mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Manual Update 2019/12/27 14:16:00
This commit is contained in:
parent
9e0981de7c
commit
3a2dba3128
204 changed files with 6426 additions and 93 deletions
25
2004/CVE-2004-2167.json
Normal file
25
2004/CVE-2004-2167.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 160437830,
|
||||
"name": "cve-2004-2167",
|
||||
"full_name": "uzzzval\/cve-2004-2167",
|
||||
"owner": {
|
||||
"login": "uzzzval",
|
||||
"id": 7476462,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/7476462?v=4",
|
||||
"html_url": "https:\/\/github.com\/uzzzval"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/uzzzval\/cve-2004-2167",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-12-05T00:43:17Z",
|
||||
"updated_at": "2018-12-06T11:51:49Z",
|
||||
"pushed_at": "2018-12-06T11:51:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2009/CVE-2009-3103.json
Normal file
25
2009/CVE-2009-3103.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 79179589,
|
||||
"name": "ms09050",
|
||||
"full_name": "mazding\/ms09050",
|
||||
"owner": {
|
||||
"login": "mazding",
|
||||
"id": 16028654,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16028654?v=4",
|
||||
"html_url": "https:\/\/github.com\/mazding"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mazding\/ms09050",
|
||||
"description": "cve-2009-3103",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-17T02:24:40Z",
|
||||
"updated_at": "2018-12-28T02:07:14Z",
|
||||
"pushed_at": "2017-01-17T03:31:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 164330369,
|
||||
"name": "cve-2010-0426",
|
||||
"full_name": "cved-sources\/cve-2010-0426",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2010-0426",
|
||||
"description": "cve-2010-0426",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-06T17:38:19Z",
|
||||
"updated_at": "2019-02-01T21:14:50Z",
|
||||
"pushed_at": "2019-02-01T21:14:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2010/CVE-2010-2075.json
Normal file
25
2010/CVE-2010-2075.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 183259128,
|
||||
"name": "UnrealIRCd-3.2.8.1-RCE",
|
||||
"full_name": "M4LV0\/UnrealIRCd-3.2.8.1-RCE",
|
||||
"owner": {
|
||||
"login": "M4LV0",
|
||||
"id": 40957476,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/40957476?v=4",
|
||||
"html_url": "https:\/\/github.com\/M4LV0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/M4LV0\/UnrealIRCd-3.2.8.1-RCE",
|
||||
"description": "cve-2010-2075 ",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-24T15:41:22Z",
|
||||
"updated_at": "2019-04-26T02:23:01Z",
|
||||
"pushed_at": "2019-04-24T15:44:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2010/CVE-2010-3333.json
Normal file
25
2010/CVE-2010-3333.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 69224981,
|
||||
"name": "cve-2010-3333",
|
||||
"full_name": "whiteHat001\/cve-2010-3333",
|
||||
"owner": {
|
||||
"login": "whiteHat001",
|
||||
"id": 18191034,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18191034?v=4",
|
||||
"html_url": "https:\/\/github.com\/whiteHat001"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/whiteHat001\/cve-2010-3333",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-09-26T07:35:41Z",
|
||||
"updated_at": "2016-09-26T07:35:41Z",
|
||||
"pushed_at": "2016-09-26T08:19:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2010/CVE-2010-3904.json
Normal file
25
2010/CVE-2010-3904.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 37162047,
|
||||
"name": "-cve-2010-3904-report",
|
||||
"full_name": "redhatkaty\/-cve-2010-3904-report",
|
||||
"owner": {
|
||||
"login": "redhatkaty",
|
||||
"id": 5626053,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/5626053?v=4",
|
||||
"html_url": "https:\/\/github.com\/redhatkaty"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/redhatkaty\/-cve-2010-3904-report",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-06-09T22:27:23Z",
|
||||
"updated_at": "2016-09-04T16:50:01Z",
|
||||
"pushed_at": "2015-06-09T22:45:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2010/CVE-2010-4221.json
Normal file
25
2010/CVE-2010-4221.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 108682441,
|
||||
"name": "cve-2010-4221",
|
||||
"full_name": "M31MOTH\/cve-2010-4221",
|
||||
"owner": {
|
||||
"login": "M31MOTH",
|
||||
"id": 10201432,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10201432?v=4",
|
||||
"html_url": "https:\/\/github.com\/M31MOTH"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/M31MOTH\/cve-2010-4221",
|
||||
"description": "This exploit was written to study some concepts, enjoy!",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-28T20:37:26Z",
|
||||
"updated_at": "2019-07-17T03:15:34Z",
|
||||
"pushed_at": "2017-10-22T19:46:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2010/CVE-2010-4804.json
Normal file
25
2010/CVE-2010-4804.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 16589706,
|
||||
"name": "android-cve-2010-4804",
|
||||
"full_name": "thomascannon\/android-cve-2010-4804",
|
||||
"owner": {
|
||||
"login": "thomascannon",
|
||||
"id": 1297160,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1297160?v=4",
|
||||
"html_url": "https:\/\/github.com\/thomascannon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thomascannon\/android-cve-2010-4804",
|
||||
"description": "Android Data Stealing Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2014-02-06T18:53:31Z",
|
||||
"updated_at": "2018-01-28T19:50:13Z",
|
||||
"pushed_at": "2014-02-06T19:06:01Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 185906522,
|
||||
"name": "cve-2011-1473",
|
||||
"full_name": "zjt674449039\/cve-2011-1473",
|
||||
"owner": {
|
||||
"login": "zjt674449039",
|
||||
"id": 47102219,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/47102219?v=4",
|
||||
"html_url": "https:\/\/github.com\/zjt674449039"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zjt674449039\/cve-2011-1473",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-05-10T02:42:13Z",
|
||||
"updated_at": "2019-05-10T05:50:12Z",
|
||||
"pushed_at": "2019-05-10T05:50:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2011/CVE-2011-1575.json
Normal file
25
2011/CVE-2011-1575.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 107269654,
|
||||
"name": "cve-2011-1575-poc",
|
||||
"full_name": "masamoon\/cve-2011-1575-poc",
|
||||
"owner": {
|
||||
"login": "masamoon",
|
||||
"id": 3777988,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3777988?v=4",
|
||||
"html_url": "https:\/\/github.com\/masamoon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/masamoon\/cve-2011-1575-poc",
|
||||
"description": "Very simple script to test for cve 2011-1575",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-17T13:05:24Z",
|
||||
"updated_at": "2017-10-17T13:08:25Z",
|
||||
"pushed_at": "2017-10-17T13:08:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 159565645,
|
||||
"name": "cve-2011-4862",
|
||||
"full_name": "lol-fi\/cve-2011-4862",
|
||||
"owner": {
|
||||
"login": "lol-fi",
|
||||
"id": 44122650,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/44122650?v=4",
|
||||
"html_url": "https:\/\/github.com\/lol-fi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lol-fi\/cve-2011-4862",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-11-28T21:13:05Z",
|
||||
"updated_at": "2018-12-04T01:17:29Z",
|
||||
"pushed_at": "2018-12-04T01:17:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -22,6 +22,29 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 105445366,
|
||||
"name": "oscp_scripts-1",
|
||||
"full_name": "gamamaru6005\/oscp_scripts-1",
|
||||
"owner": {
|
||||
"login": "gamamaru6005",
|
||||
"id": 22663702,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/22663702?v=4",
|
||||
"html_url": "https:\/\/github.com\/gamamaru6005"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gamamaru6005\/oscp_scripts-1",
|
||||
"description": "First script, pgp-cgi-cve-2012-1823 BASH script",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-01T13:47:45Z",
|
||||
"updated_at": "2018-07-22T07:32:49Z",
|
||||
"pushed_at": "2017-03-22T06:00:36Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 132565257,
|
||||
"name": "metasploitable2",
|
||||
|
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 222941111,
|
||||
"name": "cve-2012-1889",
|
||||
"full_name": "l-iberty\/cve-2012-1889",
|
||||
"owner": {
|
||||
"login": "l-iberty",
|
||||
"id": 15071029,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15071029?v=4",
|
||||
"html_url": "https:\/\/github.com\/l-iberty"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/l-iberty\/cve-2012-1889",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-11-20T13:14:45Z",
|
||||
"updated_at": "2019-12-24T12:44:35Z",
|
||||
"pushed_at": "2019-12-24T12:44:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 20969306,
|
||||
"name": "cve-2012-3137",
|
||||
"full_name": "r1-\/cve-2012-3137",
|
||||
"owner": {
|
||||
"login": "r1-",
|
||||
"id": 3379185,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3379185?v=4",
|
||||
"html_url": "https:\/\/github.com\/r1-"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/r1-\/cve-2012-3137",
|
||||
"description": "Exploit for cve-2012-3137 Oracle challenge",
|
||||
"fork": false,
|
||||
"created_at": "2014-06-18T16:23:52Z",
|
||||
"updated_at": "2018-03-18T21:51:37Z",
|
||||
"pushed_at": "2014-06-30T10:57:09Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2012/CVE-2012-5664.json
Normal file
25
2012/CVE-2012-5664.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 7420891,
|
||||
"name": "rails-cve-2012-5664-test",
|
||||
"full_name": "phusion\/rails-cve-2012-5664-test",
|
||||
"owner": {
|
||||
"login": "phusion",
|
||||
"id": 830588,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/830588?v=4",
|
||||
"html_url": "https:\/\/github.com\/phusion"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/phusion\/rails-cve-2012-5664-test",
|
||||
"description": "Demo app showing how the Rails CVE-2013-5664 vulnerability works.",
|
||||
"fork": false,
|
||||
"created_at": "2013-01-03T10:07:27Z",
|
||||
"updated_at": "2018-03-12T19:42:18Z",
|
||||
"pushed_at": "2013-01-03T13:15:30Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2013/CVE-2013-1300.json
Normal file
25
2013/CVE-2013-1300.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 12703345,
|
||||
"name": "cve-2013-1300",
|
||||
"full_name": "Meatballs1\/cve-2013-1300",
|
||||
"owner": {
|
||||
"login": "Meatballs1",
|
||||
"id": 1854557,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/1854557?v=4",
|
||||
"html_url": "https:\/\/github.com\/Meatballs1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Meatballs1\/cve-2013-1300",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2013-09-09T14:20:57Z",
|
||||
"updated_at": "2019-01-04T20:51:23Z",
|
||||
"pushed_at": "2014-01-29T09:05:27Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2013/CVE-2013-1488.json
Normal file
25
2013/CVE-2013-1488.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 34040189,
|
||||
"name": "buherablog-cve-2013-1488",
|
||||
"full_name": "v-p-b\/buherablog-cve-2013-1488",
|
||||
"owner": {
|
||||
"login": "v-p-b",
|
||||
"id": 540246,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/540246?v=4",
|
||||
"html_url": "https:\/\/github.com\/v-p-b"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/v-p-b\/buherablog-cve-2013-1488",
|
||||
"description": "PoC Java exploit based on http:\/\/www.contextis.com\/research\/blog\/java-pwn2own\/",
|
||||
"fork": false,
|
||||
"created_at": "2015-04-16T07:12:19Z",
|
||||
"updated_at": "2019-11-12T04:55:13Z",
|
||||
"pushed_at": "2015-04-16T07:12:53Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2013/CVE-2013-1491.json
Normal file
25
2013/CVE-2013-1491.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 13292566,
|
||||
"name": "CVE20131491-JIT",
|
||||
"full_name": "guhe120\/CVE20131491-JIT",
|
||||
"owner": {
|
||||
"login": "guhe120",
|
||||
"id": 5601255,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5601255?v=4",
|
||||
"html_url": "https:\/\/github.com\/guhe120"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/guhe120\/CVE20131491-JIT",
|
||||
"description": "JIT spray version of cve-2013-1491",
|
||||
"fork": false,
|
||||
"created_at": "2013-10-03T07:10:37Z",
|
||||
"updated_at": "2019-05-09T06:37:37Z",
|
||||
"pushed_at": "2013-11-24T10:57:52Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2013/CVE-2013-2072.json
Normal file
25
2013/CVE-2013-2072.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 18517406,
|
||||
"name": "cve-2013-2072",
|
||||
"full_name": "bl4ck5un\/cve-2013-2072",
|
||||
"owner": {
|
||||
"login": "bl4ck5un",
|
||||
"id": 2434648,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2434648?v=4",
|
||||
"html_url": "https:\/\/github.com\/bl4ck5un"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bl4ck5un\/cve-2013-2072",
|
||||
"description": "Buffer overflow in the Python bindings for the xc_vcpu_setaffinity call in Xen",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-07T13:14:04Z",
|
||||
"updated_at": "2014-07-13T00:53:10Z",
|
||||
"pushed_at": "2014-04-07T14:30:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 10165921,
|
||||
"name": "cve-2013-2094",
|
||||
"full_name": "realtalk\/cve-2013-2094",
|
||||
"owner": {
|
||||
"login": "realtalk",
|
||||
"id": 4284520,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/4284520?v=4",
|
||||
"html_url": "https:\/\/github.com\/realtalk"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/realtalk\/cve-2013-2094",
|
||||
"description": "original cve-2013-2094 exploit and a rewritten version for educational purposes",
|
||||
"fork": false,
|
||||
"created_at": "2013-05-20T04:23:13Z",
|
||||
"updated_at": "2019-05-16T01:44:22Z",
|
||||
"pushed_at": "2013-05-21T05:40:37Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"forks_count": 44,
|
||||
"forks": 44,
|
||||
"watchers": 83,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 10500639,
|
||||
"name": "libperf_event_exploit",
|
||||
|
@ -45,6 +68,29 @@
|
|||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 10754004,
|
||||
"name": "fix-cve-2013-2094",
|
||||
"full_name": "tarunyadav\/fix-cve-2013-2094",
|
||||
"owner": {
|
||||
"login": "tarunyadav",
|
||||
"id": 1026941,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1026941?v=4",
|
||||
"html_url": "https:\/\/github.com\/tarunyadav"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tarunyadav\/fix-cve-2013-2094",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2013-06-18T04:43:07Z",
|
||||
"updated_at": "2017-02-01T03:20:45Z",
|
||||
"pushed_at": "2013-05-16T05:42:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 33072756,
|
||||
"name": "cve-2013-2094",
|
||||
|
|
25
2013/CVE-2013-4348.json
Normal file
25
2013/CVE-2013-4348.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 18517249,
|
||||
"name": "cve-2013-4348",
|
||||
"full_name": "bl4ck5un\/cve-2013-4348",
|
||||
"owner": {
|
||||
"login": "bl4ck5un",
|
||||
"id": 2434648,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2434648?v=4",
|
||||
"html_url": "https:\/\/github.com\/bl4ck5un"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bl4ck5un\/cve-2013-4348",
|
||||
"description": "DOS (infinite loop) attack via a small value in the IHL field of a packet with IPIP encapsulation",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-07T13:08:34Z",
|
||||
"updated_at": "2016-09-22T09:01:33Z",
|
||||
"pushed_at": "2014-04-07T14:39:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2013/CVE-2013-6375.json
Normal file
25
2013/CVE-2013-6375.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 18543095,
|
||||
"name": "cve-2013-6375",
|
||||
"full_name": "bl4ck5un\/cve-2013-6375",
|
||||
"owner": {
|
||||
"login": "bl4ck5un",
|
||||
"id": 2434648,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2434648?v=4",
|
||||
"html_url": "https:\/\/github.com\/bl4ck5un"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bl4ck5un\/cve-2013-6375",
|
||||
"description": "Xen 4.2.x and 4.3.x, when using Intel VT-d for PCI passthrough, does not properly flush the TLB after clearing a present translation table entry, which allows local guest administrators to cause a denial of service or gain privileges via unspecified vectors related to an \"inverted boolean parameter.\"",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-08T02:59:22Z",
|
||||
"updated_at": "2014-07-13T00:53:10Z",
|
||||
"pushed_at": "2014-04-08T02:59:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -44,5 +44,28 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 188789502,
|
||||
"name": "strutt-cve-2014-0114",
|
||||
"full_name": "anob3it\/strutt-cve-2014-0114",
|
||||
"owner": {
|
||||
"login": "anob3it",
|
||||
"id": 33195524,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/33195524?v=4",
|
||||
"html_url": "https:\/\/github.com\/anob3it"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/anob3it\/strutt-cve-2014-0114",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-05-27T07:04:54Z",
|
||||
"updated_at": "2019-06-28T12:45:12Z",
|
||||
"pushed_at": "2019-06-15T20:57:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2014/CVE-2014-0130.json
Normal file
25
2014/CVE-2014-0130.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 19576842,
|
||||
"name": "cve-2014-0130",
|
||||
"full_name": "omarkurt\/cve-2014-0130",
|
||||
"owner": {
|
||||
"login": "omarkurt",
|
||||
"id": 1712468,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1712468?v=4",
|
||||
"html_url": "https:\/\/github.com\/omarkurt"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/omarkurt\/cve-2014-0130",
|
||||
"description": "cve-2014-0130 rails directory traversal vuln",
|
||||
"fork": false,
|
||||
"created_at": "2014-05-08T14:40:36Z",
|
||||
"updated_at": "2019-05-12T18:24:20Z",
|
||||
"pushed_at": "2017-05-15T08:31:52Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -827,6 +827,52 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 37109043,
|
||||
"name": "cve-2014-0160-Yunfeng-Jiang",
|
||||
"full_name": "marstornado\/cve-2014-0160-Yunfeng-Jiang",
|
||||
"owner": {
|
||||
"login": "marstornado",
|
||||
"id": 1574834,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1574834?v=4",
|
||||
"html_url": "https:\/\/github.com\/marstornado"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/marstornado\/cve-2014-0160-Yunfeng-Jiang",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-06-09T03:55:14Z",
|
||||
"updated_at": "2015-06-09T04:03:10Z",
|
||||
"pushed_at": "2015-06-09T04:14:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 38980774,
|
||||
"name": "vaas-cve-2014-0160",
|
||||
"full_name": "hmlio\/vaas-cve-2014-0160",
|
||||
"owner": {
|
||||
"login": "hmlio",
|
||||
"id": 11684719,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11684719?v=4",
|
||||
"html_url": "https:\/\/github.com\/hmlio"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hmlio\/vaas-cve-2014-0160",
|
||||
"description": "Vulnerability as a service: showcasing CVS-2014-0160, a.k.a. Heartbleed",
|
||||
"fork": false,
|
||||
"created_at": "2015-07-12T22:40:54Z",
|
||||
"updated_at": "2019-12-03T22:35:19Z",
|
||||
"pushed_at": "2019-10-08T10:03:04Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 43054972,
|
||||
"name": "heartbleedscanner",
|
||||
|
@ -942,6 +988,29 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 164344882,
|
||||
"name": "cve-2014-0160",
|
||||
"full_name": "cved-sources\/cve-2014-0160",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2014-0160",
|
||||
"description": "cve-2014-0160",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-06T20:57:53Z",
|
||||
"updated_at": "2019-01-06T20:59:30Z",
|
||||
"pushed_at": "2019-01-06T20:59:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 172987767,
|
||||
"name": "heartbleed",
|
||||
|
|
|
@ -68,6 +68,29 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 21854976,
|
||||
"name": "openssl-ccs-cve-2014-0224",
|
||||
"full_name": "ssllabs\/openssl-ccs-cve-2014-0224",
|
||||
"owner": {
|
||||
"login": "ssllabs",
|
||||
"id": 1774628,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1774628?v=4",
|
||||
"html_url": "https:\/\/github.com\/ssllabs"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ssllabs\/openssl-ccs-cve-2014-0224",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2014-07-15T10:03:16Z",
|
||||
"updated_at": "2019-11-21T07:04:13Z",
|
||||
"pushed_at": "2015-11-23T13:11:13Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 21900951,
|
||||
"name": "CVE-2014-0224",
|
||||
|
|
25
2014/CVE-2014-0521.json
Normal file
25
2014/CVE-2014-0521.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 23252947,
|
||||
"name": "cve-2014-0521",
|
||||
"full_name": "molnarg\/cve-2014-0521",
|
||||
"owner": {
|
||||
"login": "molnarg",
|
||||
"id": 894421,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/894421?v=4",
|
||||
"html_url": "https:\/\/github.com\/molnarg"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/molnarg\/cve-2014-0521",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2014-08-23T09:54:18Z",
|
||||
"updated_at": "2019-08-13T15:49:10Z",
|
||||
"pushed_at": "2014-08-25T06:41:02Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 18869401,
|
||||
"name": "cve-2014-2734",
|
||||
"full_name": "adrienthebo\/cve-2014-2734",
|
||||
"owner": {
|
||||
"login": "adrienthebo",
|
||||
"id": 172194,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/172194?v=4",
|
||||
"html_url": "https:\/\/github.com\/adrienthebo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/adrienthebo\/cve-2014-2734",
|
||||
"description": "I think this CVE is full of lies and deceit and very confusing code.",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-17T06:51:01Z",
|
||||
"updated_at": "2018-04-13T22:09:15Z",
|
||||
"pushed_at": "2014-04-17T07:07:06Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 50999434,
|
||||
"name": "springcss-cve-2014-3625",
|
||||
"full_name": "ilmila\/springcss-cve-2014-3625",
|
||||
"owner": {
|
||||
"login": "ilmila",
|
||||
"id": 2845952,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2845952?v=4",
|
||||
"html_url": "https:\/\/github.com\/ilmila"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ilmila\/springcss-cve-2014-3625",
|
||||
"description": "spring mvc cve-2014-3625",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-03T12:51:44Z",
|
||||
"updated_at": "2019-09-23T09:13:12Z",
|
||||
"pushed_at": "2016-03-11T14:30:45Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"forks_count": 16,
|
||||
"forks": 16,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 72024287,
|
||||
"name": "SpringPathTraversal",
|
||||
|
|
25
2014/CVE-2014-4014.json
Normal file
25
2014/CVE-2014-4014.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 198425531,
|
||||
"name": "cve-2014-4014-privesc",
|
||||
"full_name": "vnik5287\/cve-2014-4014-privesc",
|
||||
"owner": {
|
||||
"login": "vnik5287",
|
||||
"id": 9650718,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/9650718?v=4",
|
||||
"html_url": "https:\/\/github.com\/vnik5287"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vnik5287\/cve-2014-4014-privesc",
|
||||
"description": "cve-2014-4014",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-23T12:24:43Z",
|
||||
"updated_at": "2019-07-23T22:55:51Z",
|
||||
"pushed_at": "2019-07-23T12:27:22Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2014/CVE-2014-4323.json
Normal file
25
2014/CVE-2014-4323.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 44293505,
|
||||
"name": "cve-2014-4323",
|
||||
"full_name": "marcograss\/cve-2014-4323",
|
||||
"owner": {
|
||||
"login": "marcograss",
|
||||
"id": 1010159,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/1010159?v=4",
|
||||
"html_url": "https:\/\/github.com\/marcograss"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/marcograss\/cve-2014-4323",
|
||||
"description": "cve-2014-4323 poc",
|
||||
"fork": false,
|
||||
"created_at": "2015-10-15T04:21:08Z",
|
||||
"updated_at": "2019-12-02T02:15:32Z",
|
||||
"pushed_at": "2015-10-15T04:21:45Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2014/CVE-2014-4699.json
Normal file
25
2014/CVE-2014-4699.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 198427886,
|
||||
"name": "cve-2014-4699-ptrace",
|
||||
"full_name": "vnik5287\/cve-2014-4699-ptrace",
|
||||
"owner": {
|
||||
"login": "vnik5287",
|
||||
"id": 9650718,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/9650718?v=4",
|
||||
"html_url": "https:\/\/github.com\/vnik5287"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vnik5287\/cve-2014-4699-ptrace",
|
||||
"description": "My old sysret \/ ptrace PoC",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-23T12:39:21Z",
|
||||
"updated_at": "2019-07-23T12:41:14Z",
|
||||
"pushed_at": "2019-07-23T12:41:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -91,6 +91,29 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 24438512,
|
||||
"name": "cve-2014-6271-spec",
|
||||
"full_name": "rrreeeyyy\/cve-2014-6271-spec",
|
||||
"owner": {
|
||||
"login": "rrreeeyyy",
|
||||
"id": 2457736,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2457736?v=4",
|
||||
"html_url": "https:\/\/github.com\/rrreeeyyy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rrreeeyyy\/cve-2014-6271-spec",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2014-09-25T01:12:04Z",
|
||||
"updated_at": "2014-09-25T01:12:24Z",
|
||||
"pushed_at": "2014-09-25T01:12:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 24440225,
|
||||
"name": "shellshock_scanner",
|
||||
|
@ -413,6 +436,29 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 24511712,
|
||||
"name": "debian-lenny-bash_3.2.52-cve-2014-6271",
|
||||
"full_name": "internero\/debian-lenny-bash_3.2.52-cve-2014-6271",
|
||||
"owner": {
|
||||
"login": "internero",
|
||||
"id": 553577,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/553577?v=4",
|
||||
"html_url": "https:\/\/github.com\/internero"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/internero\/debian-lenny-bash_3.2.52-cve-2014-6271",
|
||||
"description": "Debian Lenny Bash packages with cve-2014-6271 patches (i386 and amd64)",
|
||||
"fork": false,
|
||||
"created_at": "2014-09-26T18:59:04Z",
|
||||
"updated_at": "2014-09-26T18:59:04Z",
|
||||
"pushed_at": "2014-09-26T19:10:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 24520969,
|
||||
"name": "shellshock-shell",
|
||||
|
@ -735,6 +781,52 @@
|
|||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 36965942,
|
||||
"name": "cve-2014-6271-mengjia-kong",
|
||||
"full_name": "kelleykong\/cve-2014-6271-mengjia-kong",
|
||||
"owner": {
|
||||
"login": "kelleykong",
|
||||
"id": 6037450,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/6037450?v=4",
|
||||
"html_url": "https:\/\/github.com\/kelleykong"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kelleykong\/cve-2014-6271-mengjia-kong",
|
||||
"description": "system reading course",
|
||||
"fork": false,
|
||||
"created_at": "2015-06-06T03:27:24Z",
|
||||
"updated_at": "2015-06-06T03:27:24Z",
|
||||
"pushed_at": "2015-06-06T03:30:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 37169826,
|
||||
"name": "cve-2014-6271-huan-lu",
|
||||
"full_name": "huanlu\/cve-2014-6271-huan-lu",
|
||||
"owner": {
|
||||
"login": "huanlu",
|
||||
"id": 7565089,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/7565089?v=4",
|
||||
"html_url": "https:\/\/github.com\/huanlu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/huanlu\/cve-2014-6271-huan-lu",
|
||||
"description": "reading course",
|
||||
"fork": false,
|
||||
"created_at": "2015-06-10T02:04:43Z",
|
||||
"updated_at": "2017-10-09T03:28:13Z",
|
||||
"pushed_at": "2015-06-10T02:11:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 37593862,
|
||||
"name": "shellshocker-android",
|
||||
|
@ -781,6 +873,29 @@
|
|||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 38941390,
|
||||
"name": "vaas-cve-2014-6271",
|
||||
"full_name": "hmlio\/vaas-cve-2014-6271",
|
||||
"owner": {
|
||||
"login": "hmlio",
|
||||
"id": 11684719,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11684719?v=4",
|
||||
"html_url": "https:\/\/github.com\/hmlio"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hmlio\/vaas-cve-2014-6271",
|
||||
"description": "Vulnerability as a service: showcasing CVS-2014-6271, a.k.a. Shellshock",
|
||||
"fork": false,
|
||||
"created_at": "2015-07-11T21:42:05Z",
|
||||
"updated_at": "2019-12-03T22:35:17Z",
|
||||
"pushed_at": "2019-10-08T09:12:48Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 75884815,
|
||||
"name": "exploit-CVE-2014-6271",
|
||||
|
@ -942,6 +1057,29 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 164345621,
|
||||
"name": "cve-2014-6271",
|
||||
"full_name": "cved-sources\/cve-2014-6271",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2014-6271",
|
||||
"description": "cve-2014-6271",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-06T21:08:32Z",
|
||||
"updated_at": "2019-02-01T21:17:39Z",
|
||||
"pushed_at": "2019-02-01T21:17:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 183810840,
|
||||
"name": "exploit-CVE-2014-6271",
|
||||
|
@ -965,6 +1103,52 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 221209412,
|
||||
"name": "cve-2014-6271",
|
||||
"full_name": "Sindadziy\/cve-2014-6271",
|
||||
"owner": {
|
||||
"login": "Sindadziy",
|
||||
"id": 55396899,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/55396899?v=4",
|
||||
"html_url": "https:\/\/github.com\/Sindadziy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Sindadziy\/cve-2014-6271",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-11-12T12:10:09Z",
|
||||
"updated_at": "2019-11-12T12:16:55Z",
|
||||
"pushed_at": "2019-11-12T12:16:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 221470015,
|
||||
"name": "bash-shellshock",
|
||||
"full_name": "wenyu1999\/bash-shellshock",
|
||||
"owner": {
|
||||
"login": "wenyu1999",
|
||||
"id": 55389198,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/55389198?v=4",
|
||||
"html_url": "https:\/\/github.com\/wenyu1999"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wenyu1999\/bash-shellshock",
|
||||
"description": "cve-2014-6271",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-13T13:48:51Z",
|
||||
"updated_at": "2019-11-13T13:49:40Z",
|
||||
"pushed_at": "2019-11-13T13:49:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 221475763,
|
||||
"name": "CVE-2019-14287-CVE-2014-6271",
|
||||
|
|
|
@ -22,6 +22,29 @@
|
|||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 29238061,
|
||||
"name": "cve-2014-6332",
|
||||
"full_name": "tjjh89017\/cve-2014-6332",
|
||||
"owner": {
|
||||
"login": "tjjh89017",
|
||||
"id": 2821179,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/2821179?v=4",
|
||||
"html_url": "https:\/\/github.com\/tjjh89017"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tjjh89017\/cve-2014-6332",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-01-14T09:57:34Z",
|
||||
"updated_at": "2016-06-28T02:17:27Z",
|
||||
"pushed_at": "2015-01-17T15:14:52Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 66863858,
|
||||
"name": "CVE-2014-6332",
|
||||
|
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 43449920,
|
||||
"name": "bash-cve-2014-7169-cookbook",
|
||||
"full_name": "gina-alaska\/bash-cve-2014-7169-cookbook",
|
||||
"owner": {
|
||||
"login": "gina-alaska",
|
||||
"id": 326968,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/326968?v=4",
|
||||
"html_url": "https:\/\/github.com\/gina-alaska"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gina-alaska\/bash-cve-2014-7169-cookbook",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-09-30T18:06:13Z",
|
||||
"updated_at": "2015-09-30T18:06:22Z",
|
||||
"pushed_at": "2015-09-30T18:06:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -68,6 +68,29 @@
|
|||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 48734354,
|
||||
"name": "cve-2014-7911-exp",
|
||||
"full_name": "GeneBlue\/cve-2014-7911-exp",
|
||||
"owner": {
|
||||
"login": "GeneBlue",
|
||||
"id": 10919709,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/10919709?v=4",
|
||||
"html_url": "https:\/\/github.com\/GeneBlue"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/GeneBlue\/cve-2014-7911-exp",
|
||||
"description": "exploit for cve-2014-7911; android; java deserialization ;system privilege;ace;",
|
||||
"fork": false,
|
||||
"created_at": "2015-12-29T07:28:46Z",
|
||||
"updated_at": "2018-11-26T08:18:43Z",
|
||||
"pushed_at": "2016-01-01T15:14:47Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 54437498,
|
||||
"name": "CVE-2014-7911",
|
||||
|
@ -114,6 +137,29 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 69439787,
|
||||
"name": "cve-2014-7911",
|
||||
"full_name": "mabin004\/cve-2014-7911",
|
||||
"owner": {
|
||||
"login": "mabin004",
|
||||
"id": 5842189,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/5842189?v=4",
|
||||
"html_url": "https:\/\/github.com\/mabin004"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mabin004\/cve-2014-7911",
|
||||
"description": "exp for cve-2014-7911 which can get system privillage",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-28T07:56:07Z",
|
||||
"updated_at": "2017-12-22T21:03:38Z",
|
||||
"pushed_at": "2016-09-28T08:44:31Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 150704370,
|
||||
"name": "CVE-2014-7911_poc",
|
||||
|
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 42,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 52765436,
|
||||
"name": "cve-2014-7920-7921_update",
|
||||
"full_name": "Vinc3nt4H\/cve-2014-7920-7921_update",
|
||||
"owner": {
|
||||
"login": "Vinc3nt4H",
|
||||
"id": 14606316,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/14606316?v=4",
|
||||
"html_url": "https:\/\/github.com\/Vinc3nt4H"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Vinc3nt4H\/cve-2014-7920-7921_update",
|
||||
"description": "cve-2014-7920-7921 exploit update",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-29T05:07:17Z",
|
||||
"updated_at": "2018-11-26T08:18:55Z",
|
||||
"pushed_at": "2016-02-29T05:11:28Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2014/CVE-2014-8142.json
Normal file
25
2014/CVE-2014-8142.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 96664838,
|
||||
"name": "php_cve-2014-8142_cve-2015-0231",
|
||||
"full_name": "3xp10it\/php_cve-2014-8142_cve-2015-0231",
|
||||
"owner": {
|
||||
"login": "3xp10it",
|
||||
"id": 15134333,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/15134333?v=4",
|
||||
"html_url": "https:\/\/github.com\/3xp10it"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/3xp10it\/php_cve-2014-8142_cve-2015-0231",
|
||||
"description": "php_cve-2014-8142_cve-2015-0231的漏洞环境docker",
|
||||
"fork": false,
|
||||
"created_at": "2017-07-09T06:06:28Z",
|
||||
"updated_at": "2017-10-17T13:58:38Z",
|
||||
"pushed_at": "2017-07-13T06:48:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2014/CVE-2014-9301.json
Normal file
25
2014/CVE-2014-9301.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 85709199,
|
||||
"name": "burp-alfresco-referer-proxy-cve-2014-9301",
|
||||
"full_name": "ottimo\/burp-alfresco-referer-proxy-cve-2014-9301",
|
||||
"owner": {
|
||||
"login": "ottimo",
|
||||
"id": 197967,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/197967?v=4",
|
||||
"html_url": "https:\/\/github.com\/ottimo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ottimo\/burp-alfresco-referer-proxy-cve-2014-9301",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-03-21T14:05:12Z",
|
||||
"updated_at": "2017-03-21T14:06:12Z",
|
||||
"pushed_at": "2017-03-21T14:06:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2014/CVE-2014-9707.json
Normal file
25
2014/CVE-2014-9707.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 62805078,
|
||||
"name": "cve-2014-9707",
|
||||
"full_name": "ench4nt3r\/cve-2014-9707",
|
||||
"owner": {
|
||||
"login": "ench4nt3r",
|
||||
"id": 17694288,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/17694288?v=4",
|
||||
"html_url": "https:\/\/github.com\/ench4nt3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ench4nt3r\/cve-2014-9707",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-07-07T12:27:56Z",
|
||||
"updated_at": "2016-07-07T12:34:18Z",
|
||||
"pushed_at": "2016-07-12T00:57:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-0231.json
Normal file
25
2015/CVE-2015-0231.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 96664838,
|
||||
"name": "php_cve-2014-8142_cve-2015-0231",
|
||||
"full_name": "3xp10it\/php_cve-2014-8142_cve-2015-0231",
|
||||
"owner": {
|
||||
"login": "3xp10it",
|
||||
"id": 15134333,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/15134333?v=4",
|
||||
"html_url": "https:\/\/github.com\/3xp10it"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/3xp10it\/php_cve-2014-8142_cve-2015-0231",
|
||||
"description": "php_cve-2014-8142_cve-2015-0231的漏洞环境docker",
|
||||
"fork": false,
|
||||
"created_at": "2017-07-09T06:06:28Z",
|
||||
"updated_at": "2017-10-17T13:58:38Z",
|
||||
"pushed_at": "2017-07-13T06:48:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -91,6 +91,29 @@
|
|||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 29948700,
|
||||
"name": "GHOSTCHECK-cve-2015-0235",
|
||||
"full_name": "LyricalSecurity\/GHOSTCHECK-cve-2015-0235",
|
||||
"owner": {
|
||||
"login": "LyricalSecurity",
|
||||
"id": 10375093,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10375093?v=4",
|
||||
"html_url": "https:\/\/github.com\/LyricalSecurity"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LyricalSecurity\/GHOSTCHECK-cve-2015-0235",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-01-28T03:30:21Z",
|
||||
"updated_at": "2015-01-28T15:10:01Z",
|
||||
"pushed_at": "2015-01-28T15:10:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 29950345,
|
||||
"name": "CVE-2015-0235_GHOST",
|
||||
|
|
25
2015/CVE-2015-0313.json
Normal file
25
2015/CVE-2015-0313.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 32668134,
|
||||
"name": "cve-2015-0313",
|
||||
"full_name": "SecurityObscurity\/cve-2015-0313",
|
||||
"owner": {
|
||||
"login": "SecurityObscurity",
|
||||
"id": 1792477,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1792477?v=4",
|
||||
"html_url": "https:\/\/github.com\/SecurityObscurity"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SecurityObscurity\/cve-2015-0313",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-03-22T08:37:36Z",
|
||||
"updated_at": "2019-12-08T12:35:07Z",
|
||||
"pushed_at": "2015-03-24T21:42:06Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-1140.json
Normal file
25
2015/CVE-2015-1140.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 32299746,
|
||||
"name": "vpwn",
|
||||
"full_name": "kpwn\/vpwn",
|
||||
"owner": {
|
||||
"login": "kpwn",
|
||||
"id": 1671686,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1671686?v=4",
|
||||
"html_url": "https:\/\/github.com\/kpwn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kpwn\/vpwn",
|
||||
"description": "xnu local privilege escalation via cve-2015-1140 IOHIDSecurePromptClient injectStringGated heap overflow | poc||gtfo",
|
||||
"fork": false,
|
||||
"created_at": "2015-03-16T03:43:50Z",
|
||||
"updated_at": "2019-10-09T08:23:35Z",
|
||||
"pushed_at": "2015-03-20T15:57:00Z",
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"forks_count": 24,
|
||||
"forks": 24,
|
||||
"watchers": 59,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 6,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 164346324,
|
||||
"name": "cve-2015-1427",
|
||||
"full_name": "cved-sources\/cve-2015-1427",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2015-1427",
|
||||
"description": "cve-2015-1427",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-06T21:18:13Z",
|
||||
"updated_at": "2019-02-01T21:18:33Z",
|
||||
"pushed_at": "2019-02-01T21:18:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -90,5 +90,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 54338368,
|
||||
"name": "Stagefright-cve-2015-1538-1",
|
||||
"full_name": "niranjanshr13\/Stagefright-cve-2015-1538-1",
|
||||
"owner": {
|
||||
"login": "niranjanshr13",
|
||||
"id": 12581231,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/12581231?v=4",
|
||||
"html_url": "https:\/\/github.com\/niranjanshr13"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/niranjanshr13\/Stagefright-cve-2015-1538-1",
|
||||
"description": "Cve-2015-1538-1",
|
||||
"fork": false,
|
||||
"created_at": "2016-03-20T20:20:06Z",
|
||||
"updated_at": "2016-03-20T20:29:08Z",
|
||||
"pushed_at": "2016-03-20T20:30:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-1592.json
Normal file
25
2015/CVE-2015-1592.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 33738238,
|
||||
"name": "cve-2015-1592",
|
||||
"full_name": "lightsey\/cve-2015-1592",
|
||||
"owner": {
|
||||
"login": "lightsey",
|
||||
"id": 1312249,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1312249?v=4",
|
||||
"html_url": "https:\/\/github.com\/lightsey"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lightsey\/cve-2015-1592",
|
||||
"description": "Metasploit modules and payload generation files from my Houston Perl Mongers talk about this vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2015-04-10T16:16:51Z",
|
||||
"updated_at": "2019-05-08T13:11:28Z",
|
||||
"pushed_at": "2015-04-19T18:46:42Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -45,6 +45,29 @@
|
|||
"watchers": 249,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 62271946,
|
||||
"name": "cve-2015-1805",
|
||||
"full_name": "FloatingGuy\/cve-2015-1805",
|
||||
"owner": {
|
||||
"login": "FloatingGuy",
|
||||
"id": 6472909,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/6472909?v=4",
|
||||
"html_url": "https:\/\/github.com\/FloatingGuy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/FloatingGuy\/cve-2015-1805",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-06-30T02:13:26Z",
|
||||
"updated_at": "2018-04-08T00:55:38Z",
|
||||
"pushed_at": "2016-06-30T03:01:22Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 155538729,
|
||||
"name": "iovy_root_research",
|
||||
|
|
25
2015/CVE-2015-2208.json
Normal file
25
2015/CVE-2015-2208.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 33769425,
|
||||
"name": "cve-2015-2208",
|
||||
"full_name": "ptantiku\/cve-2015-2208",
|
||||
"owner": {
|
||||
"login": "ptantiku",
|
||||
"id": 479656,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/479656?v=4",
|
||||
"html_url": "https:\/\/github.com\/ptantiku"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ptantiku\/cve-2015-2208",
|
||||
"description": "Docker simulating cve-2015-2208 vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2015-04-11T09:02:47Z",
|
||||
"updated_at": "2017-08-23T11:54:53Z",
|
||||
"pushed_at": "2015-04-11T09:28:11Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-2315.json
Normal file
25
2015/CVE-2015-2315.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 37091931,
|
||||
"name": "cve-2015-2315-report",
|
||||
"full_name": "weidongl74\/cve-2015-2315-report",
|
||||
"owner": {
|
||||
"login": "weidongl74",
|
||||
"id": 6402180,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/6402180?v=4",
|
||||
"html_url": "https:\/\/github.com\/weidongl74"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/weidongl74\/cve-2015-2315-report",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-06-08T20:48:10Z",
|
||||
"updated_at": "2016-02-13T01:46:08Z",
|
||||
"pushed_at": "2015-06-08T20:52:57Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-3043.json
Normal file
25
2015/CVE-2015-3043.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 35982893,
|
||||
"name": "Exploit",
|
||||
"full_name": "whitehairman\/Exploit",
|
||||
"owner": {
|
||||
"login": "whitehairman",
|
||||
"id": 12509929,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/12509929?v=4",
|
||||
"html_url": "https:\/\/github.com\/whitehairman"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/whitehairman\/Exploit",
|
||||
"description": "cve-2015-3043 flash exploit",
|
||||
"fork": false,
|
||||
"created_at": "2015-05-21T01:09:49Z",
|
||||
"updated_at": "2015-05-21T01:09:49Z",
|
||||
"pushed_at": "2015-05-21T01:09:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 131959523,
|
||||
"name": "cve-2015-3224",
|
||||
"full_name": "0xEval\/cve-2015-3224",
|
||||
"owner": {
|
||||
"login": "0xEval",
|
||||
"id": 19994887,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/19994887?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xEval"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xEval\/cve-2015-3224",
|
||||
"description": "Ruby on Rails Web Console (v2) Whitelist Bypass Code Execution implementation in Python",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-03T07:41:33Z",
|
||||
"updated_at": "2019-01-15T16:25:53Z",
|
||||
"pushed_at": "2018-05-03T07:41:56Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -90,5 +90,28 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 164346880,
|
||||
"name": "cve-2015-3306",
|
||||
"full_name": "cved-sources\/cve-2015-3306",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2015-3306",
|
||||
"description": "cve-2015-3306",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-06T21:25:23Z",
|
||||
"updated_at": "2019-02-01T21:19:18Z",
|
||||
"pushed_at": "2019-02-01T21:19:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 39679436,
|
||||
"name": "cve-2015-3636_crash",
|
||||
"full_name": "betalphafai\/cve-2015-3636_crash",
|
||||
"owner": {
|
||||
"login": "betalphafai",
|
||||
"id": 2919697,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2919697?v=4",
|
||||
"html_url": "https:\/\/github.com\/betalphafai"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/betalphafai\/cve-2015-3636_crash",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-07-25T09:29:27Z",
|
||||
"updated_at": "2017-05-17T17:57:48Z",
|
||||
"pushed_at": "2015-07-25T09:56:46Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 41139678,
|
||||
"name": "libping_unhash_exploit_POC",
|
||||
|
@ -22,6 +45,29 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 41653791,
|
||||
"name": "cve-2015-3636",
|
||||
"full_name": "ludongxu\/cve-2015-3636",
|
||||
"owner": {
|
||||
"login": "ludongxu",
|
||||
"id": 6722799,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/6722799?v=4",
|
||||
"html_url": "https:\/\/github.com\/ludongxu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ludongxu\/cve-2015-3636",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-08-31T03:28:51Z",
|
||||
"updated_at": "2015-08-31T03:28:51Z",
|
||||
"pushed_at": "2015-08-31T03:28:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 42340022,
|
||||
"name": "CVE-2015-3636",
|
||||
|
|
25
2015/CVE-2015-3839.json
Normal file
25
2015/CVE-2015-3839.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 70593496,
|
||||
"name": "cve-2015-3839_PoC",
|
||||
"full_name": "mabin004\/cve-2015-3839_PoC",
|
||||
"owner": {
|
||||
"login": "mabin004",
|
||||
"id": 5842189,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/5842189?v=4",
|
||||
"html_url": "https:\/\/github.com\/mabin004"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mabin004\/cve-2015-3839_PoC",
|
||||
"description": "PoC of cve-2015-3839 which cause SMS app of Android Crash (DoS)",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-11T12:58:57Z",
|
||||
"updated_at": "2017-02-28T01:39:08Z",
|
||||
"pushed_at": "2016-10-11T15:22:13Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -45,6 +45,29 @@
|
|||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 40209347,
|
||||
"name": "vaas-cve-2015-5477",
|
||||
"full_name": "hmlio\/vaas-cve-2015-5477",
|
||||
"owner": {
|
||||
"login": "hmlio",
|
||||
"id": 11684719,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11684719?v=4",
|
||||
"html_url": "https:\/\/github.com\/hmlio"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hmlio\/vaas-cve-2015-5477",
|
||||
"description": "Vulnerability as a service: showcasing CVS-2015-5447, a DDoS condition in the bind9 software",
|
||||
"fork": false,
|
||||
"created_at": "2015-08-04T21:11:45Z",
|
||||
"updated_at": "2018-08-19T14:42:59Z",
|
||||
"pushed_at": "2015-08-04T21:48:47Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 40442145,
|
||||
"name": "cve-2015-5477",
|
||||
|
@ -90,5 +113,28 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 141312152,
|
||||
"name": "ShareDoc_cve-2015-5477",
|
||||
"full_name": "denmilu\/ShareDoc_cve-2015-5477",
|
||||
"owner": {
|
||||
"login": "denmilu",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/denmilu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/denmilu\/ShareDoc_cve-2015-5477",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-07-17T15:54:40Z",
|
||||
"updated_at": "2018-07-17T15:55:00Z",
|
||||
"pushed_at": "2018-07-17T15:54:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 10,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 164355698,
|
||||
"name": "cve-2015-5602",
|
||||
"full_name": "cved-sources\/cve-2015-5602",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2015-5602",
|
||||
"description": "cve-2015-5602",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-06T23:50:01Z",
|
||||
"updated_at": "2019-02-01T21:14:11Z",
|
||||
"pushed_at": "2019-02-01T21:14:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-5932.json
Normal file
25
2015/CVE-2015-5932.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 46079318,
|
||||
"name": "tpwn-bis",
|
||||
"full_name": "jndok\/tpwn-bis",
|
||||
"owner": {
|
||||
"login": "jndok",
|
||||
"id": 2174072,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/2174072?v=4",
|
||||
"html_url": "https:\/\/github.com\/jndok"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jndok\/tpwn-bis",
|
||||
"description": "simple poc for cve-2015-5932 \/ cve-2015-5847 \/ cve-2015-5864",
|
||||
"fork": false,
|
||||
"created_at": "2015-11-12T20:36:26Z",
|
||||
"updated_at": "2016-02-13T01:40:33Z",
|
||||
"pushed_at": "2015-11-23T19:33:12Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 21,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 46268863,
|
||||
"name": "cve-2015-6612poc-forM",
|
||||
"full_name": "flankerhqd\/cve-2015-6612poc-forM",
|
||||
"owner": {
|
||||
"login": "flankerhqd",
|
||||
"id": 2270027,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2270027?v=4",
|
||||
"html_url": "https:\/\/github.com\/flankerhqd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/flankerhqd\/cve-2015-6612poc-forM",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-11-16T10:50:42Z",
|
||||
"updated_at": "2018-07-11T03:41:11Z",
|
||||
"pushed_at": "2015-11-16T13:25:55Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 17,
|
||||
"forks": 17,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-8103.json
Normal file
25
2015/CVE-2015-8103.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 164349339,
|
||||
"name": "cve-2015-8103",
|
||||
"full_name": "cved-sources\/cve-2015-8103",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2015-8103",
|
||||
"description": "cve-2015-8103",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-06T22:01:09Z",
|
||||
"updated_at": "2019-01-06T22:02:04Z",
|
||||
"pushed_at": "2019-01-06T22:02:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-8651.json
Normal file
25
2015/CVE-2015-8651.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 51577925,
|
||||
"name": "The-analysis-of-the-cve-2015-8651",
|
||||
"full_name": "Gitlabpro\/The-analysis-of-the-cve-2015-8651",
|
||||
"owner": {
|
||||
"login": "Gitlabpro",
|
||||
"id": 17106261,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17106261?v=4",
|
||||
"html_url": "https:\/\/github.com\/Gitlabpro"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Gitlabpro\/The-analysis-of-the-cve-2015-8651",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-02-12T09:28:05Z",
|
||||
"updated_at": "2016-02-12T09:28:05Z",
|
||||
"pushed_at": "2016-02-12T09:28:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2016/CVE-2016-0095.json
Normal file
25
2016/CVE-2016-0095.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 176909361,
|
||||
"name": "cve-2016-0095-x64",
|
||||
"full_name": "4M4Z4\/cve-2016-0095-x64",
|
||||
"owner": {
|
||||
"login": "4M4Z4",
|
||||
"id": 48005087,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/48005087?v=4",
|
||||
"html_url": "https:\/\/github.com\/4M4Z4"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/4M4Z4\/cve-2016-0095-x64",
|
||||
"description": "windows 7 Ultimate Ultimate x64 poc of cve-2016-0095(MS16-034)",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-21T09:11:07Z",
|
||||
"updated_at": "2019-03-21T09:32:36Z",
|
||||
"pushed_at": "2019-03-21T09:32:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2016/CVE-2016-0701.json
Normal file
25
2016/CVE-2016-0701.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 50957830,
|
||||
"name": "cve-2016-0701",
|
||||
"full_name": "luanjampa\/cve-2016-0701",
|
||||
"owner": {
|
||||
"login": "luanjampa",
|
||||
"id": 4728927,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4728927?v=4",
|
||||
"html_url": "https:\/\/github.com\/luanjampa"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/luanjampa\/cve-2016-0701",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-02-02T22:53:34Z",
|
||||
"updated_at": "2016-02-15T06:03:46Z",
|
||||
"pushed_at": "2016-02-24T17:32:15Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 49952630,
|
||||
"name": "cve-2016-0728",
|
||||
"full_name": "idl3r\/cve-2016-0728",
|
||||
"owner": {
|
||||
"login": "idl3r",
|
||||
"id": 11041719,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11041719?v=4",
|
||||
"html_url": "https:\/\/github.com\/idl3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/idl3r\/cve-2016-0728",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-01-19T12:55:49Z",
|
||||
"updated_at": "2016-01-19T12:55:49Z",
|
||||
"pushed_at": "2016-01-19T12:55:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 50038843,
|
||||
"name": "cve_2016_0728",
|
||||
|
@ -22,6 +45,29 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 50156146,
|
||||
"name": "cve-2016-0728",
|
||||
"full_name": "nardholio\/cve-2016-0728",
|
||||
"owner": {
|
||||
"login": "nardholio",
|
||||
"id": 2659687,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2659687?v=4",
|
||||
"html_url": "https:\/\/github.com\/nardholio"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nardholio\/cve-2016-0728",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-01-22T03:52:11Z",
|
||||
"updated_at": "2018-12-31T16:52:34Z",
|
||||
"pushed_at": "2018-12-31T16:52:32Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 50231808,
|
||||
"name": "CVE-2016-0728",
|
||||
|
@ -91,6 +137,52 @@
|
|||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 53915696,
|
||||
"name": "cve-2016-0728",
|
||||
"full_name": "bittorrent3389\/cve-2016-0728",
|
||||
"owner": {
|
||||
"login": "bittorrent3389",
|
||||
"id": 5295462,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/5295462?v=4",
|
||||
"html_url": "https:\/\/github.com\/bittorrent3389"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bittorrent3389\/cve-2016-0728",
|
||||
"description": "a exploit for cve-2016-0728",
|
||||
"fork": false,
|
||||
"created_at": "2016-03-15T04:52:40Z",
|
||||
"updated_at": "2018-11-12T08:15:48Z",
|
||||
"pushed_at": "2016-03-16T10:15:47Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 80220505,
|
||||
"name": "exploit_cve-2016-0728",
|
||||
"full_name": "sibilleg\/exploit_cve-2016-0728",
|
||||
"owner": {
|
||||
"login": "sibilleg",
|
||||
"id": 15904658,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/15904658?v=4",
|
||||
"html_url": "https:\/\/github.com\/sibilleg"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sibilleg\/exploit_cve-2016-0728",
|
||||
"description": "vagrant box exploiting cve-2016-0728",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-27T15:45:35Z",
|
||||
"updated_at": "2017-01-27T15:45:35Z",
|
||||
"pushed_at": "2017-01-27T15:45:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 91424188,
|
||||
"name": "CVE-2016-0728",
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 50437751,
|
||||
"name": "rails-rce-cve-2016-0752",
|
||||
"full_name": "forced-request\/rails-rce-cve-2016-0752",
|
||||
"owner": {
|
||||
"login": "forced-request",
|
||||
"id": 961246,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/961246?v=4",
|
||||
"html_url": "https:\/\/github.com\/forced-request"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/forced-request\/rails-rce-cve-2016-0752",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-01-26T15:25:34Z",
|
||||
"updated_at": "2017-03-22T01:11:06Z",
|
||||
"pushed_at": "2016-01-26T15:30:22Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 54231678,
|
||||
"name": "CVE-2016-0752",
|
||||
|
|
25
2016/CVE-2016-0805.json
Normal file
25
2016/CVE-2016-0805.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 55565130,
|
||||
"name": "cve-2016-0805",
|
||||
"full_name": "hulovebin\/cve-2016-0805",
|
||||
"owner": {
|
||||
"login": "hulovebin",
|
||||
"id": 9494192,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/9494192?v=4",
|
||||
"html_url": "https:\/\/github.com\/hulovebin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hulovebin\/cve-2016-0805",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-04-06T00:59:43Z",
|
||||
"updated_at": "2016-04-06T00:59:43Z",
|
||||
"pushed_at": "2016-04-06T00:59:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -183,6 +183,29 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120427992,
|
||||
"name": "opsxcq-cve-2016-10033",
|
||||
"full_name": "awidardi\/opsxcq-cve-2016-10033",
|
||||
"owner": {
|
||||
"login": "awidardi",
|
||||
"id": 13718319,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/13718319?v=4",
|
||||
"html_url": "https:\/\/github.com\/awidardi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/awidardi\/opsxcq-cve-2016-10033",
|
||||
"description": "To solve CTFS.me problem",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-06T08:59:14Z",
|
||||
"updated_at": "2018-12-06T10:45:57Z",
|
||||
"pushed_at": "2018-02-06T09:15:38Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120918253,
|
||||
"name": "CVE-2016-10033",
|
||||
|
@ -205,5 +228,28 @@
|
|||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 166266258,
|
||||
"name": "cve-2016-10033",
|
||||
"full_name": "cved-sources\/cve-2016-10033",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2016-10033",
|
||||
"description": "cve-2016-10033",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-17T17:20:24Z",
|
||||
"updated_at": "2019-02-01T21:20:18Z",
|
||||
"pushed_at": "2019-02-01T21:20:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2016/CVE-2016-1764.json
Normal file
25
2016/CVE-2016-1764.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 55790687,
|
||||
"name": "cve-2016-1764",
|
||||
"full_name": "moloch--\/cve-2016-1764",
|
||||
"owner": {
|
||||
"login": "moloch--",
|
||||
"id": 875022,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/875022?v=4",
|
||||
"html_url": "https:\/\/github.com\/moloch--"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/moloch--\/cve-2016-1764",
|
||||
"description": "Extraction of iMessage Data via XSS",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-08T15:45:44Z",
|
||||
"updated_at": "2019-11-26T22:09:35Z",
|
||||
"pushed_at": "2016-04-08T23:00:58Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 31,
|
||||
"forks": 31,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 61202493,
|
||||
"name": "cve-2016-2431",
|
||||
"full_name": "laginimaineb\/cve-2016-2431",
|
||||
"owner": {
|
||||
"login": "laginimaineb",
|
||||
"id": 11378334,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11378334?v=4",
|
||||
"html_url": "https:\/\/github.com\/laginimaineb"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/laginimaineb\/cve-2016-2431",
|
||||
"description": "Qualcomm TrustZone kernel privilege escalation",
|
||||
"fork": false,
|
||||
"created_at": "2016-06-15T11:21:24Z",
|
||||
"updated_at": "2019-02-20T01:02:25Z",
|
||||
"pushed_at": "2016-06-15T11:27:42Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 21,
|
||||
"forks": 21,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 62306972,
|
||||
"name": "ExtractKeyMaster",
|
||||
|
|
25
2016/CVE-2016-4845.json
Normal file
25
2016/CVE-2016-4845.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 66186748,
|
||||
"name": "cve-2016-4845_csrf",
|
||||
"full_name": "kaito834\/cve-2016-4845_csrf",
|
||||
"owner": {
|
||||
"login": "kaito834",
|
||||
"id": 11486648,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11486648?v=4",
|
||||
"html_url": "https:\/\/github.com\/kaito834"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kaito834\/cve-2016-4845_csrf",
|
||||
"description": "Proof of concept for CSRF vulnerability(CVE-2016-4825) on IO-DATA Recording Hard Disc Drive",
|
||||
"fork": false,
|
||||
"created_at": "2016-08-21T07:32:19Z",
|
||||
"updated_at": "2016-08-21T07:47:06Z",
|
||||
"pushed_at": "2016-08-21T07:47:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 7,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 66328457,
|
||||
"name": "cve-2016-5699-jinzheng-sha",
|
||||
"full_name": "shajinzheng\/cve-2016-5699-jinzheng-sha",
|
||||
"owner": {
|
||||
"login": "shajinzheng",
|
||||
"id": 5466900,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/5466900?v=4",
|
||||
"html_url": "https:\/\/github.com\/shajinzheng"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shajinzheng\/cve-2016-5699-jinzheng-sha",
|
||||
"description": "Reading Course Report",
|
||||
"fork": false,
|
||||
"created_at": "2016-08-23T03:06:22Z",
|
||||
"updated_at": "2016-08-27T11:22:40Z",
|
||||
"pushed_at": "2016-08-27T20:55:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2016/CVE-2016-6187.json
Normal file
25
2016/CVE-2016-6187.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 198426408,
|
||||
"name": "cve-2016-6187-poc",
|
||||
"full_name": "vnik5287\/cve-2016-6187-poc",
|
||||
"owner": {
|
||||
"login": "vnik5287",
|
||||
"id": 9650718,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/9650718?v=4",
|
||||
"html_url": "https:\/\/github.com\/vnik5287"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vnik5287\/cve-2016-6187-poc",
|
||||
"description": "cve-2016-6187",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-23T12:30:02Z",
|
||||
"updated_at": "2019-08-31T07:45:00Z",
|
||||
"pushed_at": "2019-07-23T12:30:19Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2016/CVE-2016-6317.json
Normal file
25
2016/CVE-2016-6317.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 104911934,
|
||||
"name": "vuln_test_repo_public_ruby_gemfile_cve-2016-6317",
|
||||
"full_name": "kavgan\/vuln_test_repo_public_ruby_gemfile_cve-2016-6317",
|
||||
"owner": {
|
||||
"login": "kavgan",
|
||||
"id": 7935808,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/7935808?v=4",
|
||||
"html_url": "https:\/\/github.com\/kavgan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kavgan\/vuln_test_repo_public_ruby_gemfile_cve-2016-6317",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-09-26T16:42:26Z",
|
||||
"updated_at": "2017-10-09T17:07:58Z",
|
||||
"pushed_at": "2017-08-10T16:26:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 21,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 164349734,
|
||||
"name": "cve-2016-6515",
|
||||
"full_name": "cved-sources\/cve-2016-6515",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2016-6515",
|
||||
"description": "cve-2016-6515",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-06T22:07:47Z",
|
||||
"updated_at": "2019-02-01T21:20:53Z",
|
||||
"pushed_at": "2019-02-01T21:20:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -91,6 +91,29 @@
|
|||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 85517033,
|
||||
"name": "cve-2016-6662",
|
||||
"full_name": "boompig\/cve-2016-6662",
|
||||
"owner": {
|
||||
"login": "boompig",
|
||||
"id": 2791268,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/2791268?v=4",
|
||||
"html_url": "https:\/\/github.com\/boompig"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/boompig\/cve-2016-6662",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-03-19T23:36:41Z",
|
||||
"updated_at": "2017-03-19T23:37:23Z",
|
||||
"pushed_at": "2017-03-20T01:58:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 89910004,
|
||||
"name": "CVE-2016-6662",
|
||||
|
|
25
2016/CVE-2016-7190.json
Normal file
25
2016/CVE-2016-7190.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 121433491,
|
||||
"name": "cve-2016-7190",
|
||||
"full_name": "0xcl\/cve-2016-7190",
|
||||
"owner": {
|
||||
"login": "0xcl",
|
||||
"id": 36456711,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/36456711?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xcl"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xcl\/cve-2016-7190",
|
||||
"description": "ChakraCore exploitation techniques",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-13T20:35:04Z",
|
||||
"updated_at": "2019-09-12T20:50:20Z",
|
||||
"pushed_at": "2018-02-14T09:55:35Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -44,5 +44,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 164350214,
|
||||
"name": "cve-2016-7434",
|
||||
"full_name": "cved-sources\/cve-2016-7434",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2016-7434",
|
||||
"description": "cve-2016-7434",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-06T22:15:24Z",
|
||||
"updated_at": "2019-02-01T21:21:53Z",
|
||||
"pushed_at": "2019-02-01T21:21:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -44,5 +44,28 @@
|
|||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 165309082,
|
||||
"name": "cve-2016-8869",
|
||||
"full_name": "cved-sources\/cve-2016-8869",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2016-8869",
|
||||
"description": "cve-2016-8869",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-11T21:00:52Z",
|
||||
"updated_at": "2019-01-11T22:34:21Z",
|
||||
"pushed_at": "2019-01-11T22:34:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2016/CVE-2016-8870.json
Normal file
25
2016/CVE-2016-8870.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 165310149,
|
||||
"name": "cve-2016-8870",
|
||||
"full_name": "cved-sources\/cve-2016-8870",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2016-8870",
|
||||
"description": "cve-2016-8870",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-11T21:08:27Z",
|
||||
"updated_at": "2019-01-11T22:36:53Z",
|
||||
"pushed_at": "2019-01-11T22:36:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2016/CVE-2016-9838.json
Normal file
25
2016/CVE-2016-9838.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 178046482,
|
||||
"name": "cve-2016-9838",
|
||||
"full_name": "cved-sources\/cve-2016-9838",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2016-9838",
|
||||
"description": "cve-2016-9838",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-27T17:47:12Z",
|
||||
"updated_at": "2019-03-27T17:56:44Z",
|
||||
"pushed_at": "2019-03-27T17:56:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2017/CVE-2017-0065.json
Normal file
25
2017/CVE-2017-0065.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 85072866,
|
||||
"name": "cve-2017-0065",
|
||||
"full_name": "Dankirk\/cve-2017-0065",
|
||||
"owner": {
|
||||
"login": "Dankirk",
|
||||
"id": 10588760,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10588760?v=4",
|
||||
"html_url": "https:\/\/github.com\/Dankirk"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Dankirk\/cve-2017-0065",
|
||||
"description": "Exploiting Edge's read:\/\/ urlhandler",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-15T13:01:29Z",
|
||||
"updated_at": "2019-10-26T13:38:33Z",
|
||||
"pushed_at": "2017-03-15T13:47:22Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -22,6 +22,29 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 88185964,
|
||||
"name": "cve-2017-0199",
|
||||
"full_name": "SyFi\/cve-2017-0199",
|
||||
"owner": {
|
||||
"login": "SyFi",
|
||||
"id": 26314806,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26314806?v=4",
|
||||
"html_url": "https:\/\/github.com\/SyFi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SyFi\/cve-2017-0199",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-04-13T16:40:27Z",
|
||||
"updated_at": "2019-12-06T00:55:16Z",
|
||||
"pushed_at": "2017-04-13T16:45:10Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 88486475,
|
||||
"name": "CVE-2017-0199",
|
||||
|
@ -183,6 +206,52 @@
|
|||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 89314149,
|
||||
"name": "Cve-2017-0199",
|
||||
"full_name": "joke998\/Cve-2017-0199",
|
||||
"owner": {
|
||||
"login": "joke998",
|
||||
"id": 25948923,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/25948923?v=4",
|
||||
"html_url": "https:\/\/github.com\/joke998"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/joke998\/Cve-2017-0199",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-04-25T03:38:15Z",
|
||||
"updated_at": "2017-04-25T03:38:15Z",
|
||||
"pushed_at": "2017-04-25T03:38:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 89314954,
|
||||
"name": "Cve-2017-0199-",
|
||||
"full_name": "joke998\/Cve-2017-0199-",
|
||||
"owner": {
|
||||
"login": "joke998",
|
||||
"id": 25948923,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/25948923?v=4",
|
||||
"html_url": "https:\/\/github.com\/joke998"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/joke998\/Cve-2017-0199-",
|
||||
"description": "Cve-2017-0199",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-25T03:48:53Z",
|
||||
"updated_at": "2017-04-25T03:48:53Z",
|
||||
"pushed_at": "2017-04-25T03:48:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 95870771,
|
||||
"name": "Microsoft-Word-CVE-2017-0199-",
|
||||
|
|
25
2017/CVE-2017-0263.json
Normal file
25
2017/CVE-2017-0263.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 164377700,
|
||||
"name": "cve-2017-0263-poc",
|
||||
"full_name": "R06otMD5\/cve-2017-0263-poc",
|
||||
"owner": {
|
||||
"login": "R06otMD5",
|
||||
"id": 25081496,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25081496?v=4",
|
||||
"html_url": "https:\/\/github.com\/R06otMD5"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/R06otMD5\/cve-2017-0263-poc",
|
||||
"description": "poc for 0263",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-07T04:21:25Z",
|
||||
"updated_at": "2019-01-07T04:21:28Z",
|
||||
"pushed_at": "2019-01-07T04:21:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
48
2017/CVE-2017-1000083.json
Normal file
48
2017/CVE-2017-1000083.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 155380204,
|
||||
"name": "evince-cve-2017-1000083",
|
||||
"full_name": "matlink\/evince-cve-2017-1000083",
|
||||
"owner": {
|
||||
"login": "matlink",
|
||||
"id": 4450078,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4450078?v=4",
|
||||
"html_url": "https:\/\/github.com\/matlink"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/matlink\/evince-cve-2017-1000083",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-10-30T12:18:11Z",
|
||||
"updated_at": "2018-11-15T16:16:21Z",
|
||||
"pushed_at": "2018-11-15T16:16:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 155380798,
|
||||
"name": "cve-2017-1000083-atril-nautilus",
|
||||
"full_name": "matlink\/cve-2017-1000083-atril-nautilus",
|
||||
"owner": {
|
||||
"login": "matlink",
|
||||
"id": 4450078,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4450078?v=4",
|
||||
"html_url": "https:\/\/github.com\/matlink"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/matlink\/cve-2017-1000083-atril-nautilus",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-10-30T12:22:41Z",
|
||||
"updated_at": "2018-10-30T12:24:39Z",
|
||||
"pushed_at": "2018-10-30T12:24:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -459,6 +459,29 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 166267328,
|
||||
"name": "cve-2017-1000117",
|
||||
"full_name": "cved-sources\/cve-2017-1000117",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2017-1000117",
|
||||
"description": "cve-2017-1000117",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-17T17:28:01Z",
|
||||
"updated_at": "2019-02-01T21:15:29Z",
|
||||
"pushed_at": "2019-02-01T21:15:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 187589348,
|
||||
"name": "CVE-2017-1000117",
|
||||
|
|
|
@ -44,5 +44,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 165310451,
|
||||
"name": "cve-2017-1000486",
|
||||
"full_name": "cved-sources\/cve-2017-1000486",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2017-1000486",
|
||||
"description": "cve-2017-1000486",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-11T21:11:14Z",
|
||||
"updated_at": "2019-02-01T21:26:08Z",
|
||||
"pushed_at": "2019-02-01T21:26:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -183,6 +183,29 @@
|
|||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 117926261,
|
||||
"name": "cve-2017-10271-poc",
|
||||
"full_name": "SuperHacker-liuan\/cve-2017-10271-poc",
|
||||
"owner": {
|
||||
"login": "SuperHacker-liuan",
|
||||
"id": 30787037,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/30787037?v=4",
|
||||
"html_url": "https:\/\/github.com\/SuperHacker-liuan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SuperHacker-liuan\/cve-2017-10271-poc",
|
||||
"description": "cve-2017-10271 POC",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-18T03:21:15Z",
|
||||
"updated_at": "2019-11-13T07:32:44Z",
|
||||
"pushed_at": "2018-02-02T07:47:30Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 118044092,
|
||||
"name": "CVE-2017-10271",
|
||||
|
@ -275,6 +298,29 @@
|
|||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 123384221,
|
||||
"name": "weblogic_wls_rce_poc-exp",
|
||||
"full_name": "JackyTsuuuy\/weblogic_wls_rce_poc-exp",
|
||||
"owner": {
|
||||
"login": "JackyTsuuuy",
|
||||
"id": 9449527,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/9449527?v=4",
|
||||
"html_url": "https:\/\/github.com\/JackyTsuuuy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JackyTsuuuy\/weblogic_wls_rce_poc-exp",
|
||||
"description": "cve-2017-10271",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-01T04:57:09Z",
|
||||
"updated_at": "2019-10-20T09:39:21Z",
|
||||
"pushed_at": "2018-03-01T05:08:29Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 125456636,
|
||||
"name": "Oracle-WebLogic-WLS-WSAT",
|
||||
|
@ -390,6 +436,29 @@
|
|||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 165317811,
|
||||
"name": "cve-2017-10271",
|
||||
"full_name": "cved-sources\/cve-2017-10271",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2017-10271",
|
||||
"description": "cve-2017-10271",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-11T22:11:16Z",
|
||||
"updated_at": "2019-01-11T22:11:38Z",
|
||||
"pushed_at": "2019-01-11T22:11:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 175729381,
|
||||
"name": "Oracle-WebLogic-CVE-2017-10271",
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 157327850,
|
||||
"name": "cve-2017-11176",
|
||||
"full_name": "DoubleMice\/cve-2017-11176",
|
||||
"owner": {
|
||||
"login": "DoubleMice",
|
||||
"id": 22325256,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22325256?v=4",
|
||||
"html_url": "https:\/\/github.com\/DoubleMice"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DoubleMice\/cve-2017-11176",
|
||||
"description": "My first try to code my own LPE exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-13T05:55:03Z",
|
||||
"updated_at": "2018-11-22T03:50:39Z",
|
||||
"pushed_at": "2018-11-22T03:50:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 201151172,
|
||||
"name": "CVE-2017-11176",
|
||||
|
@ -21,5 +44,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 216932661,
|
||||
"name": "cve-2017-11176",
|
||||
"full_name": "leonardo1101\/cve-2017-11176",
|
||||
"owner": {
|
||||
"login": "leonardo1101",
|
||||
"id": 18727079,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/18727079?v=4",
|
||||
"html_url": "https:\/\/github.com\/leonardo1101"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/leonardo1101\/cve-2017-11176",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-10-23T00:16:03Z",
|
||||
"updated_at": "2019-12-23T17:30:49Z",
|
||||
"pushed_at": "2019-12-23T17:25:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -22,6 +22,29 @@
|
|||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 111305094,
|
||||
"name": "cve-2017-11882",
|
||||
"full_name": "zhouat\/cve-2017-11882",
|
||||
"owner": {
|
||||
"login": "zhouat",
|
||||
"id": 8078184,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/8078184?v=4",
|
||||
"html_url": "https:\/\/github.com\/zhouat"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zhouat\/cve-2017-11882",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-11-19T14:57:41Z",
|
||||
"updated_at": "2017-11-21T09:11:26Z",
|
||||
"pushed_at": "2017-11-18T14:21:03Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 111435936,
|
||||
"name": "CVE-2017-11882",
|
||||
|
@ -229,6 +252,29 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 111904379,
|
||||
"name": "cve-2017-11882",
|
||||
"full_name": "CSC-pentest\/cve-2017-11882",
|
||||
"owner": {
|
||||
"login": "CSC-pentest",
|
||||
"id": 33954862,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/33954862?v=4",
|
||||
"html_url": "https:\/\/github.com\/CSC-pentest"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CSC-pentest\/cve-2017-11882",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-11-24T10:09:49Z",
|
||||
"updated_at": "2017-11-24T10:09:49Z",
|
||||
"pushed_at": "2017-11-24T10:13:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 112133932,
|
||||
"name": "CVE-2017-11882-",
|
||||
|
|
|
@ -22,6 +22,29 @@
|
|||
"watchers": 61,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 104743685,
|
||||
"name": "cve-2017-12615",
|
||||
"full_name": "mefulton\/cve-2017-12615",
|
||||
"owner": {
|
||||
"login": "mefulton",
|
||||
"id": 27797094,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/27797094?v=4",
|
||||
"html_url": "https:\/\/github.com\/mefulton"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mefulton\/cve-2017-12615",
|
||||
"description": "just a python script for cve-2017-12615",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-25T11:53:02Z",
|
||||
"updated_at": "2019-04-28T08:33:21Z",
|
||||
"pushed_at": "2017-10-01T08:13:44Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 106053959,
|
||||
"name": "POC-CVE-2017-12615-or-CVE-2017-12717",
|
||||
|
@ -68,6 +91,29 @@
|
|||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 109152824,
|
||||
"name": "cve-2017-12615",
|
||||
"full_name": "wsg00d\/cve-2017-12615",
|
||||
"owner": {
|
||||
"login": "wsg00d",
|
||||
"id": 20575929,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/20575929?v=4",
|
||||
"html_url": "https:\/\/github.com\/wsg00d"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wsg00d\/cve-2017-12615",
|
||||
"description": "tomcat-put-cve-2017-12615",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-01T16:05:32Z",
|
||||
"updated_at": "2018-04-30T18:16:21Z",
|
||||
"pushed_at": "2017-11-01T16:12:40Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 115383252,
|
||||
"name": "CVE-2017-12615",
|
||||
|
@ -113,5 +159,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 166267639,
|
||||
"name": "cve-2017-12615",
|
||||
"full_name": "cved-sources\/cve-2017-12615",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2017-12615",
|
||||
"description": "cve-2017-12615",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-17T17:30:03Z",
|
||||
"updated_at": "2019-02-01T21:26:56Z",
|
||||
"pushed_at": "2019-02-01T21:26:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2017/CVE-2017-12792.json
Normal file
25
2017/CVE-2017-12792.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 107090388,
|
||||
"name": "cve-2017-12792",
|
||||
"full_name": "ZZS2017\/cve-2017-12792",
|
||||
"owner": {
|
||||
"login": "ZZS2017",
|
||||
"id": 30464951,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/30464951?v=4",
|
||||
"html_url": "https:\/\/github.com\/ZZS2017"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ZZS2017\/cve-2017-12792",
|
||||
"description": "NexusPHP CSRF+XSS",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-16T07:06:19Z",
|
||||
"updated_at": "2019-11-21T10:28:20Z",
|
||||
"pushed_at": "2017-08-21T09:38:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2017/CVE-2017-14493.json
Normal file
25
2017/CVE-2017-14493.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 160322339,
|
||||
"name": "bof-dnsmasq-cve-2017-14493",
|
||||
"full_name": "pupiles\/bof-dnsmasq-cve-2017-14493",
|
||||
"owner": {
|
||||
"login": "pupiles",
|
||||
"id": 30405721,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/30405721?v=4",
|
||||
"html_url": "https:\/\/github.com\/pupiles"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pupiles\/bof-dnsmasq-cve-2017-14493",
|
||||
"description": "dnsmasq rop exploit with NX bypass",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-04T08:15:53Z",
|
||||
"updated_at": "2019-03-06T19:27:17Z",
|
||||
"pushed_at": "2018-07-31T23:26:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -44,5 +44,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 182537771,
|
||||
"name": "cve-2017-17485",
|
||||
"full_name": "x7iaob\/cve-2017-17485",
|
||||
"owner": {
|
||||
"login": "x7iaob",
|
||||
"id": 29616658,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/29616658?v=4",
|
||||
"html_url": "https:\/\/github.com\/x7iaob"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/x7iaob\/cve-2017-17485",
|
||||
"description": "cve-2017-17485 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-21T13:36:03Z",
|
||||
"updated_at": "2019-10-19T11:45:50Z",
|
||||
"pushed_at": "2019-04-21T13:37:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2017/CVE-2017-4971.json
Normal file
25
2017/CVE-2017-4971.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 166267853,
|
||||
"name": "cve-2017-4971",
|
||||
"full_name": "cved-sources\/cve-2017-4971",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2017-4971",
|
||||
"description": "cve-2017-4971",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-17T17:31:59Z",
|
||||
"updated_at": "2019-01-17T17:46:05Z",
|
||||
"pushed_at": "2019-01-17T17:46:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -45,6 +45,29 @@
|
|||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 123423508,
|
||||
"name": "exploiting-cve-2017-5123",
|
||||
"full_name": "Synacktiv-contrib\/exploiting-cve-2017-5123",
|
||||
"owner": {
|
||||
"login": "Synacktiv-contrib",
|
||||
"id": 28860793,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/28860793?v=4",
|
||||
"html_url": "https:\/\/github.com\/Synacktiv-contrib"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Synacktiv-contrib\/exploiting-cve-2017-5123",
|
||||
"description": "Source code and configuration files related to our article in MISC96",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-01T11:03:08Z",
|
||||
"updated_at": "2019-09-11T11:42:32Z",
|
||||
"pushed_at": "2018-03-01T12:55:59Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 136574054,
|
||||
"name": "CVE-2017-5123",
|
||||
|
|
|
@ -45,6 +45,29 @@
|
|||
"watchers": 60,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 84277596,
|
||||
"name": "cve-2017-5638",
|
||||
"full_name": "bongbongco\/cve-2017-5638",
|
||||
"owner": {
|
||||
"login": "bongbongco",
|
||||
"id": 3170006,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3170006?v=4",
|
||||
"html_url": "https:\/\/github.com\/bongbongco"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bongbongco\/cve-2017-5638",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-03-08T04:17:33Z",
|
||||
"updated_at": "2017-03-08T04:31:28Z",
|
||||
"pushed_at": "2017-03-08T04:31:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 84481525,
|
||||
"name": "S2-045-EXP-POC-TOOLS",
|
||||
|
@ -367,6 +390,29 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 85010282,
|
||||
"name": "cve-2017-5638",
|
||||
"full_name": "jrrdev\/cve-2017-5638",
|
||||
"owner": {
|
||||
"login": "jrrdev",
|
||||
"id": 17674081,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17674081?v=4",
|
||||
"html_url": "https:\/\/github.com\/jrrdev"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jrrdev\/cve-2017-5638",
|
||||
"description": "cve-2017-5638 Vulnerable site sample",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-15T00:19:33Z",
|
||||
"updated_at": "2019-10-16T09:42:24Z",
|
||||
"pushed_at": "2017-04-04T19:57:38Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 85145901,
|
||||
"name": "Strutshock",
|
||||
|
@ -505,6 +551,29 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 86200933,
|
||||
"name": "cve-2017-5638",
|
||||
"full_name": "mcassano\/cve-2017-5638",
|
||||
"owner": {
|
||||
"login": "mcassano",
|
||||
"id": 2073030,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2073030?v=4",
|
||||
"html_url": "https:\/\/github.com\/mcassano"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mcassano\/cve-2017-5638",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-03-26T01:58:52Z",
|
||||
"updated_at": "2017-03-26T02:00:58Z",
|
||||
"pushed_at": "2017-04-01T04:20:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 86415022,
|
||||
"name": "Strutscli",
|
||||
|
@ -1034,6 +1103,29 @@
|
|||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 123348547,
|
||||
"name": "struts2_cve-2017-5638",
|
||||
"full_name": "m3ssap0\/struts2_cve-2017-5638",
|
||||
"owner": {
|
||||
"login": "m3ssap0",
|
||||
"id": 705120,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/705120?v=4",
|
||||
"html_url": "https:\/\/github.com\/m3ssap0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/m3ssap0\/struts2_cve-2017-5638",
|
||||
"description": "This is a sort of Java porting of the Python exploit at: https:\/\/www.exploit-db.com\/exploits\/41570\/.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-28T22:11:50Z",
|
||||
"updated_at": "2018-03-17T10:17:06Z",
|
||||
"pushed_at": "2018-03-10T11:56:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 125206287,
|
||||
"name": "struts2-jakarta-inject",
|
||||
|
@ -1217,5 +1309,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 202619396,
|
||||
"name": "cve-2017-5638",
|
||||
"full_name": "injcristianrojas\/cve-2017-5638",
|
||||
"owner": {
|
||||
"login": "injcristianrojas",
|
||||
"id": 862690,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/862690?v=4",
|
||||
"html_url": "https:\/\/github.com\/injcristianrojas"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/injcristianrojas\/cve-2017-5638",
|
||||
"description": "Demo app of THAT data broker's security breach",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-15T22:27:23Z",
|
||||
"updated_at": "2019-09-07T02:06:14Z",
|
||||
"pushed_at": "2019-09-07T02:06:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 116768537,
|
||||
"name": "exploit-cve-2017-5715",
|
||||
"full_name": "opsxcq\/exploit-cve-2017-5715",
|
||||
"owner": {
|
||||
"login": "opsxcq",
|
||||
"id": 16995025,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16995025?v=4",
|
||||
"html_url": "https:\/\/github.com\/opsxcq"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/opsxcq\/exploit-cve-2017-5715",
|
||||
"description": "Spectre exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-09T05:06:12Z",
|
||||
"updated_at": "2019-10-03T07:40:01Z",
|
||||
"pushed_at": "2018-01-09T22:27:25Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 117425769,
|
||||
"name": "meltdown-spectre-bios-list",
|
||||
|
|
48
2017/CVE-2017-7184.json
Normal file
48
2017/CVE-2017-7184.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 118847628,
|
||||
"name": "cve-2017-7184",
|
||||
"full_name": "rockl\/cve-2017-7184",
|
||||
"owner": {
|
||||
"login": "rockl",
|
||||
"id": 2081161,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2081161?v=4",
|
||||
"html_url": "https:\/\/github.com\/rockl"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rockl\/cve-2017-7184",
|
||||
"description": " the job is not yet finished",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-25T01:55:47Z",
|
||||
"updated_at": "2018-01-25T01:55:47Z",
|
||||
"pushed_at": "2018-01-25T01:55:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 118849076,
|
||||
"name": "cve-2017-7184-bak",
|
||||
"full_name": "rockl\/cve-2017-7184-bak",
|
||||
"owner": {
|
||||
"login": "rockl",
|
||||
"id": 2081161,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2081161?v=4",
|
||||
"html_url": "https:\/\/github.com\/rockl"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rockl\/cve-2017-7184-bak",
|
||||
"description": "not yet fin",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-25T02:10:45Z",
|
||||
"updated_at": "2018-01-25T02:10:45Z",
|
||||
"pushed_at": "2018-01-25T02:10:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -91,6 +91,52 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 86697845,
|
||||
"name": "cve-2017-7269picture",
|
||||
"full_name": "whiteHat001\/cve-2017-7269picture",
|
||||
"owner": {
|
||||
"login": "whiteHat001",
|
||||
"id": 18191034,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18191034?v=4",
|
||||
"html_url": "https:\/\/github.com\/whiteHat001"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/whiteHat001\/cve-2017-7269picture",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-03-30T12:03:05Z",
|
||||
"updated_at": "2017-03-30T12:03:05Z",
|
||||
"pushed_at": "2017-03-30T12:11:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 86754251,
|
||||
"name": "cve-2017-7269",
|
||||
"full_name": "zcgonvh\/cve-2017-7269",
|
||||
"owner": {
|
||||
"login": "zcgonvh",
|
||||
"id": 25787677,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25787677?v=4",
|
||||
"html_url": "https:\/\/github.com\/zcgonvh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zcgonvh\/cve-2017-7269",
|
||||
"description": "fixed msf module for cve-2017-7269",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-30T22:20:36Z",
|
||||
"updated_at": "2019-12-20T07:16:21Z",
|
||||
"pushed_at": "2017-03-30T22:20:51Z",
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"forks_count": 48,
|
||||
"forks": 48,
|
||||
"watchers": 98,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 87165305,
|
||||
"name": "CVE-2017-7269",
|
||||
|
@ -160,6 +206,29 @@
|
|||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 88148249,
|
||||
"name": "cve-2017-7269",
|
||||
"full_name": "homjxi0e\/cve-2017-7269",
|
||||
"owner": {
|
||||
"login": "homjxi0e",
|
||||
"id": 25440152,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
|
||||
"html_url": "https:\/\/github.com\/homjxi0e"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/homjxi0e\/cve-2017-7269",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-04-13T09:27:01Z",
|
||||
"updated_at": "2017-04-13T09:27:01Z",
|
||||
"pushed_at": "2017-04-13T12:33:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 89217126,
|
||||
"name": "CVE-2017-7269",
|
||||
|
|
25
2017/CVE-2017-7374.json
Normal file
25
2017/CVE-2017-7374.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 123190167,
|
||||
"name": "cve-2017-7374",
|
||||
"full_name": "ww9210\/cve-2017-7374",
|
||||
"owner": {
|
||||
"login": "ww9210",
|
||||
"id": 5433111,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/5433111?v=4",
|
||||
"html_url": "https:\/\/github.com\/ww9210"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ww9210\/cve-2017-7374",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-02-27T21:22:01Z",
|
||||
"updated_at": "2019-10-26T03:49:51Z",
|
||||
"pushed_at": "2018-02-27T21:25:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
Some files were not shown because too many files have changed in this diff Show more
Loading…
Add table
Reference in a new issue