||||
"id": 49311295,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/49311295?v=4",
|
||||
"html_url": "https:\/\/github.com\/rogue-kdc"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rogue-kdc\/CVE-2019-0841",
|
||||
"description": "PoC code for CVE-2019-0841 Privilege Escalation vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-05T12:53:52Z",
|
||||
"updated_at": "2020-04-15T16:44:09Z",
|
||||
"pushed_at": "2019-04-09T16:49:19Z",
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"forks_count": 93,
|
||||
"forks": 93,
|
||||
"watchers": 216,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 180605162,
|
||||
"name": "CVE-2019-0841",
|
||||
"full_name": "denmilu\/CVE-2019-0841",
|
||||
"owner": {
|
||||
"login": "denmilu",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/denmilu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/denmilu\/CVE-2019-0841",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-04-10T14:58:22Z",
|
||||
"updated_at": "2019-05-26T06:57:44Z",
|
||||
"pushed_at": "2019-04-10T14:58:49Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 191441504,
|
||||
"name": "CVE-2019-0841-BYPASS",
|
||||
|
|
|
@ -21,5 +21,74 @@
|
|||
"forks": 27,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 170809838,
|
||||
"name": "cve-2019-1003000-jenkins-rce-poc",
|
||||
"full_name": "adamyordan\/cve-2019-1003000-jenkins-rce-poc",
|
||||
"owner": {
|
||||
"login": "adamyordan",
|
||||
"id": 9531164,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/9531164?v=4",
|
||||
"html_url": "https:\/\/github.com\/adamyordan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/adamyordan\/cve-2019-1003000-jenkins-rce-poc",
|
||||
"description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-15T05:59:24Z",
|
||||
"updated_at": "2020-04-26T09:46:40Z",
|
||||
"pushed_at": "2019-04-01T13:19:49Z",
|
||||
"stargazers_count": 253,
|
||||
"watchers_count": 253,
|
||||
"forks_count": 73,
|
||||
"forks": 73,
|
||||
"watchers": 253,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 172198653,
|
||||
"name": "CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins",
|
||||
"full_name": "0xtavian\/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins",
|
||||
"owner": {
|
||||
"login": "0xtavian",
|
||||
"id": 21030907,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/21030907?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xtavian"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xtavian\/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins",
|
||||
"description": "Python CVE-2019-1003000 and CVE-2018-1999002 Pre-Auth RCE Jenkins ",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-23T10:00:03Z",
|
||||
"updated_at": "2020-04-20T00:16:50Z",
|
||||
"pushed_at": "2019-02-23T10:01:26Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 183322760,
|
||||
"name": "CVE-2019-1003000_RCE-DETECTION",
|
||||
"full_name": "1NTheKut\/CVE-2019-1003000_RCE-DETECTION",
|
||||
"owner": {
|
||||
"login": "1NTheKut",
|
||||
"id": 26243759,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/26243759?v=4",
|
||||
"html_url": "https:\/\/github.com\/1NTheKut"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/1NTheKut\/CVE-2019-1003000_RCE-DETECTION",
|
||||
"description": "A C# module to detect if a Jenkins server is vulnerable to the RCE vulnerability found in CVE-2019-1003000 (chained with CVE-2018-1000861 for pre-auth RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-24T23:52:42Z",
|
||||
"updated_at": "2019-05-13T06:00:34Z",
|
||||
"pushed_at": "2019-05-01T07:11:28Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1568,
|
||||
"watchers_count": 1568,
|
||||
"forks_count": 222,
|
||||
"forks": 222,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 1568,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -266,13 +266,13 @@
|
|||
"description": "Whatsapp Automatic Payload Generator [CVE-2019-11932]",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-22T21:11:27Z",
|
||||
"updated_at": "2020-04-28T04:25:35Z",
|
||||
"updated_at": "2020-05-03T04:15:12Z",
|
||||
"pushed_at": "2020-04-28T04:25:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Local privilege escalation PoC exploit for CVE-2019-16098",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-10T15:57:36Z",
|
||||
"updated_at": "2020-03-30T03:39:44Z",
|
||||
"updated_at": "2020-05-03T07:00:19Z",
|
||||
"pushed_at": "2019-09-13T20:05:43Z",
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"forks_count": 36,
|
||||
"forks": 36,
|
||||
"watchers": 119,
|
||||
"watchers": 120,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -63,8 +63,8 @@
|
|||
"pushed_at": "2020-01-22T20:23:51Z",
|
||||
"stargazers_count": 483,
|
||||
"watchers_count": 483,
|
||||
"forks_count": 109,
|
||||
"forks": 109,
|
||||
"forks_count": 110,
|
||||
"forks": 110,
|
||||
"watchers": 483,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1,4 +1,50 @@
|
|||
[
|
||||
{
|
||||
"id": 181875107,
|
||||
"name": "CVE-2019-2618",
|
||||
"full_name": "pyn3rd\/CVE-2019-2618",
|
||||
"owner": {
|
||||
"login": "pyn3rd",
|
||||
"id": 41412951,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/41412951?v=4",
|
||||
"html_url": "https:\/\/github.com\/pyn3rd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pyn3rd\/CVE-2019-2618",
|
||||
"description": "Weblogic Unrestricted File Upload",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-17T11:12:32Z",
|
||||
"updated_at": "2020-01-30T15:19:28Z",
|
||||
"pushed_at": "2019-04-17T11:13:29Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 181885950,
|
||||
"name": "cve-2019-2618",
|
||||
"full_name": "jas502n\/cve-2019-2618",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/cve-2019-2618",
|
||||
"description": "Weblogic Upload Vuln(Need username password)-CVE-2019-2618",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-17T12:23:24Z",
|
||||
"updated_at": "2020-04-28T05:14:48Z",
|
||||
"pushed_at": "2019-04-17T15:05:09Z",
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"forks_count": 51,
|
||||
"forks": 51,
|
||||
"watchers": 143,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 185175648,
|
||||
"name": "CVE-2019-2618-",
|
||||
|
@ -128,13 +174,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat的漏洞利用脚本,优先更新高危且易利用的漏洞利用脚本,最新添加CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2019-2618、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2020-05-02T09:39:28Z",
|
||||
"updated_at": "2020-05-03T05:42:40Z",
|
||||
"pushed_at": "2020-04-17T11:11:18Z",
|
||||
"stargazers_count": 624,
|
||||
"watchers_count": 624,
|
||||
"stargazers_count": 626,
|
||||
"watchers_count": 626,
|
||||
"forks_count": 130,
|
||||
"forks": 130,
|
||||
"watchers": 624,
|
||||
"watchers": 626,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,151 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2020-04-29T09:08:19Z",
|
||||
"updated_at": "2020-05-03T07:25:18Z",
|
||||
"pushed_at": "2019-08-28T12:05:45Z",
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"stargazers_count": 188,
|
||||
"watchers_count": 188,
|
||||
"forks_count": 64,
|
||||
"forks": 64,
|
||||
"watchers": 187,
|
||||
"watchers": 188,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 183346706,
|
||||
"name": "CNVD-C-2019-48814-CNNVD-201904-961",
|
||||
"full_name": "SkyBlueEternal\/CNVD-C-2019-48814-CNNVD-201904-961",
|
||||
"owner": {
|
||||
"login": "SkyBlueEternal",
|
||||
"id": 46418185,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46418185?v=4",
|
||||
"html_url": "https:\/\/github.com\/SkyBlueEternal"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SkyBlueEternal\/CNVD-C-2019-48814-CNNVD-201904-961",
|
||||
"description": "CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-25T03:07:53Z",
|
||||
"updated_at": "2020-04-24T18:17:55Z",
|
||||
"pushed_at": "2019-04-29T02:06:00Z",
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"forks_count": 37,
|
||||
"forks": 37,
|
||||
"watchers": 99,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 183843413,
|
||||
"name": "CNTA-2019-0014xCVE-2019-2725",
|
||||
"full_name": "iceMatcha\/CNTA-2019-0014xCVE-2019-2725",
|
||||
"owner": {
|
||||
"login": "iceMatcha",
|
||||
"id": 18480525,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/18480525?v=4",
|
||||
"html_url": "https:\/\/github.com\/iceMatcha"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/iceMatcha\/CNTA-2019-0014xCVE-2019-2725",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-04-28T02:18:42Z",
|
||||
"updated_at": "2019-08-26T16:41:04Z",
|
||||
"pushed_at": "2019-05-13T10:14:01Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 184489534,
|
||||
"name": "cve-2019-2725",
|
||||
"full_name": "lasensio\/cve-2019-2725",
|
||||
"owner": {
|
||||
"login": "lasensio",
|
||||
"id": 17970238,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17970238?v=4",
|
||||
"html_url": "https:\/\/github.com\/lasensio"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lasensio\/cve-2019-2725",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-05-01T22:25:14Z",
|
||||
"updated_at": "2020-04-28T05:40:51Z",
|
||||
"pushed_at": "2019-05-01T23:00:39Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 184651903,
|
||||
"name": "CVE-2019-2725",
|
||||
"full_name": "davidmthomsen\/CVE-2019-2725",
|
||||
"owner": {
|
||||
"login": "davidmthomsen",
|
||||
"id": 22969004,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22969004?v=4",
|
||||
"html_url": "https:\/\/github.com\/davidmthomsen"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/davidmthomsen\/CVE-2019-2725",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-05-02T21:09:36Z",
|
||||
"updated_at": "2019-05-02T21:12:00Z",
|
||||
"pushed_at": "2019-05-02T21:11:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 185003239,
|
||||
"name": "CVE-2019-2725",
|
||||
"full_name": "leerina\/CVE-2019-2725",
|
||||
"owner": {
|
||||
"login": "leerina",
|
||||
"id": 12816285,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12816285?v=4",
|
||||
"html_url": "https:\/\/github.com\/leerina"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/leerina\/CVE-2019-2725",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-05-05T08:34:20Z",
|
||||
"updated_at": "2019-05-24T03:17:10Z",
|
||||
"pushed_at": "2019-05-05T08:39:49Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 185956531,
|
||||
"name": "cve-2019-2725",
|
||||
"full_name": "zhusx110\/cve-2019-2725",
|
||||
"owner": {
|
||||
"login": "zhusx110",
|
||||
"id": 40231749,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/40231749?v=4",
|
||||
"html_url": "https:\/\/github.com\/zhusx110"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zhusx110\/cve-2019-2725",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-05-10T09:07:58Z",
|
||||
"updated_at": "2019-06-17T03:26:56Z",
|
||||
"pushed_at": "2019-05-10T09:09:53Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 180277406,
|
||||
"name": "CVE-2019-3396",
|
||||
"full_name": "dothanthitiendiettiende\/CVE-2019-3396",
|
||||
"owner": {
|
||||
"login": "dothanthitiendiettiende",
|
||||
"id": 29480786,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/29480786?v=4",
|
||||
"html_url": "https:\/\/github.com\/dothanthitiendiettiende"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dothanthitiendiettiende\/CVE-2019-3396",
|
||||
"description": "Confluence Widget Connector RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-09T03:26:06Z",
|
||||
"updated_at": "2019-04-09T11:34:37Z",
|
||||
"pushed_at": "2019-04-09T03:25:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 180298650,
|
||||
"name": "CVE-2019-3396",
|
||||
|
@ -22,6 +45,52 @@
|
|||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 180306648,
|
||||
"name": "CVE-2019-3396",
|
||||
"full_name": "shadowsock5\/CVE-2019-3396",
|
||||
"owner": {
|
||||
"login": "shadowsock5",
|
||||
"id": 30398606,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/30398606?v=4",
|
||||
"html_url": "https:\/\/github.com\/shadowsock5"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shadowsock5\/CVE-2019-3396",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-04-09T07:09:32Z",
|
||||
"updated_at": "2019-09-02T09:24:29Z",
|
||||
"pushed_at": "2019-04-09T11:06:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 180483984,
|
||||
"name": "CVE-2019-3396_EXP",
|
||||
"full_name": "Yt1g3r\/CVE-2019-3396_EXP",
|
||||
"owner": {
|
||||
"login": "Yt1g3r",
|
||||
"id": 12625147,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12625147?v=4",
|
||||
"html_url": "https:\/\/github.com\/Yt1g3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Yt1g3r\/CVE-2019-3396_EXP",
|
||||
"description": "CVE-2019-3396 confluence SSTI RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-10T02:15:47Z",
|
||||
"updated_at": "2020-04-15T17:39:35Z",
|
||||
"pushed_at": "2019-04-12T01:46:33Z",
|
||||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"forks_count": 63,
|
||||
"forks": 63,
|
||||
"watchers": 150,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 180484942,
|
||||
"name": "CVE-2019-3396",
|
||||
|
@ -45,6 +114,98 @@
|
|||
"watchers": 103,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 180485239,
|
||||
"name": "CVE-2019-3396",
|
||||
"full_name": "pyn3rd\/CVE-2019-3396",
|
||||
"owner": {
|
||||
"login": "pyn3rd",
|
||||
"id": 41412951,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/41412951?v=4",
|
||||
"html_url": "https:\/\/github.com\/pyn3rd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pyn3rd\/CVE-2019-3396",
|
||||
"description": "Confluence Widget Connector RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-10T02:24:29Z",
|
||||
"updated_at": "2019-11-29T06:43:00Z",
|
||||
"pushed_at": "2019-04-10T02:26:45Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 180528467,
|
||||
"name": "CVE-2019-3396",
|
||||
"full_name": "s1xg0d\/CVE-2019-3396",
|
||||
"owner": {
|
||||
"login": "s1xg0d",
|
||||
"id": 8321329,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8321329?v=4",
|
||||
"html_url": "https:\/\/github.com\/s1xg0d"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/s1xg0d\/CVE-2019-3396",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-04-10T07:39:42Z",
|
||||
"updated_at": "2019-05-13T11:39:51Z",
|
||||
"pushed_at": "2019-05-13T11:39:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 180627265,
|
||||
"name": "CVE-2019-3396",
|
||||
"full_name": "quanpt103\/CVE-2019-3396",
|
||||
"owner": {
|
||||
"login": "quanpt103",
|
||||
"id": 45188297,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/45188297?v=4",
|
||||
"html_url": "https:\/\/github.com\/quanpt103"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/quanpt103\/CVE-2019-3396",
|
||||
"description": "Confluence Widget Connector RCE - ptquan",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-10T17:05:10Z",
|
||||
"updated_at": "2019-04-10T17:06:24Z",
|
||||
"pushed_at": "2019-04-10T17:06:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 183862751,
|
||||
"name": "confluence_CVE-2019-3396",
|
||||
"full_name": "vntest11\/confluence_CVE-2019-3396",
|
||||
"owner": {
|
||||
"login": "vntest11",
|
||||
"id": 46453327,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/46453327?v=4",
|
||||
"html_url": "https:\/\/github.com\/vntest11"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vntest11\/confluence_CVE-2019-3396",
|
||||
"description": " Confluence Widget Connector path traversal (CVE-2019-3396)",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-28T05:59:21Z",
|
||||
"updated_at": "2019-04-28T06:40:38Z",
|
||||
"pushed_at": "2019-04-28T06:40:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 194643451,
|
||||
"name": "test1",
|
||||
|
|
|
@ -1,4 +1,73 @@
|
|||
[
|
||||
{
|
||||
"id": 175966226,
|
||||
"name": "CVE-2019-5418",
|
||||
"full_name": "mpgn\/CVE-2019-5418",
|
||||
"owner": {
|
||||
"login": "mpgn",
|
||||
"id": 5891788,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4",
|
||||
"html_url": "https:\/\/github.com\/mpgn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mpgn\/CVE-2019-5418",
|
||||
"description": "CVE-2019-5418 - File Content Disclosure on Ruby on Rails",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-16T11:58:18Z",
|
||||
"updated_at": "2020-05-01T20:12:55Z",
|
||||
"pushed_at": "2019-03-25T07:19:58Z",
|
||||
"stargazers_count": 155,
|
||||
"watchers_count": 155,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 155,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 176323109,
|
||||
"name": "CVE-2019-5418",
|
||||
"full_name": "omarkurt\/CVE-2019-5418",
|
||||
"owner": {
|
||||
"login": "omarkurt",
|
||||
"id": 1712468,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1712468?v=4",
|
||||
"html_url": "https:\/\/github.com\/omarkurt"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/omarkurt\/CVE-2019-5418",
|
||||
"description": "File Content Disclosure on Rails Test Case - CVE-2019-5418",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-18T16:09:13Z",
|
||||
"updated_at": "2020-04-17T21:45:45Z",
|
||||
"pushed_at": "2019-03-18T16:15:25Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 176545257,
|
||||
"name": "CVE-2019-5418-Scanner",
|
||||
"full_name": "brompwnie\/CVE-2019-5418-Scanner",
|
||||
"owner": {
|
||||
"login": "brompwnie",
|
||||
"id": 8638589,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8638589?v=4",
|
||||
"html_url": "https:\/\/github.com\/brompwnie"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/brompwnie\/CVE-2019-5418-Scanner",
|
||||
"description": "A multi-threaded Golang scanner to identify Ruby endpoints vulnerable to CVE-2019-5418",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-19T15:38:01Z",
|
||||
"updated_at": "2020-04-13T06:13:20Z",
|
||||
"pushed_at": "2019-03-21T17:26:06Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 177236589,
|
||||
"name": "Rails-doubletap-RCE",
|
||||
|
@ -22,6 +91,52 @@
|
|||
"watchers": 100,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 178527770,
|
||||
"name": "CVE-2019-5418",
|
||||
"full_name": "takeokunn\/CVE-2019-5418",
|
||||
"owner": {
|
||||
"login": "takeokunn",
|
||||
"id": 11222510,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11222510?v=4",
|
||||
"html_url": "https:\/\/github.com\/takeokunn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/takeokunn\/CVE-2019-5418",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-03-30T07:40:11Z",
|
||||
"updated_at": "2019-10-24T19:07:56Z",
|
||||
"pushed_at": "2019-03-30T07:54:58Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 178909066,
|
||||
"name": "RailroadBandit",
|
||||
"full_name": "Bad3r\/RailroadBandit",
|
||||
"owner": {
|
||||
"login": "Bad3r",
|
||||
"id": 25513724,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25513724?v=4",
|
||||
"html_url": "https:\/\/github.com\/Bad3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Bad3r\/RailroadBandit",
|
||||
"description": "a demo for Ruby on Rails CVE-2019-5418",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-01T17:02:57Z",
|
||||
"updated_at": "2019-04-11T22:45:53Z",
|
||||
"pushed_at": "2019-04-11T22:45:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 212888337,
|
||||
"name": "CVE-2019-5418-Rails3",
|
||||
|
|
|
@ -1,4 +1,188 @@
|
|||
[
|
||||
{
|
||||
"id": 170398859,
|
||||
"name": "cve-2019-5736-poc",
|
||||
"full_name": "q3k\/cve-2019-5736-poc",
|
||||
"owner": {
|
||||
"login": "q3k",
|
||||
"id": 315234,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/315234?v=4",
|
||||
"html_url": "https:\/\/github.com\/q3k"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/q3k\/cve-2019-5736-poc",
|
||||
"description": "Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-12T22:07:47Z",
|
||||
"updated_at": "2020-04-06T10:46:09Z",
|
||||
"pushed_at": "2019-02-20T15:35:34Z",
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"forks_count": 61,
|
||||
"forks": 61,
|
||||
"watchers": 179,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 170445833,
|
||||
"name": "CVE-2019-5736-PoC",
|
||||
"full_name": "Frichetten\/CVE-2019-5736-PoC",
|
||||
"owner": {
|
||||
"login": "Frichetten",
|
||||
"id": 10386884,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10386884?v=4",
|
||||
"html_url": "https:\/\/github.com\/Frichetten"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Frichetten\/CVE-2019-5736-PoC",
|
||||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2020-04-29T11:44:10Z",
|
||||
"pushed_at": "2019-02-19T11:45:13Z",
|
||||
"stargazers_count": 385,
|
||||
"watchers_count": 385,
|
||||
"forks_count": 94,
|
||||
"forks": 94,
|
||||
"watchers": 385,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 170613828,
|
||||
"name": "CVE-2019-5736",
|
||||
"full_name": "jas502n\/CVE-2019-5736",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2019-5736",
|
||||
"description": "runc容器逃逸漏洞预警",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-14T02:30:12Z",
|
||||
"updated_at": "2020-02-03T01:45:33Z",
|
||||
"pushed_at": "2019-02-14T02:40:55Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 170656576,
|
||||
"name": "CVE-2019-5736",
|
||||
"full_name": "denmilu\/CVE-2019-5736",
|
||||
"owner": {
|
||||
"login": "denmilu",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/denmilu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/denmilu\/CVE-2019-5736",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-02-14T08:37:25Z",
|
||||
"updated_at": "2019-02-14T08:37:36Z",
|
||||
"pushed_at": "2019-02-14T08:37:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 170656601,
|
||||
"name": "cve-2019-5736-poc",
|
||||
"full_name": "denmilu\/cve-2019-5736-poc",
|
||||
"owner": {
|
||||
"login": "denmilu",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/denmilu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/denmilu\/cve-2019-5736-poc",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-02-14T08:37:39Z",
|
||||
"updated_at": "2019-02-14T08:37:49Z",
|
||||
"pushed_at": "2019-02-14T08:37:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 170836971,
|
||||
"name": "cve-2019-5736-poc",
|
||||
"full_name": "agppp\/cve-2019-5736-poc",
|
||||
"owner": {
|
||||
"login": "agppp",
|
||||
"id": 10527860,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/10527860?v=4",
|
||||
"html_url": "https:\/\/github.com\/agppp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/agppp\/cve-2019-5736-poc",
|
||||
"description": "getshell test",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-15T09:22:27Z",
|
||||
"updated_at": "2019-02-15T09:49:47Z",
|
||||
"pushed_at": "2019-02-15T09:49:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 171378829,
|
||||
"name": "cve-2019-5736",
|
||||
"full_name": "Matthew-Stacks\/cve-2019-5736",
|
||||
"owner": {
|
||||
"login": "Matthew-Stacks",
|
||||
"id": 36444487,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/36444487?v=4",
|
||||
"html_url": "https:\/\/github.com\/Matthew-Stacks"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Matthew-Stacks\/cve-2019-5736",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-02-19T00:48:35Z",
|
||||
"updated_at": "2020-01-24T04:09:35Z",
|
||||
"pushed_at": "2019-02-24T21:35:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 171499608,
|
||||
"name": "poc-cve-2019-5736",
|
||||
"full_name": "ebdecastro\/poc-cve-2019-5736",
|
||||
"owner": {
|
||||
"login": "ebdecastro",
|
||||
"id": 46558799,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46558799?v=4",
|
||||
"html_url": "https:\/\/github.com\/ebdecastro"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ebdecastro\/poc-cve-2019-5736",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-02-19T15:34:18Z",
|
||||
"updated_at": "2019-06-04T10:53:26Z",
|
||||
"pushed_at": "2019-02-19T15:37:34Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 171668415,
|
||||
"name": "RunC-CVE-2019-5736",
|
||||
|
@ -22,6 +206,144 @@
|
|||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 172158413,
|
||||
"name": "CVE-2019-5736-PoC",
|
||||
"full_name": "k-onishi\/CVE-2019-5736-PoC",
|
||||
"owner": {
|
||||
"login": "k-onishi",
|
||||
"id": 41312202,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/41312202?v=4",
|
||||
"html_url": "https:\/\/github.com\/k-onishi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/k-onishi\/CVE-2019-5736-PoC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-02-23T01:45:26Z",
|
||||
"updated_at": "2019-09-25T11:24:16Z",
|
||||
"pushed_at": "2019-02-23T13:20:19Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 172198595,
|
||||
"name": "CVE-2019-5736-PoC-0",
|
||||
"full_name": "k-onishi\/CVE-2019-5736-PoC-0",
|
||||
"owner": {
|
||||
"login": "k-onishi",
|
||||
"id": 41312202,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/41312202?v=4",
|
||||
"html_url": "https:\/\/github.com\/k-onishi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/k-onishi\/CVE-2019-5736-PoC-0",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-02-23T09:59:21Z",
|
||||
"updated_at": "2019-02-23T09:59:53Z",
|
||||
"pushed_at": "2019-02-23T09:59:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 174545720,
|
||||
"name": "CVE-2019-5736-PoC",
|
||||
"full_name": "zyriuse75\/CVE-2019-5736-PoC",
|
||||
"owner": {
|
||||
"login": "zyriuse75",
|
||||
"id": 225690,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/225690?v=4",
|
||||
"html_url": "https:\/\/github.com\/zyriuse75"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zyriuse75\/CVE-2019-5736-PoC",
|
||||
"description": "https:\/\/nvd.nist.gov\/vuln\/detail\/CVE-2019-5736 poc of CVE-2019-5736 ",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-08T13:50:57Z",
|
||||
"updated_at": "2019-03-08T13:50:59Z",
|
||||
"pushed_at": "2019-03-08T13:50:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 177891884,
|
||||
"name": "CVE-2019-5736",
|
||||
"full_name": "stillan00b\/CVE-2019-5736",
|
||||
"owner": {
|
||||
"login": "stillan00b",
|
||||
"id": 48630837,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/48630837?v=4",
|
||||
"html_url": "https:\/\/github.com\/stillan00b"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/stillan00b\/CVE-2019-5736",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-03-27T00:52:49Z",
|
||||
"updated_at": "2019-03-27T01:05:08Z",
|
||||
"pushed_at": "2019-03-27T01:05:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 181238407,
|
||||
"name": "cve-2019-5736-exp",
|
||||
"full_name": "milloni\/cve-2019-5736-exp",
|
||||
"owner": {
|
||||
"login": "milloni",
|
||||
"id": 2845035,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/2845035?v=4",
|
||||
"html_url": "https:\/\/github.com\/milloni"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/milloni\/cve-2019-5736-exp",
|
||||
"description": "Exploit for CVE-2019-5736 runc vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-13T23:18:54Z",
|
||||
"updated_at": "2019-04-16T18:18:42Z",
|
||||
"pushed_at": "2019-04-14T21:39:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 185733954,
|
||||
"name": "Docker-Runc-Exploit",
|
||||
"full_name": "13paulmurith\/Docker-Runc-Exploit",
|
||||
"owner": {
|
||||
"login": "13paulmurith",
|
||||
"id": 26403285,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26403285?v=4",
|
||||
"html_url": "https:\/\/github.com\/13paulmurith"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/13paulmurith\/Docker-Runc-Exploit",
|
||||
"description": "Docker runc CVE-2019-5736 exploit Dockerfile. Credits : https:\/\/github.com\/Frichetten\/CVE-2019-5736-PoC.git",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-09T05:45:21Z",
|
||||
"updated_at": "2019-05-09T05:47:46Z",
|
||||
"pushed_at": "2019-05-09T05:47:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 194520468,
|
||||
"name": "CVE-2019-5736-POC",
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 168440280,
|
||||
"name": "OsirisJailbreak12",
|
||||
"full_name": "fatgrass\/OsirisJailbreak12",
|
||||
"owner": {
|
||||
"login": "fatgrass",
|
||||
"id": 19977419,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/19977419?v=4",
|
||||
"html_url": "https:\/\/github.com\/fatgrass"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fatgrass\/OsirisJailbreak12",
|
||||
"description": "iOS 12.0 -> 12.1.2 Incomplete Osiris Jailbreak with CVE-2019-6225 by GeoSn0w (FCE365)",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-31T01:03:43Z",
|
||||
"updated_at": "2020-04-08T17:22:51Z",
|
||||
"pushed_at": "2019-01-31T00:53:03Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 74,
|
||||
"forks": 74,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 194542840,
|
||||
"name": "CVE-2019-6225-macOS",
|
||||
|
@ -21,5 +44,28 @@
|
|||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 201224192,
|
||||
"name": "jailbreak-iOS12",
|
||||
"full_name": "raystyle\/jailbreak-iOS12",
|
||||
"owner": {
|
||||
"login": "raystyle",
|
||||
"id": 3284570,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3284570?v=4",
|
||||
"html_url": "https:\/\/github.com\/raystyle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/raystyle\/jailbreak-iOS12",
|
||||
"description": "OS 12.0 & 12.1.2 - Jailbreak with CVE-2019-6225",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-08T09:22:57Z",
|
||||
"updated_at": "2019-09-28T04:38:14Z",
|
||||
"pushed_at": "2019-02-27T12:57:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,142 @@
|
|||
[
|
||||
{
|
||||
"id": 172094613,
|
||||
"name": "Drupal-SA-CORE-2019-003",
|
||||
"full_name": "g0rx\/Drupal-SA-CORE-2019-003",
|
||||
"owner": {
|
||||
"login": "g0rx",
|
||||
"id": 10961397,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/10961397?v=4",
|
||||
"html_url": "https:\/\/github.com\/g0rx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/g0rx\/Drupal-SA-CORE-2019-003",
|
||||
"description": "CVE-2019-6340-Drupal SA-CORE-2019-003",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-22T16:03:40Z",
|
||||
"updated_at": "2020-04-02T13:09:17Z",
|
||||
"pushed_at": "2019-02-24T18:43:05Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 172217636,
|
||||
"name": "CVE-2019-6340",
|
||||
"full_name": "knqyf263\/CVE-2019-6340",
|
||||
"owner": {
|
||||
"login": "knqyf263",
|
||||
"id": 2253692,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4",
|
||||
"html_url": "https:\/\/github.com\/knqyf263"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2019-6340",
|
||||
"description": "Environment for CVE-2019-6340 (Drupal)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-23T13:28:58Z",
|
||||
"updated_at": "2020-04-02T13:09:08Z",
|
||||
"pushed_at": "2019-02-23T17:34:19Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 172429144,
|
||||
"name": "CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass",
|
||||
"full_name": "DevDungeon\/CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass",
|
||||
"owner": {
|
||||
"login": "DevDungeon",
|
||||
"id": 16630634,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16630634?v=4",
|
||||
"html_url": "https:\/\/github.com\/DevDungeon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DevDungeon\/CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass",
|
||||
"description": "CVE-2019-6340 Drupal 8.6.9 REST Auth Bypass examples",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-25T03:38:47Z",
|
||||
"updated_at": "2020-04-02T11:50:48Z",
|
||||
"pushed_at": "2019-02-25T03:47:37Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 172458734,
|
||||
"name": "CVE-2019-6340",
|
||||
"full_name": "oways\/CVE-2019-6340",
|
||||
"owner": {
|
||||
"login": "oways",
|
||||
"id": 11142952,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11142952?v=4",
|
||||
"html_url": "https:\/\/github.com\/oways"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/oways\/CVE-2019-6340",
|
||||
"description": "CVE-2019-6340 POC Drupal rce",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-25T07:47:16Z",
|
||||
"updated_at": "2020-04-02T11:50:43Z",
|
||||
"pushed_at": "2019-02-25T08:57:14Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 172766416,
|
||||
"name": "cve-2019-6340",
|
||||
"full_name": "cved-sources\/cve-2019-6340",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2019-6340",
|
||||
"description": "cve-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-26T18:26:50Z",
|
||||
"updated_at": "2020-04-02T13:08:58Z",
|
||||
"pushed_at": "2019-02-26T18:38:59Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 175109773,
|
||||
"name": "cve-2019-6340-bits",
|
||||
"full_name": "d1vious\/cve-2019-6340-bits",
|
||||
"owner": {
|
||||
"login": "d1vious",
|
||||
"id": 1476868,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1476868?v=4",
|
||||
"html_url": "https:\/\/github.com\/d1vious"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/d1vious\/cve-2019-6340-bits",
|
||||
"description": "Bits generated while analyzing CVE-2019-6340 Drupal RESTful RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-12T01:13:56Z",
|
||||
"updated_at": "2019-04-15T07:13:03Z",
|
||||
"pushed_at": "2019-03-12T01:41:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 188896047,
|
||||
"name": "CVE-2019-6340",
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 171244957,
|
||||
"name": "cve-2019-6453-poc",
|
||||
"full_name": "proofofcalc\/cve-2019-6453-poc",
|
||||
"owner": {
|
||||
"login": "proofofcalc",
|
||||
"id": 47607270,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/47607270?v=4",
|
||||
"html_url": "https:\/\/github.com\/proofofcalc"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/proofofcalc\/cve-2019-6453-poc",
|
||||
"description": "Proof of calc for CVE-2019-6453",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-18T08:35:03Z",
|
||||
"updated_at": "2020-03-30T04:21:08Z",
|
||||
"pushed_at": "2019-02-18T13:10:38Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 197653851,
|
||||
"name": "mIRC-CVE-2019-6453",
|
||||
|
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 179225702,
|
||||
"name": "CVE-2019-6690",
|
||||
"full_name": "brianwrf\/CVE-2019-6690",
|
||||
"owner": {
|
||||
"login": "brianwrf",
|
||||
"id": 8141813,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8141813?v=4",
|
||||
"html_url": "https:\/\/github.com\/brianwrf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/brianwrf\/CVE-2019-6690",
|
||||
"description": "It is a simple PoC of Improper Input Validation in python-gnupg 0.4.3 (CVE-2019-6690).",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-03T06:34:48Z",
|
||||
"updated_at": "2019-04-08T14:49:17Z",
|
||||
"pushed_at": "2019-04-03T07:57:14Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 172401532,
|
||||
"name": "CVE-2019-7238",
|
||||
"full_name": "mpgn\/CVE-2019-7238",
|
||||
"owner": {
|
||||
"login": "mpgn",
|
||||
"id": 5891788,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5891788?v=4",
|
||||
"html_url": "https:\/\/github.com\/mpgn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mpgn\/CVE-2019-7238",
|
||||
"description": "🐱💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱💻",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-24T23:09:43Z",
|
||||
"updated_at": "2020-04-28T07:06:32Z",
|
||||
"pushed_at": "2019-02-25T07:37:07Z",
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"forks_count": 41,
|
||||
"forks": 41,
|
||||
"watchers": 126,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 187840869,
|
||||
"name": "CVE-2019-7238",
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 181409411,
|
||||
"name": "cve-2019-9787_csrf_poc",
|
||||
"full_name": "rkatogit\/cve-2019-9787_csrf_poc",
|
||||
"owner": {
|
||||
"login": "rkatogit",
|
||||
"id": 40052696,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/40052696?v=4",
|
||||
"html_url": "https:\/\/github.com\/rkatogit"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rkatogit\/cve-2019-9787_csrf_poc",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-04-15T03:59:44Z",
|
||||
"updated_at": "2020-04-09T12:10:47Z",
|
||||
"pushed_at": "2019-04-15T04:13:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 202961104,
|
||||
"name": "CodePath_Week_7-8",
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 177500802,
|
||||
"name": "CVE-2019-9810-PoC",
|
||||
"full_name": "xuechiyaobai\/CVE-2019-9810-PoC",
|
||||
"owner": {
|
||||
"login": "xuechiyaobai",
|
||||
"id": 8443947,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8443947?v=4",
|
||||
"html_url": "https:\/\/github.com\/xuechiyaobai"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xuechiyaobai\/CVE-2019-9810-PoC",
|
||||
"description": "Array.prototype.slice wrong alias information.",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-25T02:33:18Z",
|
||||
"updated_at": "2020-04-22T18:53:24Z",
|
||||
"pushed_at": "2019-03-25T02:41:43Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 68,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 185060837,
|
||||
"name": "CVE-2019-9810",
|
||||
|
|
|
@ -128,13 +128,13 @@
|
|||
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:07:41Z",
|
||||
"updated_at": "2020-05-01T13:36:51Z",
|
||||
"updated_at": "2020-05-03T08:51:03Z",
|
||||
"pushed_at": "2020-01-20T23:33:19Z",
|
||||
"stargazers_count": 797,
|
||||
"watchers_count": 797,
|
||||
"stargazers_count": 798,
|
||||
"watchers_count": 798,
|
||||
"forks_count": 200,
|
||||
"forks": 200,
|
||||
"watchers": 797,
|
||||
"watchers": 798,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -151,13 +151,13 @@
|
|||
"description": "A PoC for CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:15:32Z",
|
||||
"updated_at": "2020-04-30T12:54:28Z",
|
||||
"updated_at": "2020-05-03T08:51:06Z",
|
||||
"pushed_at": "2020-03-22T15:14:31Z",
|
||||
"stargazers_count": 313,
|
||||
"watchers_count": 313,
|
||||
"stargazers_count": 314,
|
||||
"watchers_count": 314,
|
||||
"forks_count": 79,
|
||||
"forks": 79,
|
||||
"watchers": 313,
|
||||
"watchers": 314,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "SQL Server Reporting Services(CVE-2020-0618)中的RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-15T06:40:23Z",
|
||||
"updated_at": "2020-04-20T14:49:19Z",
|
||||
"updated_at": "2020-05-03T07:53:42Z",
|
||||
"pushed_at": "2020-02-15T06:41:54Z",
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"forks_count": 24,
|
||||
"forks": 24,
|
||||
"watchers": 143,
|
||||
"watchers": 144,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -979,13 +979,13 @@
|
|||
"description": "CVE-2020-0796 Local Privilege Escalation POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T16:06:50Z",
|
||||
"updated_at": "2020-04-26T01:29:39Z",
|
||||
"updated_at": "2020-05-03T08:06:58Z",
|
||||
"pushed_at": "2020-04-02T08:01:38Z",
|
||||
"stargazers_count": 151,
|
||||
"watchers_count": 151,
|
||||
"forks_count": 53,
|
||||
"forks": 53,
|
||||
"watchers": 151,
|
||||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"forks_count": 54,
|
||||
"forks": 54,
|
||||
"watchers": 152,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat的漏洞利用脚本,优先更新高危且易利用的漏洞利用脚本,最新添加CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2019-2618、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2020-05-02T09:39:28Z",
|
||||
"updated_at": "2020-05-03T05:42:40Z",
|
||||
"pushed_at": "2020-04-17T11:11:18Z",
|
||||
"stargazers_count": 624,
|
||||
"watchers_count": 624,
|
||||
"stargazers_count": 626,
|
||||
"watchers_count": 626,
|
||||
"forks_count": 130,
|
||||
"forks": 130,
|
||||
"watchers": 624,
|
||||
"watchers": 626,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
Loading…
Add table
Reference in a new issue