mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2021/04/02 18:11:00
This commit is contained in:
parent
7297d084be
commit
2db849cd26
50 changed files with 277 additions and 220 deletions
25
2014/CVE-2014-0226.json
Normal file
25
2014/CVE-2014-0226.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 353908708,
|
||||
"name": "CVE-2014-0226-poc",
|
||||
"full_name": "shreesh1\/CVE-2014-0226-poc",
|
||||
"owner": {
|
||||
"login": "shreesh1",
|
||||
"id": 13206227,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13206227?v=4",
|
||||
"html_url": "https:\/\/github.com\/shreesh1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shreesh1\/CVE-2014-0226-poc",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-04-02T04:53:26Z",
|
||||
"updated_at": "2021-04-02T04:54:13Z",
|
||||
"pushed_at": "2021-04-02T04:54:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-04-01T10:07:34Z",
|
||||
"updated_at": "2021-04-02T08:50:28Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 981,
|
||||
"watchers_count": 981,
|
||||
"stargazers_count": 983,
|
||||
"watchers_count": 983,
|
||||
"forks_count": 227,
|
||||
"forks": 227,
|
||||
"watchers": 981,
|
||||
"watchers": 983,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-04-01T10:07:34Z",
|
||||
"updated_at": "2021-04-02T08:50:28Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 981,
|
||||
"watchers_count": 981,
|
||||
"stargazers_count": 983,
|
||||
"watchers_count": 983,
|
||||
"forks_count": 227,
|
||||
"forks": 227,
|
||||
"watchers": 981,
|
||||
"watchers": 983,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2017-09-23T05:11:45Z",
|
||||
"stargazers_count": 427,
|
||||
"watchers_count": 427,
|
||||
"forks_count": 190,
|
||||
"forks": 190,
|
||||
"forks_count": 189,
|
||||
"forks": 189,
|
||||
"watchers": 427,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2018-03-27T13:42:16Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-04-01T10:07:34Z",
|
||||
"updated_at": "2021-04-02T08:50:28Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 981,
|
||||
"watchers_count": 981,
|
||||
"stargazers_count": 983,
|
||||
"watchers_count": 983,
|
||||
"forks_count": 227,
|
||||
"forks": 227,
|
||||
"watchers": 981,
|
||||
"watchers": 983,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2018-06-20T15:16:39Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"forks_count": 21,
|
||||
"forks": 21,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-08-05T10:45:34Z",
|
||||
"stargazers_count": 439,
|
||||
"watchers_count": 439,
|
||||
"forks_count": 180,
|
||||
"forks": 180,
|
||||
"forks_count": 179,
|
||||
"forks": 179,
|
||||
"watchers": 439,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -450,13 +450,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-04-01T10:07:34Z",
|
||||
"updated_at": "2021-04-02T08:50:28Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 981,
|
||||
"watchers_count": 981,
|
||||
"stargazers_count": 983,
|
||||
"watchers_count": 983,
|
||||
"forks_count": 227,
|
||||
"forks": 227,
|
||||
"watchers": 981,
|
||||
"watchers": 983,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesigning bypass.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-23T00:19:05Z",
|
||||
"updated_at": "2021-03-26T07:47:48Z",
|
||||
"updated_at": "2021-04-02T08:33:03Z",
|
||||
"pushed_at": "2018-11-13T00:26:18Z",
|
||||
"stargazers_count": 215,
|
||||
"watchers_count": 215,
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"forks_count": 40,
|
||||
"forks": 40,
|
||||
"watchers": 215,
|
||||
"watchers": 216,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 393,
|
||||
"watchers_count": 393,
|
||||
"forks_count": 94,
|
||||
"forks": 94,
|
||||
"forks_count": 95,
|
||||
"forks": 95,
|
||||
"watchers": 393,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -90,5 +90,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 353909908,
|
||||
"name": "Kinesys-Nintendo-CVE-2018-6242",
|
||||
"full_name": "Kinesys\/Kinesys-Nintendo-CVE-2018-6242",
|
||||
"owner": {
|
||||
"login": "Kinesys",
|
||||
"id": 67867993,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67867993?v=4",
|
||||
"html_url": "https:\/\/github.com\/Kinesys"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Kinesys\/Kinesys-Nintendo-CVE-2018-6242",
|
||||
"description": "Nintendo CVE 2018-6242",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-02T05:00:05Z",
|
||||
"updated_at": "2021-04-02T05:00:30Z",
|
||||
"pushed_at": "2021-04-02T05:00:17Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -473,8 +473,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-10-18T14:01:59Z",
|
||||
"updated_at": "2021-03-31T21:49:25Z",
|
||||
"pushed_at": "2021-03-30T21:56:20Z",
|
||||
"updated_at": "2021-04-02T08:36:18Z",
|
||||
"pushed_at": "2021-04-02T08:36:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "cve-2018-8453 exp",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-18T10:40:03Z",
|
||||
"updated_at": "2021-01-13T19:57:31Z",
|
||||
"updated_at": "2021-04-02T06:29:25Z",
|
||||
"pushed_at": "2019-12-13T02:24:39Z",
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"forks_count": 60,
|
||||
"forks": 60,
|
||||
"watchers": 118,
|
||||
"watchers": 117,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-03-05T14:18:07Z",
|
||||
"updated_at": "2021-01-03T13:52:15Z",
|
||||
"updated_at": "2021-04-02T06:32:22Z",
|
||||
"pushed_at": "2019-04-08T08:26:26Z",
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"forks_count": 51,
|
||||
"forks": 51,
|
||||
"watchers": 128,
|
||||
"watchers": 127,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -63,8 +63,8 @@
|
|||
"pushed_at": "2020-07-08T06:51:47Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 47,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2019-0230 Exploit POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-13T15:18:32Z",
|
||||
"updated_at": "2021-03-14T05:02:16Z",
|
||||
"updated_at": "2021-04-02T04:28:10Z",
|
||||
"pushed_at": "2020-08-21T07:35:11Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 24,
|
||||
"forks": 24,
|
||||
"watchers": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 23,
|
||||
"forks": 23,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,8 +105,8 @@
|
|||
"description": "详解 k8gege的SharePoint RCE exploit cve-2019-0604-exp.py的代码,动手制作自己的payload",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-10T02:39:57Z",
|
||||
"updated_at": "2020-10-30T02:41:59Z",
|
||||
"pushed_at": "2019-12-11T09:33:31Z",
|
||||
"updated_at": "2021-04-02T09:12:34Z",
|
||||
"pushed_at": "2021-04-02T09:12:32Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 5,
|
||||
|
|
|
@ -1761,13 +1761,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-07-04T01:49:22Z",
|
||||
"updated_at": "2020-12-23T12:17:19Z",
|
||||
"updated_at": "2021-04-02T06:30:10Z",
|
||||
"pushed_at": "2019-07-25T07:31:57Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 12,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "cve-2019-0808-poc",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-25T11:53:35Z",
|
||||
"updated_at": "2020-12-23T12:17:23Z",
|
||||
"updated_at": "2021-04-02T06:29:45Z",
|
||||
"pushed_at": "2019-03-25T12:10:40Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 19,
|
||||
"forks": 19,
|
||||
"watchers": 43,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-06T22:34:16Z",
|
||||
"updated_at": "2021-02-17T00:48:58Z",
|
||||
"updated_at": "2021-04-02T06:33:27Z",
|
||||
"pushed_at": "2020-01-07T14:29:45Z",
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"forks_count": 44,
|
||||
"forks": 44,
|
||||
"watchers": 137,
|
||||
"watchers": 136,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-11-29T02:58:32Z",
|
||||
"updated_at": "2020-12-23T12:17:12Z",
|
||||
"updated_at": "2021-04-02T06:38:36Z",
|
||||
"pushed_at": "2019-11-29T07:26:27Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 14,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2019-1652 \/CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-24T10:12:44Z",
|
||||
"updated_at": "2021-03-21T09:11:57Z",
|
||||
"updated_at": "2021-04-02T06:52:53Z",
|
||||
"pushed_at": "2019-02-08T12:38:05Z",
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"forks_count": 63,
|
||||
"forks": 63,
|
||||
"watchers": 199,
|
||||
"watchers": 200,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-27T19:32:07Z",
|
||||
"updated_at": "2021-03-02T03:24:46Z",
|
||||
"updated_at": "2021-04-02T06:19:11Z",
|
||||
"pushed_at": "2020-08-27T19:33:42Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 16,
|
||||
"forks": 16,
|
||||
"watchers": 44,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-04-01T10:07:15Z",
|
||||
"updated_at": "2021-04-02T09:04:43Z",
|
||||
"pushed_at": "2020-11-07T05:55:00Z",
|
||||
"stargazers_count": 2455,
|
||||
"watchers_count": 2455,
|
||||
"forks_count": 706,
|
||||
"forks": 706,
|
||||
"watchers": 2455,
|
||||
"stargazers_count": 2456,
|
||||
"watchers_count": 2456,
|
||||
"forks_count": 707,
|
||||
"forks": 707,
|
||||
"watchers": 2456,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution\/CVE-2019-1653\/Cisco SNMP RCE\/Dump Cisco RV320 Password)",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-21T12:42:54Z",
|
||||
"updated_at": "2021-04-01T08:17:23Z",
|
||||
"updated_at": "2021-04-02T07:31:10Z",
|
||||
"pushed_at": "2019-05-21T14:52:36Z",
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"forks_count": 46,
|
||||
"forks": 46,
|
||||
"watchers": 74,
|
||||
"watchers": 75,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -82,13 +82,13 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2021-04-01T16:01:07Z",
|
||||
"updated_at": "2021-04-02T07:55:35Z",
|
||||
"pushed_at": "2020-04-26T10:49:25Z",
|
||||
"stargazers_count": 748,
|
||||
"watchers_count": 748,
|
||||
"forks_count": 156,
|
||||
"forks": 156,
|
||||
"watchers": 748,
|
||||
"stargazers_count": 750,
|
||||
"watchers_count": 750,
|
||||
"forks_count": 155,
|
||||
"forks": 155,
|
||||
"watchers": 750,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -151,13 +151,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-04-01T10:07:34Z",
|
||||
"updated_at": "2021-04-02T08:50:28Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 981,
|
||||
"watchers_count": 981,
|
||||
"stargazers_count": 983,
|
||||
"watchers_count": 983,
|
||||
"forks_count": 227,
|
||||
"forks": 227,
|
||||
"watchers": 981,
|
||||
"watchers": 983,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-05-09T21:34:26Z",
|
||||
"stargazers_count": 541,
|
||||
"watchers_count": 541,
|
||||
"forks_count": 121,
|
||||
"forks": 121,
|
||||
"forks_count": 122,
|
||||
"forks": 122,
|
||||
"watchers": 541,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "CVE-2020-0688_EXP Auto trigger payload & encrypt method",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T13:53:46Z",
|
||||
"updated_at": "2021-03-14T05:07:44Z",
|
||||
"updated_at": "2021-04-02T03:49:34Z",
|
||||
"pushed_at": "2020-02-27T15:57:53Z",
|
||||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"forks_count": 58,
|
||||
"forks": 58,
|
||||
"watchers": 134,
|
||||
"watchers": 135,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -197,13 +197,13 @@
|
|||
"description": "Exploit and detect tools for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-01T12:57:32Z",
|
||||
"updated_at": "2021-04-01T14:58:05Z",
|
||||
"updated_at": "2021-04-02T07:27:17Z",
|
||||
"pushed_at": "2020-03-21T05:44:48Z",
|
||||
"stargazers_count": 274,
|
||||
"watchers_count": 274,
|
||||
"stargazers_count": 275,
|
||||
"watchers_count": 275,
|
||||
"forks_count": 70,
|
||||
"forks": 70,
|
||||
"watchers": 274,
|
||||
"watchers": 275,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2021-03-30T08:00:21Z",
|
||||
"updated_at": "2021-04-02T03:54:55Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 515,
|
||||
"watchers_count": 515,
|
||||
"stargazers_count": 516,
|
||||
"watchers_count": 516,
|
||||
"forks_count": 129,
|
||||
"forks": 129,
|
||||
"watchers": 515,
|
||||
"watchers": 516,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -887,7 +887,7 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2021-03-22T11:25:30Z",
|
||||
"updated_at": "2021-04-02T07:05:06Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1104,
|
||||
"watchers_count": 1104,
|
||||
|
@ -910,13 +910,13 @@
|
|||
"description": "CVE-2020-0796 Local Privilege Escalation POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T16:06:50Z",
|
||||
"updated_at": "2021-03-01T03:26:28Z",
|
||||
"updated_at": "2021-04-02T06:25:42Z",
|
||||
"pushed_at": "2020-04-02T08:01:38Z",
|
||||
"stargazers_count": 215,
|
||||
"watchers_count": 215,
|
||||
"stargazers_count": 214,
|
||||
"watchers_count": 214,
|
||||
"forks_count": 88,
|
||||
"forks": 88,
|
||||
"watchers": 215,
|
||||
"watchers": 214,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1117,13 +1117,13 @@
|
|||
"description": "CVE-2020-0796 Remote Code Execution POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-20T14:35:48Z",
|
||||
"updated_at": "2021-03-29T15:43:34Z",
|
||||
"updated_at": "2021-04-02T06:24:52Z",
|
||||
"pushed_at": "2020-06-09T20:46:45Z",
|
||||
"stargazers_count": 374,
|
||||
"watchers_count": 374,
|
||||
"stargazers_count": 373,
|
||||
"watchers_count": 373,
|
||||
"forks_count": 121,
|
||||
"forks": 121,
|
||||
"watchers": 374,
|
||||
"watchers": 373,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exploit PoC RCE - Windows Hyper-V Remote Code Execution Reverse Shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-22T02:07:41Z",
|
||||
"updated_at": "2021-03-25T05:47:20Z",
|
||||
"updated_at": "2021-04-02T06:35:51Z",
|
||||
"pushed_at": "2020-04-22T01:10:16Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,7 +36,7 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2021-04-02T01:06:03Z",
|
||||
"updated_at": "2021-04-02T06:31:56Z",
|
||||
"pushed_at": "2020-10-21T12:10:28Z",
|
||||
"stargazers_count": 1266,
|
||||
"watchers_count": 1266,
|
||||
|
@ -82,13 +82,13 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2021-03-30T09:56:21Z",
|
||||
"updated_at": "2021-04-02T06:32:46Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 773,
|
||||
"watchers_count": 773,
|
||||
"stargazers_count": 774,
|
||||
"watchers_count": 774,
|
||||
"forks_count": 226,
|
||||
"forks": 226,
|
||||
"watchers": 773,
|
||||
"watchers": 774,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -105,13 +105,13 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2021-03-30T20:24:37Z",
|
||||
"updated_at": "2021-04-02T06:36:35Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 192,
|
||||
"watchers_count": 192,
|
||||
"stargazers_count": 193,
|
||||
"watchers_count": 193,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"watchers": 192,
|
||||
"watchers": 193,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-04-01T10:07:15Z",
|
||||
"updated_at": "2021-04-02T09:04:43Z",
|
||||
"pushed_at": "2020-11-07T05:55:00Z",
|
||||
"stargazers_count": 2455,
|
||||
"watchers_count": 2455,
|
||||
"forks_count": 706,
|
||||
"forks": 706,
|
||||
"watchers": 2455,
|
||||
"stargazers_count": 2456,
|
||||
"watchers_count": 2456,
|
||||
"forks_count": 707,
|
||||
"forks": 707,
|
||||
"watchers": 2456,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-04-01T13:42:23Z",
|
||||
"updated_at": "2021-04-02T07:17:50Z",
|
||||
"pushed_at": "2021-04-01T13:40:34Z",
|
||||
"stargazers_count": 293,
|
||||
"watchers_count": 293,
|
||||
"forks_count": 67,
|
||||
"forks": 67,
|
||||
"watchers": 293,
|
||||
"stargazers_count": 296,
|
||||
"watchers_count": 296,
|
||||
"forks_count": 68,
|
||||
"forks": 68,
|
||||
"watchers": 296,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Bypassing NTFS permissions to read any files as unprivileged user.",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-21T15:38:22Z",
|
||||
"updated_at": "2021-03-24T05:42:28Z",
|
||||
"updated_at": "2021-04-02T06:26:06Z",
|
||||
"pushed_at": "2020-10-21T15:39:00Z",
|
||||
"stargazers_count": 170,
|
||||
"watchers_count": 170,
|
||||
"stargazers_count": 169,
|
||||
"watchers_count": 169,
|
||||
"forks_count": 37,
|
||||
"forks": 37,
|
||||
"watchers": 170,
|
||||
"watchers": 169,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "cve-2020-17057 poc",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-23T10:02:47Z",
|
||||
"updated_at": "2021-04-01T12:21:21Z",
|
||||
"updated_at": "2021-04-02T06:33:57Z",
|
||||
"pushed_at": "2020-12-23T10:08:16Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 27,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Public PoC Disclosure for CVE-2020-23839 - GetSimple CMS v3.3.16 suffers from a Reflected XSS on the Admin Login Portal",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-30T00:39:25Z",
|
||||
"updated_at": "2021-03-30T16:38:12Z",
|
||||
"updated_at": "2021-04-02T05:57:13Z",
|
||||
"pushed_at": "2021-03-30T00:50:21Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-04-01T10:07:34Z",
|
||||
"updated_at": "2021-04-02T08:50:28Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 981,
|
||||
"watchers_count": 981,
|
||||
"stargazers_count": 983,
|
||||
"watchers_count": 983,
|
||||
"forks_count": 227,
|
||||
"forks": 227,
|
||||
"watchers": 981,
|
||||
"watchers": 983,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "POC for CVE-2021-1699",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-31T08:22:49Z",
|
||||
"updated_at": "2021-04-01T16:38:22Z",
|
||||
"updated_at": "2021-04-02T03:45:52Z",
|
||||
"pushed_at": "2021-03-31T08:29:23Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2021-21972 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T11:14:58Z",
|
||||
"updated_at": "2021-04-01T12:37:18Z",
|
||||
"updated_at": "2021-04-02T03:40:47Z",
|
||||
"pushed_at": "2021-03-10T05:01:22Z",
|
||||
"stargazers_count": 227,
|
||||
"watchers_count": 227,
|
||||
"stargazers_count": 228,
|
||||
"watchers_count": 228,
|
||||
"forks_count": 88,
|
||||
"forks": 88,
|
||||
"watchers": 227,
|
||||
"watchers": 228,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -105,13 +105,13 @@
|
|||
"description": "Proof of Concept Exploit for vCenter CVE-2021-21972",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T16:31:34Z",
|
||||
"updated_at": "2021-04-01T11:20:19Z",
|
||||
"updated_at": "2021-04-02T07:01:29Z",
|
||||
"pushed_at": "2021-02-25T16:05:02Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"forks_count": 35,
|
||||
"forks": 35,
|
||||
"watchers": 101,
|
||||
"watchers": 103,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "VMWare vRealize SSRF-CVE-2021-21975",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-31T12:56:09Z",
|
||||
"updated_at": "2021-04-01T16:09:31Z",
|
||||
"pushed_at": "2021-03-31T12:58:15Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"updated_at": "2021-04-02T08:53:41Z",
|
||||
"pushed_at": "2021-04-02T08:53:39Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -59,13 +59,13 @@
|
|||
"description": "Nmap script to check vulnerability CVE-2021-21975",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-01T21:59:05Z",
|
||||
"updated_at": "2021-04-02T00:32:17Z",
|
||||
"updated_at": "2021-04-02T07:04:19Z",
|
||||
"pushed_at": "2021-04-02T00:32:15Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-04-01T07:34:23Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-04-01T13:42:23Z",
|
||||
"updated_at": "2021-04-02T07:17:50Z",
|
||||
"pushed_at": "2021-04-01T13:40:34Z",
|
||||
"stargazers_count": 293,
|
||||
"watchers_count": 293,
|
||||
"forks_count": 67,
|
||||
"forks": 67,
|
||||
"watchers": 293,
|
||||
"stargazers_count": 296,
|
||||
"watchers_count": 296,
|
||||
"forks_count": 68,
|
||||
"forks": 68,
|
||||
"watchers": 296,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -680,13 +680,13 @@
|
|||
"description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-17T03:56:54Z",
|
||||
"updated_at": "2021-04-01T18:45:17Z",
|
||||
"updated_at": "2021-04-02T03:48:51Z",
|
||||
"pushed_at": "2021-03-17T05:06:18Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "proxylogon exploit - CVE-2021-26857",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T17:32:32Z",
|
||||
"updated_at": "2021-03-30T20:58:09Z",
|
||||
"updated_at": "2021-04-02T06:21:00Z",
|
||||
"pushed_at": "2021-03-11T17:34:15Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
|
|
|
@ -381,13 +381,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2021-04-02T01:35:29Z",
|
||||
"updated_at": "2021-04-02T09:15:45Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 664,
|
||||
"watchers_count": 664,
|
||||
"forks_count": 188,
|
||||
"forks": 188,
|
||||
"watchers": 664,
|
||||
"stargazers_count": 665,
|
||||
"watchers_count": 665,
|
||||
"forks_count": 189,
|
||||
"forks": 189,
|
||||
"watchers": 665,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -661,8 +661,8 @@
|
|||
"pushed_at": "2021-02-03T22:28:14Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"forks_count": 16,
|
||||
"forks": 16,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -795,13 +795,13 @@
|
|||
"description": "CVE-2021-3156非交互式执行命令",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-09T19:25:18Z",
|
||||
"updated_at": "2021-03-31T06:16:20Z",
|
||||
"updated_at": "2021-04-02T09:16:01Z",
|
||||
"pushed_at": "2021-02-09T19:31:33Z",
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"forks_count": 19,
|
||||
"forks": 19,
|
||||
"watchers": 140,
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"forks_count": 21,
|
||||
"forks": 21,
|
||||
"watchers": 141,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -891,8 +891,8 @@
|
|||
"pushed_at": "2021-03-30T14:44:38Z",
|
||||
"stargazers_count": 246,
|
||||
"watchers_count": 246,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"watchers": 246,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "POC exploit of CVE-2021-3345, a vulnerability in libgcrypt version 1.9.0",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-31T09:28:14Z",
|
||||
"updated_at": "2021-03-26T14:13:20Z",
|
||||
"updated_at": "2021-04-02T05:17:18Z",
|
||||
"pushed_at": "2021-02-07T02:40:38Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻💻",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-26T01:09:25Z",
|
||||
"updated_at": "2021-04-01T12:20:11Z",
|
||||
"updated_at": "2021-04-02T07:40:04Z",
|
||||
"pushed_at": "2021-03-31T12:00:09Z",
|
||||
"stargazers_count": 156,
|
||||
"watchers_count": 156,
|
||||
"forks_count": 26,
|
||||
"forks": 26,
|
||||
"watchers": 156,
|
||||
"stargazers_count": 157,
|
||||
"watchers_count": 157,
|
||||
"forks_count": 27,
|
||||
"forks": 27,
|
||||
"watchers": 157,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -9229,6 +9229,7 @@ Some NVIDIA Tegra mobile processors released prior to 2016 contain a buffer over
|
|||
- [reswitched/rcm-modchips](https://github.com/reswitched/rcm-modchips)
|
||||
- [ChrisFigura/react-tegra-payload-launcher](https://github.com/ChrisFigura/react-tegra-payload-launcher)
|
||||
- [austinhartzheim/fusee-gelee](https://github.com/austinhartzheim/fusee-gelee)
|
||||
- [Kinesys/Kinesys-Nintendo-CVE-2018-6242](https://github.com/Kinesys/Kinesys-Nintendo-CVE-2018-6242)
|
||||
|
||||
### CVE-2018-6376 (2018-01-30)
|
||||
|
||||
|
@ -15877,6 +15878,14 @@ OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not pr
|
|||
- [ssllabs/openssl-ccs-cve-2014-0224](https://github.com/ssllabs/openssl-ccs-cve-2014-0224)
|
||||
- [secretnonempty/CVE-2014-0224](https://github.com/secretnonempty/CVE-2014-0224)
|
||||
|
||||
### CVE-2014-0226 (2014-07-20)
|
||||
|
||||
<code>
|
||||
Race condition in the mod_status module in the Apache HTTP Server before 2.4.10 allows remote attackers to cause a denial of service (heap-based buffer overflow), or possibly obtain sensitive credential information or execute arbitrary code, via a crafted request that triggers improper scoreboard handling within the status_handler function in modules/generators/mod_status.c and the lua_ap_scoreboard_worker function in modules/lua/lua_request.c.
|
||||
</code>
|
||||
|
||||
- [shreesh1/CVE-2014-0226-poc](https://github.com/shreesh1/CVE-2014-0226-poc)
|
||||
|
||||
### CVE-2014-0291
|
||||
- [niccoX/patch-openssl-CVE-2014-0291_CVE-2015-0204](https://github.com/niccoX/patch-openssl-CVE-2014-0291_CVE-2015-0204)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue