Auto Update 2021/02/18 12:08:50

This commit is contained in:
motikan2010-bot 2021-02-18 12:08:50 +09:00
parent 944450737b
commit 2d3e21d0f8
25 changed files with 702 additions and 90 deletions

25
2017/CVE-2017-0038.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 85834314,
"name": "CVE-2017-0038-EXP-C-JS",
"full_name": "k0keoyo\/CVE-2017-0038-EXP-C-JS",
"owner": {
"login": "k0keoyo",
"id": 13257929,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13257929?v=4",
"html_url": "https:\/\/github.com\/k0keoyo"
},
"html_url": "https:\/\/github.com\/k0keoyo\/CVE-2017-0038-EXP-C-JS",
"description": null,
"fork": false,
"created_at": "2017-03-22T13:59:48Z",
"updated_at": "2019-09-13T11:40:59Z",
"pushed_at": "2017-03-23T14:07:37Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 8,
"forks": 8,
"watchers": 6,
"score": 0
}
]

25
2017/CVE-2017-0065.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 85072866,
"name": "cve-2017-0065",
"full_name": "Dankirk\/cve-2017-0065",
"owner": {
"login": "Dankirk",
"id": 10588760,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10588760?v=4",
"html_url": "https:\/\/github.com\/Dankirk"
},
"html_url": "https:\/\/github.com\/Dankirk\/cve-2017-0065",
"description": "Exploiting Edge's read:\/\/ urlhandler",
"fork": false,
"created_at": "2017-03-15T13:01:29Z",
"updated_at": "2019-10-26T13:38:33Z",
"pushed_at": "2020-10-01T04:14:25Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 15,
"forks": 15,
"watchers": 15,
"score": 0
}
]

View file

@ -1,4 +1,27 @@
[
{
"id": 85445247,
"name": "CVE-2017-0478",
"full_name": "JiounDai\/CVE-2017-0478",
"owner": {
"login": "JiounDai",
"id": 4220640,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4220640?v=4",
"html_url": "https:\/\/github.com\/JiounDai"
},
"html_url": "https:\/\/github.com\/JiounDai\/CVE-2017-0478",
"description": "poc of CVE-2017-0478",
"fork": false,
"created_at": "2017-03-19T02:18:37Z",
"updated_at": "2020-08-11T04:38:14Z",
"pushed_at": "2017-03-19T02:43:19Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 5,
"forks": 5,
"watchers": 7,
"score": 0
},
{
"id": 141312944,
"name": "CVE-2017-0478",

View file

@ -59,13 +59,13 @@
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
"fork": false,
"created_at": "2017-11-21T05:55:53Z",
"updated_at": "2021-02-04T13:06:31Z",
"updated_at": "2021-02-18T02:34:38Z",
"pushed_at": "2017-11-29T03:33:53Z",
"stargazers_count": 482,
"watchers_count": 482,
"stargazers_count": 481,
"watchers_count": 481,
"forks_count": 244,
"forks": 244,
"watchers": 482,
"watchers": 481,
"score": 0
},
{

View file

@ -1,4 +1,73 @@
[
{
"id": 80148945,
"name": "extra_recipe",
"full_name": "maximehip\/extra_recipe",
"owner": {
"login": "maximehip",
"id": 6273425,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6273425?v=4",
"html_url": "https:\/\/github.com\/maximehip"
},
"html_url": "https:\/\/github.com\/maximehip\/extra_recipe",
"description": "Ian Beer's exploit for CVE-2017-2370 (kernel memory r\/w on iOS 10.2) https:\/\/bugs.chromium.org\/p\/project-zero\/issues\/detail?id=1004",
"fork": false,
"created_at": "2017-01-26T19:47:43Z",
"updated_at": "2017-01-26T19:48:19Z",
"pushed_at": "2017-01-26T19:48:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 80717942,
"name": "extra_recipe",
"full_name": "JackBro\/extra_recipe",
"owner": {
"login": "JackBro",
"id": 21210712,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21210712?v=4",
"html_url": "https:\/\/github.com\/JackBro"
},
"html_url": "https:\/\/github.com\/JackBro\/extra_recipe",
"description": "Ian Beer's exploit for CVE-2017-2370 (kernel memory r\/w on iOS 10.2)",
"fork": false,
"created_at": "2017-02-02T11:16:38Z",
"updated_at": "2017-10-14T08:34:32Z",
"pushed_at": "2017-01-27T17:44:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 81874110,
"name": "extra_recipe-iOS-10.2",
"full_name": "Rootkitsmm-zz\/extra_recipe-iOS-10.2",
"owner": {
"login": "Rootkitsmm-zz",
"id": 5567904,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5567904?v=4",
"html_url": "https:\/\/github.com\/Rootkitsmm-zz"
},
"html_url": "https:\/\/github.com\/Rootkitsmm-zz\/extra_recipe-iOS-10.2",
"description": "CVE-2017-2370",
"fork": false,
"created_at": "2017-02-13T21:32:40Z",
"updated_at": "2019-01-03T05:45:15Z",
"pushed_at": "2017-02-01T11:36:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 4,
"forks": 4,
"watchers": 1,
"score": 0
},
{
"id": 142854846,
"name": "CVE-2017-2370",

25
2017/CVE-2017-2636.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 84497885,
"name": "cve-2017-2636-el",
"full_name": "alexzorin\/cve-2017-2636-el",
"owner": {
"login": "alexzorin",
"id": 311534,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/311534?v=4",
"html_url": "https:\/\/github.com\/alexzorin"
},
"html_url": "https:\/\/github.com\/alexzorin\/cve-2017-2636-el",
"description": "Ansible role for workaround for CVE-2017-2636 (Red Hat) - https:\/\/access.redhat.com\/security\/cve\/CVE-2017-2636",
"fork": false,
"created_at": "2017-03-09T23:20:42Z",
"updated_at": "2017-03-18T16:23:19Z",
"pushed_at": "2017-03-09T23:21:14Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,4 +1,27 @@
[
{
"id": 79682713,
"name": "CVE-2017-3730",
"full_name": "guidovranken\/CVE-2017-3730",
"owner": {
"login": "guidovranken",
"id": 6846644,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6846644?v=4",
"html_url": "https:\/\/github.com\/guidovranken"
},
"html_url": "https:\/\/github.com\/guidovranken\/CVE-2017-3730",
"description": "OpenSSL CVE-2017-3730 proof-of-concept",
"fork": false,
"created_at": "2017-01-22T00:40:34Z",
"updated_at": "2018-12-04T20:01:55Z",
"pushed_at": "2017-01-26T01:30:54Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 5,
"forks": 5,
"watchers": 11,
"score": 0
},
{
"id": 97466064,
"name": "OpenSSL-CVE-2017-3730",

View file

@ -1,4 +1,234 @@
[
{
"id": 84158718,
"name": "S2-045",
"full_name": "PolarisLab\/S2-045",
"owner": {
"login": "PolarisLab",
"id": 25890110,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25890110?v=4",
"html_url": "https:\/\/github.com\/PolarisLab"
},
"html_url": "https:\/\/github.com\/PolarisLab\/S2-045",
"description": "Struts2 S2-045CVE-2017-5638Vulnerability environment - http:\/\/www.mottoin.com\/97954.html",
"fork": false,
"created_at": "2017-03-07T05:30:30Z",
"updated_at": "2020-09-22T06:33:06Z",
"pushed_at": "2017-03-07T05:37:55Z",
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 12,
"forks": 12,
"watchers": 23,
"score": 0
},
{
"id": 84186490,
"name": "Struts2-045-Exp",
"full_name": "Flyteas\/Struts2-045-Exp",
"owner": {
"login": "Flyteas",
"id": 15673913,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15673913?v=4",
"html_url": "https:\/\/github.com\/Flyteas"
},
"html_url": "https:\/\/github.com\/Flyteas\/Struts2-045-Exp",
"description": "Struts2 S2-045CVE-2017-5638Exp with GUI",
"fork": false,
"created_at": "2017-03-07T10:30:20Z",
"updated_at": "2021-01-20T03:26:24Z",
"pushed_at": "2017-03-13T06:30:41Z",
"stargazers_count": 61,
"watchers_count": 61,
"forks_count": 29,
"forks": 29,
"watchers": 61,
"score": 0
},
{
"id": 84277596,
"name": "cve-2017-5638",
"full_name": "bongbongco\/cve-2017-5638",
"owner": {
"login": "bongbongco",
"id": 3170006,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3170006?v=4",
"html_url": "https:\/\/github.com\/bongbongco"
},
"html_url": "https:\/\/github.com\/bongbongco\/cve-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-03-08T04:17:33Z",
"updated_at": "2017-03-08T04:31:28Z",
"pushed_at": "2017-03-08T04:31:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 84481525,
"name": "S2-045-EXP-POC-TOOLS",
"full_name": "jas502n\/S2-045-EXP-POC-TOOLS",
"owner": {
"login": "jas502n",
"id": 16593068,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
"html_url": "https:\/\/github.com\/jas502n"
},
"html_url": "https:\/\/github.com\/jas502n\/S2-045-EXP-POC-TOOLS",
"description": "S2-045 漏洞 POC-TOOLS CVE-2017-5638",
"fork": false,
"created_at": "2017-03-09T19:40:47Z",
"updated_at": "2020-10-24T13:59:45Z",
"pushed_at": "2017-03-09T19:50:50Z",
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 20,
"forks": 20,
"watchers": 21,
"score": 0
},
{
"id": 84518902,
"name": "strutszeiro",
"full_name": "mthbernardes\/strutszeiro",
"owner": {
"login": "mthbernardes",
"id": 12648924,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12648924?v=4",
"html_url": "https:\/\/github.com\/mthbernardes"
},
"html_url": "https:\/\/github.com\/mthbernardes\/strutszeiro",
"description": "Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)",
"fork": false,
"created_at": "2017-03-10T04:23:41Z",
"updated_at": "2020-05-11T01:31:47Z",
"pushed_at": "2020-12-15T17:20:02Z",
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 26,
"forks": 26,
"watchers": 38,
"score": 0
},
{
"id": 84581800,
"name": "cve-2017-5638",
"full_name": "xsscx\/cve-2017-5638",
"owner": {
"login": "xsscx",
"id": 10790582,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10790582?v=4",
"html_url": "https:\/\/github.com\/xsscx"
},
"html_url": "https:\/\/github.com\/xsscx\/cve-2017-5638",
"description": "Example PoC Code for CVE-2017-5638 | Apache Struts Exploit ",
"fork": false,
"created_at": "2017-03-10T16:56:14Z",
"updated_at": "2021-01-28T06:57:20Z",
"pushed_at": "2017-03-12T15:43:27Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 21,
"forks": 21,
"watchers": 14,
"score": 0
},
{
"id": 84602394,
"name": "apache-struts2-CVE-2017-5638",
"full_name": "immunio\/apache-struts2-CVE-2017-5638",
"owner": {
"login": "immunio",
"id": 6700387,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6700387?v=4",
"html_url": "https:\/\/github.com\/immunio"
},
"html_url": "https:\/\/github.com\/immunio\/apache-struts2-CVE-2017-5638",
"description": "Demo Application and Exploit",
"fork": false,
"created_at": "2017-03-10T21:33:25Z",
"updated_at": "2020-11-24T15:40:19Z",
"pushed_at": "2017-03-13T15:03:32Z",
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 35,
"forks": 35,
"watchers": 36,
"score": 0
},
{
"id": 84620334,
"name": "OgnlContentTypeRejectorValve",
"full_name": "Masahiro-Yamada\/OgnlContentTypeRejectorValve",
"owner": {
"login": "Masahiro-Yamada",
"id": 479387,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/479387?v=4",
"html_url": "https:\/\/github.com\/Masahiro-Yamada"
},
"html_url": "https:\/\/github.com\/Masahiro-Yamada\/OgnlContentTypeRejectorValve",
"description": "This is Valve for Tomcat7 to block Struts 2 Remote Code Execution vulnerability (CVE-2017-5638)",
"fork": false,
"created_at": "2017-03-11T03:18:12Z",
"updated_at": "2017-04-11T00:06:36Z",
"pushed_at": "2017-03-13T14:49:25Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 84639178,
"name": "CVE-2017-5638-Apache-Struts2",
"full_name": "aljazceru\/CVE-2017-5638-Apache-Struts2",
"owner": {
"login": "aljazceru",
"id": 4439523,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4439523?v=4",
"html_url": "https:\/\/github.com\/aljazceru"
},
"html_url": "https:\/\/github.com\/aljazceru\/CVE-2017-5638-Apache-Struts2",
"description": "Tweaking original PoC (https:\/\/github.com\/rapid7\/metasploit-framework\/issues\/8064) to work on self-signed certificates ",
"fork": false,
"created_at": "2017-03-11T09:39:09Z",
"updated_at": "2019-07-15T22:02:37Z",
"pushed_at": "2017-03-11T09:41:27Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 84640546,
"name": "test_struts2_vulnerability_CVE-2017-5638",
"full_name": "sjitech\/test_struts2_vulnerability_CVE-2017-5638",
"owner": {
"login": "sjitech",
"id": 5180638,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5180638?v=4",
"html_url": "https:\/\/github.com\/sjitech"
},
"html_url": "https:\/\/github.com\/sjitech\/test_struts2_vulnerability_CVE-2017-5638",
"description": "test struts2 vulnerability CVE-2017-5638 in Mac OS X",
"fork": false,
"created_at": "2017-03-11T10:03:54Z",
"updated_at": "2017-03-13T11:14:00Z",
"pushed_at": "2017-03-13T07:38:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 84642680,
"name": "CVE-2017-5638",
@ -22,6 +252,29 @@
"watchers": 0,
"score": 0
},
{
"id": 84644857,
"name": "CVE-2017-5638",
"full_name": "random-robbie\/CVE-2017-5638",
"owner": {
"login": "random-robbie",
"id": 4902869,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4902869?v=4",
"html_url": "https:\/\/github.com\/random-robbie"
},
"html_url": "https:\/\/github.com\/random-robbie\/CVE-2017-5638",
"description": "CVE: 2017-5638 in different formats",
"fork": false,
"created_at": "2017-03-11T11:22:44Z",
"updated_at": "2017-03-11T11:28:58Z",
"pushed_at": "2017-03-16T11:26:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 84655941,
"name": "CVE-2017-5638_struts",
@ -68,6 +321,75 @@
"watchers": 387,
"score": 0
},
{
"id": 84705148,
"name": "Struts-Apache-ExploitPack",
"full_name": "ret2jazzy\/Struts-Apache-ExploitPack",
"owner": {
"login": "ret2jazzy",
"id": 20831187,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20831187?v=4",
"html_url": "https:\/\/github.com\/ret2jazzy"
},
"html_url": "https:\/\/github.com\/ret2jazzy\/Struts-Apache-ExploitPack",
"description": "These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)",
"fork": false,
"created_at": "2017-03-12T06:28:51Z",
"updated_at": "2020-12-09T00:15:03Z",
"pushed_at": "2017-03-12T07:26:03Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 13,
"forks": 13,
"watchers": 15,
"score": 0
},
{
"id": 84725982,
"name": "ExpStruts",
"full_name": "lolwaleet\/ExpStruts",
"owner": {
"login": "lolwaleet",
"id": 20018319,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20018319?v=4",
"html_url": "https:\/\/github.com\/lolwaleet"
},
"html_url": "https:\/\/github.com\/lolwaleet\/ExpStruts",
"description": "A php based exploiter for CVE-2017-5638.",
"fork": false,
"created_at": "2017-03-12T13:03:52Z",
"updated_at": "2020-03-15T16:58:21Z",
"pushed_at": "2017-03-12T13:04:33Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 84819853,
"name": "CVE-2017-5638-Apache-Struts2",
"full_name": "oktavianto\/CVE-2017-5638-Apache-Struts2",
"owner": {
"login": "oktavianto",
"id": 8210275,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8210275?v=4",
"html_url": "https:\/\/github.com\/oktavianto"
},
"html_url": "https:\/\/github.com\/oktavianto\/CVE-2017-5638-Apache-Struts2",
"description": "Example PHP Exploiter for CVE-2017-5638",
"fork": false,
"created_at": "2017-03-13T11:39:55Z",
"updated_at": "2020-04-07T06:38:46Z",
"pushed_at": "2017-03-20T19:40:16Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 4,
"forks": 4,
"watchers": 2,
"score": 0
},
{
"id": 85010282,
"name": "cve-2017-5638",
@ -91,6 +413,29 @@
"watchers": 12,
"score": 0
},
{
"id": 85145901,
"name": "Strutshock",
"full_name": "opt9\/Strutshock",
"owner": {
"login": "opt9",
"id": 192655,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/192655?v=4",
"html_url": "https:\/\/github.com\/opt9"
},
"html_url": "https:\/\/github.com\/opt9\/Strutshock",
"description": "Struts2 RCE CVE-2017-5638 non-intrusive check shell script",
"fork": false,
"created_at": "2017-03-16T02:59:22Z",
"updated_at": "2017-05-04T20:58:47Z",
"pushed_at": "2017-03-16T04:02:40Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 85341283,
"name": "StrutsShell",
@ -114,6 +459,29 @@
"watchers": 3,
"score": 0
},
{
"id": 85390529,
"name": "CVE-2017-5638",
"full_name": "bhagdave\/CVE-2017-5638",
"owner": {
"login": "bhagdave",
"id": 3230037,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3230037?v=4",
"html_url": "https:\/\/github.com\/bhagdave"
},
"html_url": "https:\/\/github.com\/bhagdave\/CVE-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-03-18T09:39:59Z",
"updated_at": "2017-03-19T01:25:24Z",
"pushed_at": "2017-03-21T21:53:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 85664016,
"name": "st2-046-poc",

25
2017/CVE-2017-6370.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 85539985,
"name": "TYPO3-v7.6.15-Unencrypted-Login-Request",
"full_name": "faizzaidi\/TYPO3-v7.6.15-Unencrypted-Login-Request",
"owner": {
"login": "faizzaidi",
"id": 12153050,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12153050?v=4",
"html_url": "https:\/\/github.com\/faizzaidi"
},
"html_url": "https:\/\/github.com\/faizzaidi\/TYPO3-v7.6.15-Unencrypted-Login-Request",
"description": "TYPO3 v7.6.15 Unencrypted Login Request Assigned CVE Number: CVE-2017-6370",
"fork": false,
"created_at": "2017-03-20T05:51:07Z",
"updated_at": "2020-07-17T05:22:53Z",
"pushed_at": "2017-03-20T05:51:43Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -151,7 +151,7 @@
"description": "Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-09-14T10:04:39Z",
"updated_at": "2020-11-23T03:13:44Z",
"updated_at": "2021-02-18T00:29:28Z",
"pushed_at": "2018-09-10T16:25:12Z",
"stargazers_count": 306,
"watchers_count": 306,

View file

@ -412,28 +412,5 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 339538479,
"name": "CVE-2018-11235-Git-Submodule-RCE",
"full_name": "Yealid\/CVE-2018-11235-Git-Submodule-RCE",
"owner": {
"login": "Yealid",
"id": 47418084,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47418084?v=4",
"html_url": "https:\/\/github.com\/Yealid"
},
"html_url": "https:\/\/github.com\/Yealid\/CVE-2018-11235-Git-Submodule-RCE",
"description": null,
"fork": false,
"created_at": "2021-02-16T21:39:39Z",
"updated_at": "2021-02-16T21:39:39Z",
"pushed_at": "2021-02-16T21:39:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Linux 内核VMA-UAF 提权漏洞CVE-2018-17182,0day",
"fork": false,
"created_at": "2018-09-29T15:58:55Z",
"updated_at": "2021-01-28T07:53:27Z",
"updated_at": "2021-02-18T02:36:02Z",
"pushed_at": "2018-10-02T09:03:37Z",
"stargazers_count": 120,
"watchers_count": 120,
"stargazers_count": 119,
"watchers_count": 119,
"forks_count": 48,
"forks": 48,
"watchers": 120,
"watchers": 119,
"score": 0
},
{

View file

@ -63,8 +63,8 @@
"pushed_at": "2018-10-23T17:28:05Z",
"stargazers_count": 55,
"watchers_count": 55,
"forks_count": 32,
"forks": 32,
"forks_count": 31,
"forks": 31,
"watchers": 55,
"score": 0
},

View file

@ -86,8 +86,8 @@
"pushed_at": "2020-03-03T07:57:30Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks": 2,
"forks_count": 3,
"forks": 3,
"watchers": 1,
"score": 0
}

View file

@ -13,13 +13,13 @@
"description": "Exploits for Android Binder bug CVE-2020-0041",
"fork": false,
"created_at": "2020-03-31T17:53:57Z",
"updated_at": "2021-02-04T02:40:25Z",
"updated_at": "2021-02-18T02:25:06Z",
"pushed_at": "2020-04-08T08:55:30Z",
"stargazers_count": 149,
"watchers_count": 149,
"stargazers_count": 150,
"watchers_count": 150,
"forks_count": 46,
"forks": 46,
"watchers": 149,
"watchers": 150,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "CVE-2020-0618 Honeypot",
"fork": false,
"created_at": "2020-02-18T16:17:19Z",
"updated_at": "2021-01-07T02:04:31Z",
"updated_at": "2021-02-18T02:39:46Z",
"pushed_at": "2020-03-03T17:21:54Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 4,
"forks": 4,
"watchers": 22,
"watchers": 23,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "cve-2020-0688",
"fork": false,
"created_at": "2020-02-25T23:44:16Z",
"updated_at": "2021-01-23T16:10:33Z",
"updated_at": "2021-02-18T02:27:13Z",
"pushed_at": "2020-02-26T00:58:39Z",
"stargazers_count": 148,
"watchers_count": 148,
"stargazers_count": 149,
"watchers_count": 149,
"forks_count": 47,
"forks": 47,
"watchers": 148,
"watchers": 149,
"score": 0
},
{
@ -36,13 +36,13 @@
"description": "CVE-2020-0688 - Exchange",
"fork": false,
"created_at": "2020-02-26T12:28:11Z",
"updated_at": "2021-02-01T07:23:40Z",
"updated_at": "2021-02-18T02:18:29Z",
"pushed_at": "2020-02-27T03:50:07Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"forks_count": 24,
"forks": 24,
"watchers": 53,
"watchers": 54,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "weaponized tool for CVE-2020-17144",
"fork": false,
"created_at": "2020-12-09T20:57:16Z",
"updated_at": "2021-02-15T09:53:30Z",
"updated_at": "2021-02-18T02:03:58Z",
"pushed_at": "2020-12-09T20:57:32Z",
"stargazers_count": 115,
"watchers_count": 115,
"stargazers_count": 116,
"watchers_count": 116,
"forks_count": 20,
"forks": 20,
"watchers": 115,
"watchers": 116,
"score": 0
}
]

View file

@ -316,8 +316,8 @@
"pushed_at": "2020-03-09T14:51:43Z",
"stargazers_count": 175,
"watchers_count": 175,
"forks_count": 65,
"forks": 65,
"forks_count": 66,
"forks": 66,
"watchers": 175,
"score": 0
},

View file

@ -17,8 +17,8 @@
"pushed_at": "2020-09-29T17:20:12Z",
"stargazers_count": 150,
"watchers_count": 150,
"forks_count": 51,
"forks": 51,
"forks_count": 50,
"forks": 50,
"watchers": 150,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-02-15T14:41:25Z",
"updated_at": "2021-02-17T11:43:43Z",
"updated_at": "2021-02-17T23:54:48Z",
"pushed_at": "2021-02-15T15:11:00Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 3,
"forks": 3,
"watchers": 10,
"watchers": 11,
"score": 0
}
]

View file

@ -13,7 +13,7 @@
"description": "RCE in NPM VSCode Extention",
"fork": false,
"created_at": "2021-02-14T14:01:04Z",
"updated_at": "2021-02-17T21:03:33Z",
"updated_at": "2021-02-18T02:06:32Z",
"pushed_at": "2021-02-14T14:01:40Z",
"stargazers_count": 13,
"watchers_count": 13,

View file

@ -82,13 +82,13 @@
"description": null,
"fork": false,
"created_at": "2021-01-27T05:44:52Z",
"updated_at": "2021-02-16T07:05:47Z",
"updated_at": "2021-02-18T02:53:22Z",
"pushed_at": "2021-01-27T06:23:34Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"forks": 0,
"watchers": 3,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"forks": 1,
"watchers": 5,
"score": 0
},
{

View file

@ -339,8 +339,8 @@
"pushed_at": "2021-02-08T03:42:50Z",
"stargazers_count": 339,
"watchers_count": 339,
"forks_count": 90,
"forks": 90,
"forks_count": 91,
"forks": 91,
"watchers": 339,
"score": 0
},
@ -381,13 +381,13 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
"updated_at": "2021-02-16T22:31:47Z",
"updated_at": "2021-02-18T01:54:34Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 588,
"watchers_count": 588,
"forks_count": 164,
"forks": 164,
"watchers": 588,
"stargazers_count": 589,
"watchers_count": 589,
"forks_count": 165,
"forks": 165,
"watchers": 589,
"score": 0
},
{
@ -726,13 +726,13 @@
"description": "Exploit for Sudo heap overflow (CVE-2021-3156) on Debain 10",
"fork": false,
"created_at": "2021-02-08T18:21:58Z",
"updated_at": "2021-02-13T09:17:04Z",
"updated_at": "2021-02-18T02:53:22Z",
"pushed_at": "2021-02-10T10:15:53Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 0,
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0
},
{
@ -795,13 +795,13 @@
"description": "CVE-2021-3156非交互式执行命令",
"fork": false,
"created_at": "2021-02-09T19:25:18Z",
"updated_at": "2021-02-17T14:43:24Z",
"updated_at": "2021-02-18T02:11:01Z",
"pushed_at": "2021-02-09T19:31:33Z",
"stargazers_count": 101,
"watchers_count": 101,
"forks_count": 11,
"forks": 11,
"watchers": 101,
"stargazers_count": 102,
"watchers_count": 102,
"forks_count": 12,
"forks": 12,
"watchers": 102,
"score": 0
},
{

View file

@ -9420,7 +9420,6 @@ In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before
- [makeross/CVE-2018-11235](https://github.com/makeross/CVE-2018-11235)
- [makeross/CVE-2018-11235_pub](https://github.com/makeross/CVE-2018-11235_pub)
- [jongmartinez/CVE-2018-11235-PoC](https://github.com/jongmartinez/CVE-2018-11235-PoC)
- [Yealid/CVE-2018-11235-Git-Submodule-RCE](https://github.com/Yealid/CVE-2018-11235-Git-Submodule-RCE)
### CVE-2018-11236 (2018-05-18)
@ -10693,6 +10692,22 @@ The Graphics Device Interface (GDI) in Microsoft Windows Vista SP2; Windows Serv
- [sheri31/0005poc](https://github.com/sheri31/0005poc)
### CVE-2017-0038 (2017-02-20)
<code>
gdi32.dll in Graphics Device Interface (GDI) in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allows remote attackers to obtain sensitive information from process heap memory via a crafted EMF file, as demonstrated by an EMR_SETDIBITSTODEVICE record with modified Device Independent Bitmap (DIB) dimensions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-3216, CVE-2016-3219, and/or CVE-2016-3220.
</code>
- [k0keoyo/CVE-2017-0038-EXP-C-JS](https://github.com/k0keoyo/CVE-2017-0038-EXP-C-JS)
### CVE-2017-0065 (2017-03-16)
<code>
Microsoft Edge allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka &quot;Microsoft Browser Information Disclosure Vulnerability.&quot; This vulnerability is different from those described in CVE-2017-0009, CVE-2017-0011, CVE-2017-0017, and CVE-2017-0068.
</code>
- [Dankirk/cve-2017-0065](https://github.com/Dankirk/cve-2017-0065)
### CVE-2017-0075 (2017-03-16)
<code>
@ -10837,6 +10852,7 @@ An elevation of privilege vulnerability in the Framework APIs could enable a loc
A remote code execution vulnerability in the Framesequence library could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution in an application that uses the Framesequence library. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-33718716.
</code>
- [JiounDai/CVE-2017-0478](https://github.com/JiounDai/CVE-2017-0478)
- [likescam/CVE-2017-0478](https://github.com/likescam/CVE-2017-0478)
### CVE-2017-0541 (2017-04-07)
@ -10928,6 +10944,9 @@ An issue was discovered in certain Apple products. iOS before 10.2.1 is affected
An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. macOS before 10.12.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the &quot;Kernel&quot; component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (buffer overflow) via a crafted app.
</code>
- [maximehip/extra_recipe](https://github.com/maximehip/extra_recipe)
- [JackBro/extra_recipe](https://github.com/JackBro/extra_recipe)
- [Rootkitsmm-zz/extra_recipe-iOS-10.2](https://github.com/Rootkitsmm-zz/extra_recipe-iOS-10.2)
- [Peterpan0927/CVE-2017-2370](https://github.com/Peterpan0927/CVE-2017-2370)
### CVE-2017-2388 (2017-04-01)
@ -10938,6 +10957,14 @@ An issue was discovered in certain Apple products. macOS before 10.12.4 is affec
- [bazad/IOFireWireFamily-null-deref](https://github.com/bazad/IOFireWireFamily-null-deref)
### CVE-2017-2636 (2017-03-07)
<code>
Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.
</code>
- [alexzorin/cve-2017-2636-el](https://github.com/alexzorin/cve-2017-2636-el)
### CVE-2017-2666 (2018-07-27)
<code>
@ -11043,6 +11070,7 @@ Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Serve
In OpenSSL 1.1.0 before 1.1.0d, if a malicious server supplies bad parameters for a DHE or ECDHE key exchange then this can result in the client attempting to dereference a NULL pointer leading to a client crash. This could be exploited in a Denial of Service attack.
</code>
- [guidovranken/CVE-2017-3730](https://github.com/guidovranken/CVE-2017-3730)
- [ymmah/OpenSSL-CVE-2017-3730](https://github.com/ymmah/OpenSSL-CVE-2017-3730)
### CVE-2017-3881 (2017-03-17)
@ -11144,11 +11172,27 @@ Multiple cross-site request forgery (CSRF) vulnerabilities on the D-Link DI-524
The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.
</code>
- [PolarisLab/S2-045](https://github.com/PolarisLab/S2-045)
- [Flyteas/Struts2-045-Exp](https://github.com/Flyteas/Struts2-045-Exp)
- [bongbongco/cve-2017-5638](https://github.com/bongbongco/cve-2017-5638)
- [jas502n/S2-045-EXP-POC-TOOLS](https://github.com/jas502n/S2-045-EXP-POC-TOOLS)
- [mthbernardes/strutszeiro](https://github.com/mthbernardes/strutszeiro)
- [xsscx/cve-2017-5638](https://github.com/xsscx/cve-2017-5638)
- [immunio/apache-struts2-CVE-2017-5638](https://github.com/immunio/apache-struts2-CVE-2017-5638)
- [Masahiro-Yamada/OgnlContentTypeRejectorValve](https://github.com/Masahiro-Yamada/OgnlContentTypeRejectorValve)
- [aljazceru/CVE-2017-5638-Apache-Struts2](https://github.com/aljazceru/CVE-2017-5638-Apache-Struts2)
- [sjitech/test_struts2_vulnerability_CVE-2017-5638](https://github.com/sjitech/test_struts2_vulnerability_CVE-2017-5638)
- [jrrombaldo/CVE-2017-5638](https://github.com/jrrombaldo/CVE-2017-5638)
- [random-robbie/CVE-2017-5638](https://github.com/random-robbie/CVE-2017-5638)
- [initconf/CVE-2017-5638_struts](https://github.com/initconf/CVE-2017-5638_struts)
- [mazen160/struts-pwn](https://github.com/mazen160/struts-pwn)
- [ret2jazzy/Struts-Apache-ExploitPack](https://github.com/ret2jazzy/Struts-Apache-ExploitPack)
- [lolwaleet/ExpStruts](https://github.com/lolwaleet/ExpStruts)
- [oktavianto/CVE-2017-5638-Apache-Struts2](https://github.com/oktavianto/CVE-2017-5638-Apache-Struts2)
- [jrrdev/cve-2017-5638](https://github.com/jrrdev/cve-2017-5638)
- [opt9/Strutshock](https://github.com/opt9/Strutshock)
- [falcon-lnhg/StrutsShell](https://github.com/falcon-lnhg/StrutsShell)
- [bhagdave/CVE-2017-5638](https://github.com/bhagdave/CVE-2017-5638)
- [jas502n/st2-046-poc](https://github.com/jas502n/st2-046-poc)
- [KarzsGHR/S2-046_S2-045_POC](https://github.com/KarzsGHR/S2-046_S2-045_POC)
- [gsfish/S2-Reaper](https://github.com/gsfish/S2-Reaper)
@ -11318,6 +11362,14 @@ D-Link DGS-1510-28XMP, DGS-1510-28X, DGS-1510-52X, DGS-1510-52, DGS-1510-28P, DG
- [varangamin/CVE-2017-6206](https://github.com/varangamin/CVE-2017-6206)
### CVE-2017-6370 (2017-03-17)
<code>
TYPO3 7.6.15 sends an http request to an index.php?loginProvider URI in cases with an https Referer, which allows remote attackers to obtain sensitive cleartext information by sniffing the network and reading the userident and username fields.
</code>
- [faizzaidi/TYPO3-v7.6.15-Unencrypted-Login-Request](https://github.com/faizzaidi/TYPO3-v7.6.15-Unencrypted-Login-Request)
### CVE-2017-6558 (2017-03-09)
<code>