mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/12/23 18:31:43
This commit is contained in:
parent
649e93d28a
commit
4dac3ea6f7
244 changed files with 15671 additions and 106 deletions
|
@ -14,10 +14,10 @@
|
|||
"description": "xnu local privilege escalation via cve-2015-1140 IOHIDSecurePromptClient injectStringGated heap overflow | poc||gtfo",
|
||||
"fork": false,
|
||||
"created_at": "2015-03-16T03:43:50Z",
|
||||
"updated_at": "2024-09-06T08:22:28Z",
|
||||
"updated_at": "2024-12-23T15:57:40Z",
|
||||
"pushed_at": "2015-03-20T15:57:00Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
}
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T11:19:21Z",
|
||||
"updated_at": "2024-12-23T10:59:40Z",
|
||||
"updated_at": "2024-12-23T14:50:29Z",
|
||||
"pushed_at": "2021-02-03T16:03:40Z",
|
||||
"stargazers_count": 961,
|
||||
"watchers_count": 961,
|
||||
"stargazers_count": 962,
|
||||
"watchers_count": 962,
|
||||
"has_discussions": false,
|
||||
"forks_count": 395,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 395,
|
||||
"watchers": 961,
|
||||
"watchers": 962,
|
||||
"score": 0,
|
||||
"subscribers_count": 64
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-04T04:32:26Z",
|
||||
"updated_at": "2024-11-27T17:09:10Z",
|
||||
"updated_at": "2024-12-23T15:12:00Z",
|
||||
"pushed_at": "2019-11-19T03:36:46Z",
|
||||
"stargazers_count": 568,
|
||||
"watchers_count": 568,
|
||||
"stargazers_count": 569,
|
||||
"watchers_count": 569,
|
||||
"has_discussions": false,
|
||||
"forks_count": 82,
|
||||
"allow_forking": true,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 82,
|
||||
"watchers": 568,
|
||||
"watchers": 569,
|
||||
"score": 0,
|
||||
"subscribers_count": 52
|
||||
},
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 511,
|
||||
"watchers_count": 511,
|
||||
"has_discussions": false,
|
||||
"forks_count": 453,
|
||||
"forks_count": 454,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 453,
|
||||
"forks": 454,
|
||||
"watchers": 511,
|
||||
"score": 0,
|
||||
"subscribers_count": 57
|
||||
|
|
|
@ -395,13 +395,13 @@
|
|||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"forks": 35,
|
||||
"watchers": 103,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-04T04:32:26Z",
|
||||
"updated_at": "2024-11-27T17:09:10Z",
|
||||
"updated_at": "2024-12-23T15:12:00Z",
|
||||
"pushed_at": "2019-11-19T03:36:46Z",
|
||||
"stargazers_count": 568,
|
||||
"watchers_count": 568,
|
||||
"stargazers_count": 569,
|
||||
"watchers_count": 569,
|
||||
"has_discussions": false,
|
||||
"forks_count": 82,
|
||||
"allow_forking": true,
|
||||
|
@ -36,8 +36,8 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 82,
|
||||
"watchers": 568,
|
||||
"watchers": 569,
|
||||
"score": 0,
|
||||
"subscribers_count": 52
|
||||
"subscribers_count": 53
|
||||
}
|
||||
]
|
|
@ -76,21 +76,21 @@
|
|||
"description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-13T19:34:17Z",
|
||||
"updated_at": "2024-11-05T14:50:43Z",
|
||||
"updated_at": "2024-12-23T14:57:12Z",
|
||||
"pushed_at": "2018-05-18T12:26:53Z",
|
||||
"stargazers_count": 411,
|
||||
"watchers_count": 411,
|
||||
"stargazers_count": 412,
|
||||
"watchers_count": 412,
|
||||
"has_discussions": false,
|
||||
"forks_count": 112,
|
||||
"forks_count": 100,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 112,
|
||||
"watchers": 411,
|
||||
"forks": 100,
|
||||
"watchers": 412,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
"subscribers_count": 17
|
||||
},
|
||||
{
|
||||
"id": 144062105,
|
||||
|
|
33
2019/CVE-2019-0053.json
Normal file
33
2019/CVE-2019-0053.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 243855333,
|
||||
"name": "inetutils-CVE-2019-0053-Patched-PKGBUILD",
|
||||
"full_name": "dreamsmasher\/inetutils-CVE-2019-0053-Patched-PKGBUILD",
|
||||
"owner": {
|
||||
"login": "dreamsmasher",
|
||||
"id": 57917002,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57917002?v=4",
|
||||
"html_url": "https:\/\/github.com\/dreamsmasher",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dreamsmasher\/inetutils-CVE-2019-0053-Patched-PKGBUILD",
|
||||
"description": "A patched Arch Linux PKGBUILD to address CVE-2019-0053 (buffer overflow). Downloads and applies a (currently) unreleased patch from upstream.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-28T21:12:43Z",
|
||||
"updated_at": "2024-08-12T19:58:12Z",
|
||||
"pushed_at": "2020-02-28T21:24:06Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -3102,6 +3102,68 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 235239045,
|
||||
"name": "CVE-2019-0708-EXP-Windows",
|
||||
"full_name": "cbwang505\/CVE-2019-0708-EXP-Windows",
|
||||
"owner": {
|
||||
"login": "cbwang505",
|
||||
"id": 4487329,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4487329?v=4",
|
||||
"html_url": "https:\/\/github.com\/cbwang505",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cbwang505\/CVE-2019-0708-EXP-Windows",
|
||||
"description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-21T02:22:29Z",
|
||||
"updated_at": "2024-12-01T20:13:31Z",
|
||||
"pushed_at": "2020-01-21T03:15:41Z",
|
||||
"stargazers_count": 324,
|
||||
"watchers_count": 324,
|
||||
"has_discussions": false,
|
||||
"forks_count": 71,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 71,
|
||||
"watchers": 324,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 241542314,
|
||||
"name": "CVE-2019-0708-Windows",
|
||||
"full_name": "eastmountyxz\/CVE-2019-0708-Windows",
|
||||
"owner": {
|
||||
"login": "eastmountyxz",
|
||||
"id": 53172375,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53172375?v=4",
|
||||
"html_url": "https:\/\/github.com\/eastmountyxz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/eastmountyxz\/CVE-2019-0708-Windows",
|
||||
"description": "这篇文章将分享Windows远程桌面服务漏洞(CVE-2019-0708),并详细讲解该漏洞及防御措施。作者作为网络安全的小白,分享一些自学基础教程给大家,主要是关于安全工具和实践操作的在线笔记,希望您们喜欢。同时,更希望您能与我一起操作和进步,后续将深入学习网络安全和系统安全知识并分享相关实验。总之,希望该系列文章对博友有所帮助,写文不易,大神们不喜勿喷,谢谢!",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-19T05:40:22Z",
|
||||
"updated_at": "2024-08-12T19:57:53Z",
|
||||
"pushed_at": "2020-03-13T12:53:50Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 247537563,
|
||||
"name": "CVE-2019-0708",
|
||||
|
@ -3133,6 +3195,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 247883778,
|
||||
"name": "Scanner-CVE-2019-0708",
|
||||
"full_name": "JSec1337\/Scanner-CVE-2019-0708",
|
||||
"owner": {
|
||||
"login": "JSec1337",
|
||||
"id": 62246378,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62246378?v=4",
|
||||
"html_url": "https:\/\/github.com\/JSec1337",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JSec1337\/Scanner-CVE-2019-0708",
|
||||
"description": "Scanner CVE-2019-0708",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-17T05:05:14Z",
|
||||
"updated_at": "2024-08-12T19:58:53Z",
|
||||
"pushed_at": "2020-03-17T06:49:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 266412261,
|
||||
"name": "bLuEkEeP-GUI",
|
||||
|
@ -3195,6 +3288,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 318113571,
|
||||
"name": "Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit",
|
||||
"full_name": "DeathStroke-source\/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit",
|
||||
"owner": {
|
||||
"login": "DeathStroke-source",
|
||||
"id": 23089257,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23089257?v=4",
|
||||
"html_url": "https:\/\/github.com\/DeathStroke-source",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DeathStroke-source\/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit",
|
||||
"description": "Scan through given ip list",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-03T07:40:19Z",
|
||||
"updated_at": "2024-07-10T11:41:02Z",
|
||||
"pushed_at": "2019-05-22T22:32:03Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 330872202,
|
||||
"name": "CVE-2019-0708-EXP-Windows",
|
||||
|
|
|
@ -112,13 +112,13 @@
|
|||
"stargazers_count": 287,
|
||||
"watchers_count": 287,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"forks": 55,
|
||||
"watchers": 287,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
|
|
|
@ -29,5 +29,36 @@
|
|||
"watchers": 111,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 231926488,
|
||||
"name": "CVE-2019-10758",
|
||||
"full_name": "lp008\/CVE-2019-10758",
|
||||
"owner": {
|
||||
"login": "lp008",
|
||||
"id": 11436275,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11436275?v=4",
|
||||
"html_url": "https:\/\/github.com\/lp008",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lp008\/CVE-2019-10758",
|
||||
"description": "CVE-2019-10758",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-05T14:05:56Z",
|
||||
"updated_at": "2024-08-12T19:56:19Z",
|
||||
"pushed_at": "2020-01-05T14:21:15Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
33
2019/CVE-2019-1108.json
Normal file
33
2019/CVE-2019-1108.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 233756730,
|
||||
"name": "cve-2019-1108",
|
||||
"full_name": "Lanph3re\/cve-2019-1108",
|
||||
"owner": {
|
||||
"login": "Lanph3re",
|
||||
"id": 47443280,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47443280?v=4",
|
||||
"html_url": "https:\/\/github.com\/Lanph3re",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Lanph3re\/cve-2019-1108",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-14T04:31:17Z",
|
||||
"updated_at": "2024-08-12T19:56:36Z",
|
||||
"pushed_at": "2020-01-14T04:36:36Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
33
2019/CVE-2019-1125.json
Normal file
33
2019/CVE-2019-1125.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 236485605,
|
||||
"name": "swapgs-attack-poc",
|
||||
"full_name": "bitdefender\/swapgs-attack-poc",
|
||||
"owner": {
|
||||
"login": "bitdefender",
|
||||
"id": 32452258,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32452258?v=4",
|
||||
"html_url": "https:\/\/github.com\/bitdefender",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bitdefender\/swapgs-attack-poc",
|
||||
"description": "This repository contains the sources and documentation for the SWAPGS attack PoC (CVE-2019-1125)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-27T12:27:53Z",
|
||||
"updated_at": "2024-09-06T13:23:41Z",
|
||||
"pushed_at": "2020-01-27T12:32:04Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 41,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -29,5 +29,40 @@
|
|||
"watchers": 105,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 245476096,
|
||||
"name": "CVE-2019-11580",
|
||||
"full_name": "shelld3v\/CVE-2019-11580",
|
||||
"owner": {
|
||||
"login": "shelld3v",
|
||||
"id": 59408894,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59408894?v=4",
|
||||
"html_url": "https:\/\/github.com\/shelld3v",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shelld3v\/CVE-2019-11580",
|
||||
"description": "A CVE-2019-11580 shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-06T17:09:26Z",
|
||||
"updated_at": "2024-08-12T19:58:26Z",
|
||||
"pushed_at": "2020-04-10T05:12:50Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2019-11580",
|
||||
"exploitation",
|
||||
"shell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
33
2019/CVE-2019-11730.json
Normal file
33
2019/CVE-2019-11730.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 248166516,
|
||||
"name": "CVE-2019-11730",
|
||||
"full_name": "lihuaiqiu\/CVE-2019-11730",
|
||||
"owner": {
|
||||
"login": "lihuaiqiu",
|
||||
"id": 51249934,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51249934?v=4",
|
||||
"html_url": "https:\/\/github.com\/lihuaiqiu",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lihuaiqiu\/CVE-2019-11730",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-18T07:34:18Z",
|
||||
"updated_at": "2020-03-18T07:34:19Z",
|
||||
"pushed_at": "2019-12-22T19:18:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -284,6 +284,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 239654888,
|
||||
"name": "https-github.com-awakened171",
|
||||
"full_name": "dashtic172\/https-github.com-awakened171",
|
||||
"owner": {
|
||||
"login": "dashtic172",
|
||||
"id": 60906735,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60906735?v=4",
|
||||
"html_url": "https:\/\/github.com\/dashtic172",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dashtic172\/https-github.com-awakened171",
|
||||
"description": "https:\/\/github.com\/awakened1712\/CVE-2019-11932",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-11T02:00:14Z",
|
||||
"updated_at": "2020-02-11T02:00:14Z",
|
||||
"pushed_at": "2020-02-11T02:00:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 258020988,
|
||||
"name": "WhatsPayloadRCE",
|
||||
|
|
33
2019/CVE-2019-1215.json
Normal file
33
2019/CVE-2019-1215.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 232197518,
|
||||
"name": "CVE-2019-1215",
|
||||
"full_name": "bluefrostsecurity\/CVE-2019-1215",
|
||||
"owner": {
|
||||
"login": "bluefrostsecurity",
|
||||
"id": 4976074,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4976074?v=4",
|
||||
"html_url": "https:\/\/github.com\/bluefrostsecurity",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bluefrostsecurity\/CVE-2019-1215",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-06T22:34:16Z",
|
||||
"updated_at": "2024-08-12T19:56:22Z",
|
||||
"pushed_at": "2020-01-07T14:29:45Z",
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"has_discussions": false,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 147,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
]
|
33
2019/CVE-2019-12180.json
Normal file
33
2019/CVE-2019-12180.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 235158626,
|
||||
"name": "CVE-2019-12180",
|
||||
"full_name": "0x-nope\/CVE-2019-12180",
|
||||
"owner": {
|
||||
"login": "0x-nope",
|
||||
"id": 15691160,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15691160?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x-nope",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x-nope\/CVE-2019-12180",
|
||||
"description": "Advisory & PoC",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-20T17:33:23Z",
|
||||
"updated_at": "2024-08-12T19:56:51Z",
|
||||
"pushed_at": "2020-02-07T08:25:29Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2019/CVE-2019-13086.json
Normal file
33
2019/CVE-2019-13086.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 247628430,
|
||||
"name": "CVE_POC_test",
|
||||
"full_name": "lingchuL\/CVE_POC_test",
|
||||
"owner": {
|
||||
"login": "lingchuL",
|
||||
"id": 51895279,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51895279?v=4",
|
||||
"html_url": "https:\/\/github.com\/lingchuL",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lingchuL\/CVE_POC_test",
|
||||
"description": "CVE-2019-13086漏洞的复现以及poc实验代码",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-16T06:34:40Z",
|
||||
"updated_at": "2024-08-12T19:58:51Z",
|
||||
"pushed_at": "2020-03-16T07:10:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -123,6 +123,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 245129315,
|
||||
"name": "CVE-2019-13272",
|
||||
"full_name": "polosec\/CVE-2019-13272",
|
||||
"owner": {
|
||||
"login": "polosec",
|
||||
"id": 34666152,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34666152?v=4",
|
||||
"html_url": "https:\/\/github.com\/polosec",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/polosec\/CVE-2019-13272",
|
||||
"description": "CVE-2019-13272",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-05T10:10:19Z",
|
||||
"updated_at": "2024-08-12T19:58:23Z",
|
||||
"pushed_at": "2020-03-05T10:16:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 260622118,
|
||||
"name": "-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272",
|
||||
|
|
|
@ -29,5 +29,36 @@
|
|||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 249014343,
|
||||
"name": "CVE-2019-13720",
|
||||
"full_name": "ChoKyuWon\/CVE-2019-13720",
|
||||
"owner": {
|
||||
"login": "ChoKyuWon",
|
||||
"id": 11254910,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11254910?v=4",
|
||||
"html_url": "https:\/\/github.com\/ChoKyuWon",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ChoKyuWon\/CVE-2019-13720",
|
||||
"description": "PoC of CVE",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-21T16:21:16Z",
|
||||
"updated_at": "2024-08-12T19:59:05Z",
|
||||
"pushed_at": "2020-03-21T16:21:58Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
33
2019/CVE-2019-1385.json
Normal file
33
2019/CVE-2019-1385.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 269204367,
|
||||
"name": "CVE-2019-1385",
|
||||
"full_name": "0x413x4\/CVE-2019-1385",
|
||||
"owner": {
|
||||
"login": "0x413x4",
|
||||
"id": 11176964,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11176964?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x413x4",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x413x4\/CVE-2019-1385",
|
||||
"description": "Enjoy hacking ;)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-03T22:06:49Z",
|
||||
"updated_at": "2023-12-05T13:00:37Z",
|
||||
"pushed_at": "2019-12-25T11:20:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2019/CVE-2019-13956.json
Normal file
33
2019/CVE-2019-13956.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 247585587,
|
||||
"name": "CVE-2019-13956",
|
||||
"full_name": "rhbb\/CVE-2019-13956",
|
||||
"owner": {
|
||||
"login": "rhbb",
|
||||
"id": 62225834,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62225834?v=4",
|
||||
"html_url": "https:\/\/github.com\/rhbb",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rhbb\/CVE-2019-13956",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-16T01:43:04Z",
|
||||
"updated_at": "2024-08-12T19:58:50Z",
|
||||
"pushed_at": "2020-03-16T01:47:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -281,6 +281,74 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 239374146,
|
||||
"name": "Dockerized-CVE-2019-14287",
|
||||
"full_name": "CMNatic\/Dockerized-CVE-2019-14287",
|
||||
"owner": {
|
||||
"login": "CMNatic",
|
||||
"id": 4163116,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4163116?v=4",
|
||||
"html_url": "https:\/\/github.com\/CMNatic",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CMNatic\/Dockerized-CVE-2019-14287",
|
||||
"description": "Containerized and deployable use of the CVE-2019-14287 vuln. View README.md for more.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-09T21:05:20Z",
|
||||
"updated_at": "2024-08-12T19:57:33Z",
|
||||
"pushed_at": "2020-02-09T21:28:10Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2019-14287",
|
||||
"docker",
|
||||
"dockerfile",
|
||||
"openssh-server"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 258967892,
|
||||
"name": "sudo-vulnerability-CVE-2019-14287",
|
||||
"full_name": "axax002\/sudo-vulnerability-CVE-2019-14287",
|
||||
"owner": {
|
||||
"login": "axax002",
|
||||
"id": 55937601,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55937601?v=4",
|
||||
"html_url": "https:\/\/github.com\/axax002",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/axax002\/sudo-vulnerability-CVE-2019-14287",
|
||||
"description": "Sudo Vulnerability CVE-2019-14287",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-26T07:29:44Z",
|
||||
"updated_at": "2021-04-14T16:06:10Z",
|
||||
"pushed_at": "2019-12-04T07:25:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 263100309,
|
||||
"name": "Exploit-CVE-2019-14287",
|
||||
|
|
33
2019/CVE-2019-14314.json
Normal file
33
2019/CVE-2019-14314.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 237402303,
|
||||
"name": "CVE-2019-14314",
|
||||
"full_name": "imthoe\/CVE-2019-14314",
|
||||
"owner": {
|
||||
"login": "imthoe",
|
||||
"id": 31655061,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31655061?v=4",
|
||||
"html_url": "https:\/\/github.com\/imthoe",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/imthoe\/CVE-2019-14314",
|
||||
"description": "CVE-2019-14314 - NextGEN Gallery 3.2.10 Authenticated SQL Injection",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-31T09:54:06Z",
|
||||
"updated_at": "2024-08-12T19:57:13Z",
|
||||
"pushed_at": "2020-01-31T10:51:53Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
40
2019/CVE-2019-14514.json
Normal file
40
2019/CVE-2019-14514.json
Normal file
|
@ -0,0 +1,40 @@
|
|||
[
|
||||
{
|
||||
"id": 238645564,
|
||||
"name": "cve-2019-14514",
|
||||
"full_name": "seqred-s-a\/cve-2019-14514",
|
||||
"owner": {
|
||||
"login": "seqred-s-a",
|
||||
"id": 49437606,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49437606?v=4",
|
||||
"html_url": "https:\/\/github.com\/seqred-s-a",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/seqred-s-a\/cve-2019-14514",
|
||||
"description": "Remote code execution in Microvirt MEmu",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-06T08:54:45Z",
|
||||
"updated_at": "2024-08-12T19:57:25Z",
|
||||
"pushed_at": "2020-02-06T09:07:16Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"advisory",
|
||||
"android-emulator",
|
||||
"cve",
|
||||
"cve-2019-14514",
|
||||
"exploit",
|
||||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -30,6 +30,41 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
{
|
||||
"id": 246515470,
|
||||
"name": "CVE-2019-1458",
|
||||
"full_name": "rip1s\/CVE-2019-1458",
|
||||
"owner": {
|
||||
"login": "rip1s",
|
||||
"id": 12728984,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12728984?v=4",
|
||||
"html_url": "https:\/\/github.com\/rip1s",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rip1s\/CVE-2019-1458",
|
||||
"description": "CVE-2019-1458 Windows LPE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T08:30:14Z",
|
||||
"updated_at": "2024-10-29T15:30:53Z",
|
||||
"pushed_at": "2020-03-11T09:59:01Z",
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2019-1458",
|
||||
"exploit",
|
||||
"lpe"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 135,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 340239658,
|
||||
"name": "CVE-2019-1458",
|
||||
|
|
39
2019/CVE-2019-14615.json
Normal file
39
2019/CVE-2019-14615.json
Normal file
|
@ -0,0 +1,39 @@
|
|||
[
|
||||
{
|
||||
"id": 234703892,
|
||||
"name": "iGPU-Leak",
|
||||
"full_name": "HE-Wenjian\/iGPU-Leak",
|
||||
"owner": {
|
||||
"login": "HE-Wenjian",
|
||||
"id": 42413103,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42413103?v=4",
|
||||
"html_url": "https:\/\/github.com\/HE-Wenjian",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HE-Wenjian\/iGPU-Leak",
|
||||
"description": "[CVE-2019-14615] iGPU Leak: An Information Leakage Vulnerability on Intel Integrated GPU",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-18T08:23:46Z",
|
||||
"updated_at": "2024-09-26T09:49:18Z",
|
||||
"pushed_at": "2020-04-06T09:01:07Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"gpu",
|
||||
"intel",
|
||||
"security",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 55,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
}
|
||||
]
|
|
@ -1,4 +1,66 @@
|
|||
[
|
||||
{
|
||||
"id": 246015101,
|
||||
"name": "kr00k",
|
||||
"full_name": "0x13enny\/kr00k",
|
||||
"owner": {
|
||||
"login": "0x13enny",
|
||||
"id": 43164540,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43164540?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x13enny",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x13enny\/kr00k",
|
||||
"description": "PoC of CVE-2019-15126 kr00k vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-09T11:15:08Z",
|
||||
"updated_at": "2024-08-12T19:58:31Z",
|
||||
"pushed_at": "2020-03-19T06:55:28Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 247095664,
|
||||
"name": "r00kie-kr00kie",
|
||||
"full_name": "hexway\/r00kie-kr00kie",
|
||||
"owner": {
|
||||
"login": "hexway",
|
||||
"id": 52449816,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52449816?v=4",
|
||||
"html_url": "https:\/\/github.com\/hexway",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hexway\/r00kie-kr00kie",
|
||||
"description": "PoC exploit for the CVE-2019-15126 kr00k vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-13T14:53:54Z",
|
||||
"updated_at": "2024-08-14T15:51:03Z",
|
||||
"pushed_at": "2020-03-22T19:46:04Z",
|
||||
"stargazers_count": 217,
|
||||
"watchers_count": 217,
|
||||
"has_discussions": false,
|
||||
"forks_count": 63,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"watchers": 217,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
{
|
||||
"id": 248283931,
|
||||
"name": "kr00ker",
|
||||
|
|
|
@ -216,6 +216,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 231220055,
|
||||
"name": "CVE-2019-16278",
|
||||
"full_name": "NHPT\/CVE-2019-16278",
|
||||
"owner": {
|
||||
"login": "NHPT",
|
||||
"id": 42366434,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42366434?v=4",
|
||||
"html_url": "https:\/\/github.com\/NHPT",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/NHPT\/CVE-2019-16278",
|
||||
"description": "CVE-2019-16278:Nostromo Web服务器的RCE漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-01T13:28:40Z",
|
||||
"updated_at": "2024-08-12T19:56:11Z",
|
||||
"pushed_at": "2020-01-01T13:36:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 251251110,
|
||||
"name": "cve-2019-16278",
|
||||
|
|
33
2019/CVE-2019-16394.json
Normal file
33
2019/CVE-2019-16394.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 241264049,
|
||||
"name": "Silent_CVE_2019_16394",
|
||||
"full_name": "trungnd51\/Silent_CVE_2019_16394",
|
||||
"owner": {
|
||||
"login": "trungnd51",
|
||||
"id": 33328719,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33328719?v=4",
|
||||
"html_url": "https:\/\/github.com\/trungnd51",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/trungnd51\/Silent_CVE_2019_16394",
|
||||
"description": "Simple POC for CVE-2019-16394",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-18T03:32:00Z",
|
||||
"updated_at": "2021-04-10T14:12:06Z",
|
||||
"pushed_at": "2020-02-14T17:44:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -206,6 +206,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 242010562,
|
||||
"name": "vbull",
|
||||
"full_name": "psychoxploit\/vbull",
|
||||
"owner": {
|
||||
"login": "psychoxploit",
|
||||
"id": 61023708,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61023708?v=4",
|
||||
"html_url": "https:\/\/github.com\/psychoxploit",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/psychoxploit\/vbull",
|
||||
"description": "Mass Exploit CVE-2019-16759",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T23:14:52Z",
|
||||
"updated_at": "2024-08-12T19:57:57Z",
|
||||
"pushed_at": "2020-02-29T21:05:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 287079968,
|
||||
"name": "CVE-2019-16759-bypass",
|
||||
|
|
33
2019/CVE-2019-17221.json
Normal file
33
2019/CVE-2019-17221.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 234381096,
|
||||
"name": "CVE-2019-17221",
|
||||
"full_name": "h4ckologic\/CVE-2019-17221",
|
||||
"owner": {
|
||||
"login": "h4ckologic",
|
||||
"id": 10551871,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10551871?v=4",
|
||||
"html_url": "https:\/\/github.com\/h4ckologic",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/h4ckologic\/CVE-2019-17221",
|
||||
"description": "PhantomJS uses internal module: webpage, to open, close, render, and perform multiple actions on webpages, which suffers from an arbitrary file read vulnerability. The vulnerability exists in the page.open() function of the webpage module, which loads the specified URL and calls a given callback. When opening a HTML file, an attacker can supply specially crafted file content, which allows reading arbitrary files on the filesystem. The vulnerability is demonstrated by using page.render() as the function callback, resulting in the generation of a PDF or an image of the targeted file.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-16T18:07:07Z",
|
||||
"updated_at": "2023-12-18T09:27:25Z",
|
||||
"pushed_at": "2020-01-16T18:08:13Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
33
2019/CVE-2019-17427.json
Normal file
33
2019/CVE-2019-17427.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 231651324,
|
||||
"name": "CVE-2019-17427",
|
||||
"full_name": "RealLinkers\/CVE-2019-17427",
|
||||
"owner": {
|
||||
"login": "RealLinkers",
|
||||
"id": 22389074,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22389074?v=4",
|
||||
"html_url": "https:\/\/github.com\/RealLinkers",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RealLinkers\/CVE-2019-17427",
|
||||
"description": "CVE-2019-17427 Persistent XSS POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-03T19:25:54Z",
|
||||
"updated_at": "2024-11-06T11:55:04Z",
|
||||
"pushed_at": "2020-01-03T19:32:31Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,4 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 250560715,
|
||||
"name": "CVE-2019-17558_Solr_Vul_Tool",
|
||||
"full_name": "thelostworldFree\/CVE-2019-17558_Solr_Vul_Tool",
|
||||
"owner": {
|
||||
"login": "thelostworldFree",
|
||||
"id": 24971604,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24971604?v=4",
|
||||
"html_url": "https:\/\/github.com\/thelostworldFree",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thelostworldFree\/CVE-2019-17558_Solr_Vul_Tool",
|
||||
"description": "CVE-2019-17558 Solr模板注入漏洞图形化一键检测工具。CVE-2019-17558 Solr Velocity Template Vul POC Tool.",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-27T14:48:22Z",
|
||||
"updated_at": "2023-12-03T02:49:57Z",
|
||||
"pushed_at": "2020-01-10T10:58:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 252131233,
|
||||
"name": "exphub",
|
||||
|
|
|
@ -1,4 +1,128 @@
|
|||
[
|
||||
{
|
||||
"id": 239930294,
|
||||
"name": "CVE-2019-17564",
|
||||
"full_name": "r00t4dm\/CVE-2019-17564",
|
||||
"owner": {
|
||||
"login": "r00t4dm",
|
||||
"id": 36941976,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36941976?v=4",
|
||||
"html_url": "https:\/\/github.com\/r00t4dm",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/r00t4dm\/CVE-2019-17564",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-02-12T04:55:51Z",
|
||||
"updated_at": "2020-02-12T07:41:08Z",
|
||||
"pushed_at": "2020-02-12T07:41:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 240153600,
|
||||
"name": "CVE-2019-17564",
|
||||
"full_name": "Jaky5155\/CVE-2019-17564",
|
||||
"owner": {
|
||||
"login": "Jaky5155",
|
||||
"id": 47801640,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47801640?v=4",
|
||||
"html_url": "https:\/\/github.com\/Jaky5155",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Jaky5155\/CVE-2019-17564",
|
||||
"description": "CVE-2019-17564 Apache Dubbo deserialization RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-13T01:40:50Z",
|
||||
"updated_at": "2024-08-12T19:57:42Z",
|
||||
"pushed_at": "2020-02-13T01:42:21Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 240413864,
|
||||
"name": "CVE-2019-17564",
|
||||
"full_name": "Hu3sky\/CVE-2019-17564",
|
||||
"owner": {
|
||||
"login": "Hu3sky",
|
||||
"id": 37403964,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37403964?v=4",
|
||||
"html_url": "https:\/\/github.com\/Hu3sky",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Hu3sky\/CVE-2019-17564",
|
||||
"description": "CVE-2019-17564 : Apache Dubbo Deserialization Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-14T02:41:31Z",
|
||||
"updated_at": "2020-02-14T03:38:04Z",
|
||||
"pushed_at": "2020-02-14T02:45:11Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 241072507,
|
||||
"name": "CVE-2019-17564",
|
||||
"full_name": "Exploit-3389\/CVE-2019-17564",
|
||||
"owner": {
|
||||
"login": "Exploit-3389",
|
||||
"id": 61142764,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61142764?v=4",
|
||||
"html_url": "https:\/\/github.com\/Exploit-3389",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Exploit-3389\/CVE-2019-17564",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-02-17T09:52:47Z",
|
||||
"updated_at": "2020-02-17T10:02:49Z",
|
||||
"pushed_at": "2020-02-17T10:02:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 241831156,
|
||||
"name": "CVE-2019-17564-FastJson-Gadget",
|
||||
|
@ -34,5 +158,36 @@
|
|||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 242675940,
|
||||
"name": "CVE-2019-17564",
|
||||
"full_name": "fairyming\/CVE-2019-17564",
|
||||
"owner": {
|
||||
"login": "fairyming",
|
||||
"id": 44915879,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44915879?v=4",
|
||||
"html_url": "https:\/\/github.com\/fairyming",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fairyming\/CVE-2019-17564",
|
||||
"description": "CVE-2019-17564:Apache Dubbo反序列化漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-24T07:46:36Z",
|
||||
"updated_at": "2024-08-12T19:58:03Z",
|
||||
"pushed_at": "2020-02-24T07:54:05Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -34,5 +34,36 @@
|
|||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 236260202,
|
||||
"name": "xmlrpc-common-deserialization",
|
||||
"full_name": "slowmistio\/xmlrpc-common-deserialization",
|
||||
"owner": {
|
||||
"login": "slowmistio",
|
||||
"id": 25600994,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25600994?v=4",
|
||||
"html_url": "https:\/\/github.com\/slowmistio",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/slowmistio\/xmlrpc-common-deserialization",
|
||||
"description": "CVE-2019-17570 details and proof of concept",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-26T03:03:20Z",
|
||||
"updated_at": "2023-07-02T19:21:15Z",
|
||||
"pushed_at": "2020-01-24T11:52:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
33
2019/CVE-2019-17671.json
Normal file
33
2019/CVE-2019-17671.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 252674527,
|
||||
"name": "CVE-2019-17671",
|
||||
"full_name": "rhbb\/CVE-2019-17671",
|
||||
"owner": {
|
||||
"login": "rhbb",
|
||||
"id": 62225834,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62225834?v=4",
|
||||
"html_url": "https:\/\/github.com\/rhbb",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rhbb\/CVE-2019-17671",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-04-03T08:29:07Z",
|
||||
"updated_at": "2022-02-08T06:37:49Z",
|
||||
"pushed_at": "2020-04-03T10:34:27Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
35
2019/CVE-2019-18426.json
Normal file
35
2019/CVE-2019-18426.json
Normal file
|
@ -0,0 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 244045140,
|
||||
"name": "CVE-2019-18426",
|
||||
"full_name": "PerimeterX\/CVE-2019-18426",
|
||||
"owner": {
|
||||
"login": "PerimeterX",
|
||||
"id": 10051748,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10051748?v=4",
|
||||
"html_url": "https:\/\/github.com\/PerimeterX",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/PerimeterX\/CVE-2019-18426",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-02-29T21:36:46Z",
|
||||
"updated_at": "2024-03-12T15:23:28Z",
|
||||
"pushed_at": "2020-03-05T12:29:18Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2019-18426"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
]
|
|
@ -1,4 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 238829481,
|
||||
"name": "CVE-2019-18634",
|
||||
"full_name": "Plazmaz\/CVE-2019-18634",
|
||||
"owner": {
|
||||
"login": "Plazmaz",
|
||||
"id": 1331014,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1331014?v=4",
|
||||
"html_url": "https:\/\/github.com\/Plazmaz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Plazmaz\/CVE-2019-18634",
|
||||
"description": "A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-07T02:41:44Z",
|
||||
"updated_at": "2024-08-12T19:57:26Z",
|
||||
"pushed_at": "2020-02-19T03:47:33Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 57,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 238993261,
|
||||
"name": "sudo-cve-2019-18634",
|
||||
|
|
33
2019/CVE-2019-18890.json
Normal file
33
2019/CVE-2019-18890.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 231370688,
|
||||
"name": "CVE-2019-18890",
|
||||
"full_name": "RealLinkers\/CVE-2019-18890",
|
||||
"owner": {
|
||||
"login": "RealLinkers",
|
||||
"id": 22389074,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22389074?v=4",
|
||||
"html_url": "https:\/\/github.com\/RealLinkers",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RealLinkers\/CVE-2019-18890",
|
||||
"description": "CVE-2019-18890 POC (Proof of Concept)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-02T11:44:47Z",
|
||||
"updated_at": "2024-08-12T19:56:13Z",
|
||||
"pushed_at": "2020-01-06T13:13:58Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -29,5 +29,36 @@
|
|||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 247021488,
|
||||
"name": "CVE-2019-19356",
|
||||
"full_name": "qq1515406085\/CVE-2019-19356",
|
||||
"owner": {
|
||||
"login": "qq1515406085",
|
||||
"id": 46200714,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46200714?v=4",
|
||||
"html_url": "https:\/\/github.com\/qq1515406085",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/qq1515406085\/CVE-2019-19356",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-13T08:22:36Z",
|
||||
"updated_at": "2020-03-13T08:28:35Z",
|
||||
"pushed_at": "2020-03-13T08:28:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 237107989,
|
||||
"name": "CVE-2019-19550",
|
||||
"full_name": "underprotection\/CVE-2019-19550",
|
||||
"owner": {
|
||||
"login": "underprotection",
|
||||
"id": 60452208,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60452208?v=4",
|
||||
"html_url": "https:\/\/github.com\/underprotection",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/underprotection\/CVE-2019-19550",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-30T00:11:20Z",
|
||||
"updated_at": "2020-02-13T17:14:52Z",
|
||||
"pushed_at": "2020-02-06T15:02:02Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 427766633,
|
||||
"name": "CVE-2019-19550",
|
||||
|
|
33
2019/CVE-2019-19699.json
Normal file
33
2019/CVE-2019-19699.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 234596737,
|
||||
"name": "CVE-2019-19699",
|
||||
"full_name": "SpengeSec\/CVE-2019-19699",
|
||||
"owner": {
|
||||
"login": "SpengeSec",
|
||||
"id": 60011198,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60011198?v=4",
|
||||
"html_url": "https:\/\/github.com\/SpengeSec",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SpengeSec\/CVE-2019-19699",
|
||||
"description": "Centreon =<19.10 Authenticated RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T17:07:45Z",
|
||||
"updated_at": "2021-01-17T09:31:20Z",
|
||||
"pushed_at": "2020-04-04T09:30:55Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,4 +1,66 @@
|
|||
[
|
||||
{
|
||||
"id": 233143985,
|
||||
"name": "CVE-2019-19781",
|
||||
"full_name": "projectzeroindia\/CVE-2019-19781",
|
||||
"owner": {
|
||||
"login": "projectzeroindia",
|
||||
"id": 54312442,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54312442?v=4",
|
||||
"html_url": "https:\/\/github.com\/projectzeroindia",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/projectzeroindia\/CVE-2019-19781",
|
||||
"description": "Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-10T22:56:35Z",
|
||||
"updated_at": "2024-08-12T19:56:29Z",
|
||||
"pushed_at": "2020-01-18T07:01:29Z",
|
||||
"stargazers_count": 371,
|
||||
"watchers_count": 371,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 371,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
{
|
||||
"id": 233151210,
|
||||
"name": "cve-2019-19781",
|
||||
"full_name": "trustedsec\/cve-2019-19781",
|
||||
"owner": {
|
||||
"login": "trustedsec",
|
||||
"id": 3160808,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3160808?v=4",
|
||||
"html_url": "https:\/\/github.com\/trustedsec",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/trustedsec\/cve-2019-19781",
|
||||
"description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T00:08:27Z",
|
||||
"updated_at": "2024-12-22T14:00:19Z",
|
||||
"pushed_at": "2020-01-22T20:23:51Z",
|
||||
"stargazers_count": 572,
|
||||
"watchers_count": 572,
|
||||
"has_discussions": false,
|
||||
"forks_count": 129,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 129,
|
||||
"watchers": 572,
|
||||
"score": 0,
|
||||
"subscribers_count": 29
|
||||
},
|
||||
{
|
||||
"id": 233152918,
|
||||
"name": "check-cve-2019-19781",
|
||||
|
@ -35,6 +97,71 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
},
|
||||
{
|
||||
"id": 233168483,
|
||||
"name": "CVE-2019-19781",
|
||||
"full_name": "jas502n\/CVE-2019-19781",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2019-19781",
|
||||
"description": "Citrix ADC Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T03:10:12Z",
|
||||
"updated_at": "2024-12-06T23:49:06Z",
|
||||
"pushed_at": "2020-01-11T14:03:52Z",
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"citrix-gateway",
|
||||
"cve-2019-19781"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 86,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 233192322,
|
||||
"name": "CVE-2019-19781",
|
||||
"full_name": "ianxtianxt\/CVE-2019-19781",
|
||||
"owner": {
|
||||
"login": "ianxtianxt",
|
||||
"id": 45796484,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45796484?v=4",
|
||||
"html_url": "https:\/\/github.com\/ianxtianxt",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ianxtianxt\/CVE-2019-19781",
|
||||
"description": "Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T07:16:23Z",
|
||||
"updated_at": "2024-08-12T19:56:30Z",
|
||||
"pushed_at": "2020-01-11T07:20:44Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 233209505,
|
||||
"name": "CVE-2019-19781",
|
||||
|
@ -66,6 +193,136 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 233232989,
|
||||
"name": "CVE-2019-19781",
|
||||
"full_name": "oways\/CVE-2019-19781",
|
||||
"owner": {
|
||||
"login": "oways",
|
||||
"id": 11142952,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11142952?v=4",
|
||||
"html_url": "https:\/\/github.com\/oways",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/oways\/CVE-2019-19781",
|
||||
"description": "CVE-2019-19781 Citrix RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T13:05:28Z",
|
||||
"updated_at": "2024-08-12T19:56:30Z",
|
||||
"pushed_at": "2020-01-11T13:09:00Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 233274912,
|
||||
"name": "Citrix_CVE-2019-19781",
|
||||
"full_name": "becrevex\/Citrix_CVE-2019-19781",
|
||||
"owner": {
|
||||
"login": "becrevex",
|
||||
"id": 8326868,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8326868?v=4",
|
||||
"html_url": "https:\/\/github.com\/becrevex",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/becrevex\/Citrix_CVE-2019-19781",
|
||||
"description": "Took at stab at an NSE discovery script for CVE-2019-19781.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T18:04:17Z",
|
||||
"updated_at": "2022-06-27T14:55:57Z",
|
||||
"pushed_at": "2020-01-11T19:48:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 233294562,
|
||||
"name": "Exploits_CVE-2019-19781",
|
||||
"full_name": "unknowndevice64\/Exploits_CVE-2019-19781",
|
||||
"owner": {
|
||||
"login": "unknowndevice64",
|
||||
"id": 23033569,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23033569?v=4",
|
||||
"html_url": "https:\/\/github.com\/unknowndevice64",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/unknowndevice64\/Exploits_CVE-2019-19781",
|
||||
"description": "All Working Exploits",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T20:43:09Z",
|
||||
"updated_at": "2021-04-19T06:52:48Z",
|
||||
"pushed_at": "2020-01-11T22:09:34Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 233412280,
|
||||
"name": "citrixmash_scanner",
|
||||
"full_name": "haxrob\/citrixmash_scanner",
|
||||
"owner": {
|
||||
"login": "haxrob",
|
||||
"id": 11153104,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11153104?v=4",
|
||||
"html_url": "https:\/\/github.com\/haxrob",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/haxrob\/citrixmash_scanner",
|
||||
"description": "A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 - Citrixmash \/ Shitrix",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-12T15:16:54Z",
|
||||
"updated_at": "2024-12-03T10:19:36Z",
|
||||
"pushed_at": "2020-01-17T22:01:20Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"citrix",
|
||||
"citrixmash",
|
||||
"cve-2019-19781",
|
||||
"scanner",
|
||||
"shitrix"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 233441884,
|
||||
"name": "Shitrix-CVE-2019-19781",
|
||||
|
@ -97,6 +354,265 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 233473212,
|
||||
"name": "CVE-2019-19781",
|
||||
"full_name": "haxrob\/CVE-2019-19781",
|
||||
"owner": {
|
||||
"login": "haxrob",
|
||||
"id": 11153104,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11153104?v=4",
|
||||
"html_url": "https:\/\/github.com\/haxrob",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/haxrob\/CVE-2019-19781",
|
||||
"description": "DFIR notes for Citrix ADC (NetScaler) appliances vulnerable to CVE-2019-19781",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-12T23:13:56Z",
|
||||
"updated_at": "2024-08-12T19:56:33Z",
|
||||
"pushed_at": "2020-02-05T11:45:25Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 45,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 233493025,
|
||||
"name": "CVE-2019-19781",
|
||||
"full_name": "hollerith\/CVE-2019-19781",
|
||||
"owner": {
|
||||
"login": "hollerith",
|
||||
"id": 659626,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/659626?v=4",
|
||||
"html_url": "https:\/\/github.com\/hollerith",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hollerith\/CVE-2019-19781",
|
||||
"description": "Citrix Netscaler RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-13T02:14:59Z",
|
||||
"updated_at": "2020-01-13T02:29:06Z",
|
||||
"pushed_at": "2020-01-13T02:29:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 233538988,
|
||||
"name": "CVE-2019-19781",
|
||||
"full_name": "aqhmal\/CVE-2019-19781",
|
||||
"owner": {
|
||||
"login": "aqhmal",
|
||||
"id": 22043590,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22043590?v=4",
|
||||
"html_url": "https:\/\/github.com\/aqhmal",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/aqhmal\/CVE-2019-19781",
|
||||
"description": "Automated script for Citrix ADC scanner (CVE-2019-19781) using hosts retrieved from Shodan API. You must have a Shodan account to use this script.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-13T07:42:27Z",
|
||||
"updated_at": "2023-09-08T18:02:13Z",
|
||||
"pushed_at": "2020-01-14T15:53:14Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"automated-testing",
|
||||
"citrix-netscaler",
|
||||
"information-extraction",
|
||||
"pentest-script",
|
||||
"python3",
|
||||
"shodan"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 233566324,
|
||||
"name": "CitrixHoneypot",
|
||||
"full_name": "MalwareTech\/CitrixHoneypot",
|
||||
"owner": {
|
||||
"login": "MalwareTech",
|
||||
"id": 7256561,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7256561?v=4",
|
||||
"html_url": "https:\/\/github.com\/MalwareTech",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MalwareTech\/CitrixHoneypot",
|
||||
"description": "Detect and log CVE-2019-19781 scan and exploitation attempts.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-13T10:09:31Z",
|
||||
"updated_at": "2024-12-01T11:41:59Z",
|
||||
"pushed_at": "2020-01-15T13:58:22Z",
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 114,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
{
|
||||
"id": 233609919,
|
||||
"name": "citrix_dir_traversal_rce",
|
||||
"full_name": "mekhalleh\/citrix_dir_traversal_rce",
|
||||
"owner": {
|
||||
"login": "mekhalleh",
|
||||
"id": 5225129,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5225129?v=4",
|
||||
"html_url": "https:\/\/github.com\/mekhalleh",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mekhalleh\/citrix_dir_traversal_rce",
|
||||
"description": "The exploitation module for the CVE-2019-19781 #Shitrix (Vulnerability in Citrix Application Delivery Controller and Citrix Gateway).",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-13T14:07:15Z",
|
||||
"updated_at": "2024-08-12T19:56:34Z",
|
||||
"pushed_at": "2020-01-18T12:12:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 234053519,
|
||||
"name": "CVE-2019-19781-Checker",
|
||||
"full_name": "zgelici\/CVE-2019-19781-Checker",
|
||||
"owner": {
|
||||
"login": "zgelici",
|
||||
"id": 5995033,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5995033?v=4",
|
||||
"html_url": "https:\/\/github.com\/zgelici",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zgelici\/CVE-2019-19781-Checker",
|
||||
"description": "Check your website for CVE-2019-19781 Vulnerable",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T10:15:11Z",
|
||||
"updated_at": "2020-01-15T10:20:33Z",
|
||||
"pushed_at": "2020-01-15T10:20:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 234157094,
|
||||
"name": "CVE-2019-19781_IOCs",
|
||||
"full_name": "digitalshadows\/CVE-2019-19781_IOCs",
|
||||
"owner": {
|
||||
"login": "digitalshadows",
|
||||
"id": 11042971,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11042971?v=4",
|
||||
"html_url": "https:\/\/github.com\/digitalshadows",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/digitalshadows\/CVE-2019-19781_IOCs",
|
||||
"description": "IOCs for CVE-2019-19781",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T19:32:14Z",
|
||||
"updated_at": "2020-01-15T19:37:59Z",
|
||||
"pushed_at": "2020-01-15T19:36:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 234169492,
|
||||
"name": "CVE-2019-19781-Forensic",
|
||||
"full_name": "onSec-fr\/CVE-2019-19781-Forensic",
|
||||
"owner": {
|
||||
"login": "onSec-fr",
|
||||
"id": 59887731,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59887731?v=4",
|
||||
"html_url": "https:\/\/github.com\/onSec-fr",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/onSec-fr\/CVE-2019-19781-Forensic",
|
||||
"description": "Automated forensic script hunting for cve-2019-19781",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T20:43:37Z",
|
||||
"updated_at": "2024-08-12T19:56:40Z",
|
||||
"pushed_at": "2020-02-18T17:01:13Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"citrix",
|
||||
"cve-2019-19781",
|
||||
"forensics-investigations"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 234275841,
|
||||
"name": "CVE-NetScalerFileSystemCheck",
|
||||
|
@ -128,6 +644,299 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 234291404,
|
||||
"name": "Detect-CVE-2019-19781",
|
||||
"full_name": "Castaldio86\/Detect-CVE-2019-19781",
|
||||
"owner": {
|
||||
"login": "Castaldio86",
|
||||
"id": 12892740,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12892740?v=4",
|
||||
"html_url": "https:\/\/github.com\/Castaldio86",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Castaldio86\/Detect-CVE-2019-19781",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-16T10:09:05Z",
|
||||
"updated_at": "2020-01-16T10:35:07Z",
|
||||
"pushed_at": "2020-01-16T10:35:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 234315880,
|
||||
"name": "ADC-19781",
|
||||
"full_name": "j81blog\/ADC-19781",
|
||||
"owner": {
|
||||
"login": "j81blog",
|
||||
"id": 15254164,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15254164?v=4",
|
||||
"html_url": "https:\/\/github.com\/j81blog",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/j81blog\/ADC-19781",
|
||||
"description": "Check ADC for CVE-2019-19781",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-16T12:33:00Z",
|
||||
"updated_at": "2023-01-28T07:13:26Z",
|
||||
"pushed_at": "2020-02-02T10:48:22Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 234482699,
|
||||
"name": "CVE-2019-19781",
|
||||
"full_name": "b510\/CVE-2019-19781",
|
||||
"owner": {
|
||||
"login": "b510",
|
||||
"id": 47598258,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47598258?v=4",
|
||||
"html_url": "https:\/\/github.com\/b510",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/b510\/CVE-2019-19781",
|
||||
"description": "批量概念驗證用",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T06:09:18Z",
|
||||
"updated_at": "2020-01-17T06:23:10Z",
|
||||
"pushed_at": "2020-01-17T06:23:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 234586442,
|
||||
"name": "CVE-2019-19781",
|
||||
"full_name": "redscan\/CVE-2019-19781",
|
||||
"owner": {
|
||||
"login": "redscan",
|
||||
"id": 37875760,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37875760?v=4",
|
||||
"html_url": "https:\/\/github.com\/redscan",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/redscan\/CVE-2019-19781",
|
||||
"description": "CVE-2019-19781 Attack Triage Script",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T16:14:30Z",
|
||||
"updated_at": "2020-01-21T16:48:21Z",
|
||||
"pushed_at": "2020-01-17T21:13:54Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 235372759,
|
||||
"name": "massCitrix",
|
||||
"full_name": "digitalgangst\/massCitrix",
|
||||
"owner": {
|
||||
"login": "digitalgangst",
|
||||
"id": 23701624,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23701624?v=4",
|
||||
"html_url": "https:\/\/github.com\/digitalgangst",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/digitalgangst\/massCitrix",
|
||||
"description": "Código desenvolvido para a verificação em massa da vulnerabilidade CVE-2019-19781 de hosts descobertos pelo Shodan. Pull requests são bem vindas. ",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-21T15:18:08Z",
|
||||
"updated_at": "2020-03-10T23:34:40Z",
|
||||
"pushed_at": "2020-01-21T15:19:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 235373247,
|
||||
"name": "ioc-scanner-CVE-2019-19781",
|
||||
"full_name": "mandiant\/ioc-scanner-CVE-2019-19781",
|
||||
"owner": {
|
||||
"login": "mandiant",
|
||||
"id": 331209,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/331209?v=4",
|
||||
"html_url": "https:\/\/github.com\/mandiant",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mandiant\/ioc-scanner-CVE-2019-19781",
|
||||
"description": "Indicator of Compromise Scanner for CVE-2019-19781",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-21T15:20:25Z",
|
||||
"updated_at": "2024-08-05T03:06:48Z",
|
||||
"pushed_at": "2020-03-25T05:07:43Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 92,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
{
|
||||
"id": 235459837,
|
||||
"name": "ioc-scanner-CVE-2019-19781",
|
||||
"full_name": "citrix\/ioc-scanner-CVE-2019-19781",
|
||||
"owner": {
|
||||
"login": "citrix",
|
||||
"id": 1635391,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1635391?v=4",
|
||||
"html_url": "https:\/\/github.com\/citrix",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/citrix\/ioc-scanner-CVE-2019-19781",
|
||||
"description": "Indicator of Compromise Scanner for CVE-2019-19781",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-21T23:13:00Z",
|
||||
"updated_at": "2024-09-08T15:14:46Z",
|
||||
"pushed_at": "2020-03-25T16:48:30Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 58,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
{
|
||||
"id": 235574304,
|
||||
"name": "citrix-honeypot",
|
||||
"full_name": "haxrob\/citrix-honeypot",
|
||||
"owner": {
|
||||
"login": "haxrob",
|
||||
"id": 11153104,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11153104?v=4",
|
||||
"html_url": "https:\/\/github.com\/haxrob",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/haxrob\/citrix-honeypot",
|
||||
"description": "Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-22T13:00:18Z",
|
||||
"updated_at": "2024-08-12T19:56:54Z",
|
||||
"pushed_at": "2020-01-23T09:10:06Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"citrix",
|
||||
"citrix-adc",
|
||||
"citrix-netscaler",
|
||||
"citrixmash",
|
||||
"cve-2019-19781",
|
||||
"honeypot",
|
||||
"shitrix"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 235725853,
|
||||
"name": "CitrixNetscalerAnalysis",
|
||||
"full_name": "L4r1k\/CitrixNetscalerAnalysis",
|
||||
"owner": {
|
||||
"login": "L4r1k",
|
||||
"id": 19558495,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19558495?v=4",
|
||||
"html_url": "https:\/\/github.com\/L4r1k",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/L4r1k\/CitrixNetscalerAnalysis",
|
||||
"description": ":microscope: Jupyter notebook to help automate some of the forensic analysis related to Citrix Netscalers compromised via CVE-2019-19781",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-23T04:59:51Z",
|
||||
"updated_at": "2020-02-21T02:51:51Z",
|
||||
"pushed_at": "2020-02-21T02:51:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2019-19781",
|
||||
"dfir",
|
||||
"forensic-analysis",
|
||||
"log-parsing",
|
||||
"shitrix"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 235755055,
|
||||
"name": "CVE-2019-19781-DFIR-Notes",
|
||||
|
@ -159,6 +968,105 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 235820941,
|
||||
"name": "citrixvulncheck",
|
||||
"full_name": "0xams\/citrixvulncheck",
|
||||
"owner": {
|
||||
"login": "0xams",
|
||||
"id": 50754216,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50754216?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xams",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xams\/citrixvulncheck",
|
||||
"description": "a script to look for CVE-2019-19781 Vulnerability within a domain and it's subdomains",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-23T15:13:04Z",
|
||||
"updated_at": "2020-01-30T05:00:45Z",
|
||||
"pushed_at": "2020-01-30T05:00:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 236726768,
|
||||
"name": "CVE-2019-19781",
|
||||
"full_name": "r4ulcl\/CVE-2019-19781",
|
||||
"owner": {
|
||||
"login": "r4ulcl",
|
||||
"id": 25440046,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25440046?v=4",
|
||||
"html_url": "https:\/\/github.com\/r4ulcl",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/r4ulcl\/CVE-2019-19781",
|
||||
"description": "Python CVE-2019-19781 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-28T12:09:51Z",
|
||||
"updated_at": "2020-01-28T21:23:04Z",
|
||||
"pushed_at": "2020-01-28T15:30:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"citrix",
|
||||
"citrix-adc",
|
||||
"cve-2019-19781",
|
||||
"exploit",
|
||||
"python3"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 245795935,
|
||||
"name": "webcvescanner",
|
||||
"full_name": "nmanzi\/webcvescanner",
|
||||
"owner": {
|
||||
"login": "nmanzi",
|
||||
"id": 68373,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68373?v=4",
|
||||
"html_url": "https:\/\/github.com\/nmanzi",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nmanzi\/webcvescanner",
|
||||
"description": "Gather a list of Citrix appliances in a country \/ state pair, and check if they're vulnerable to CVE-2019-19781",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-08T10:42:20Z",
|
||||
"updated_at": "2021-11-28T06:33:59Z",
|
||||
"pushed_at": "2020-03-08T11:06:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 257219340,
|
||||
"name": "CVE-2019-19781POC",
|
||||
|
|
33
2019/CVE-2019-19782.json
Normal file
33
2019/CVE-2019-19782.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 233213627,
|
||||
"name": "CVE-2019-19782",
|
||||
"full_name": "Underwood12\/CVE-2019-19782",
|
||||
"owner": {
|
||||
"login": "Underwood12",
|
||||
"id": 19386296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19386296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Underwood12",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Underwood12\/CVE-2019-19782",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T10:25:18Z",
|
||||
"updated_at": "2020-01-11T10:25:20Z",
|
||||
"pushed_at": "2020-01-10T05:12:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
33
2019/CVE-2019-19871.json
Normal file
33
2019/CVE-2019-19871.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 235170660,
|
||||
"name": "CVE-2019-19871-AuditGuide",
|
||||
"full_name": "VDISEC\/CVE-2019-19871-AuditGuide",
|
||||
"owner": {
|
||||
"login": "VDISEC",
|
||||
"id": 29587802,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29587802?v=4",
|
||||
"html_url": "https:\/\/github.com\/VDISEC",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/VDISEC\/CVE-2019-19871-AuditGuide",
|
||||
"description": "Audit Guide for the Citrix ADC Vulnerability CVE-2019-19871. Collected from multiple sources and threat assessments. Will be updated as new methods come up.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-20T18:34:51Z",
|
||||
"updated_at": "2021-05-12T19:42:30Z",
|
||||
"pushed_at": "2020-01-23T20:30:32Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
33
2019/CVE-2019-19905.json
Normal file
33
2019/CVE-2019-19905.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 245700108,
|
||||
"name": "CVE-2019-19905",
|
||||
"full_name": "dpmdpm2\/CVE-2019-19905",
|
||||
"owner": {
|
||||
"login": "dpmdpm2",
|
||||
"id": 60997239,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60997239?v=4",
|
||||
"html_url": "https:\/\/github.com\/dpmdpm2",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dpmdpm2\/CVE-2019-19905",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-07T20:23:04Z",
|
||||
"updated_at": "2020-03-07T20:27:08Z",
|
||||
"pushed_at": "2020-03-07T20:27:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
33
2019/CVE-2019-20059.json
Normal file
33
2019/CVE-2019-20059.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 244965126,
|
||||
"name": "CVE-2019-20059",
|
||||
"full_name": "cve-vuln\/CVE-2019-20059",
|
||||
"owner": {
|
||||
"login": "cve-vuln",
|
||||
"id": 61799154,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61799154?v=4",
|
||||
"html_url": "https:\/\/github.com\/cve-vuln",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cve-vuln\/CVE-2019-20059",
|
||||
"description": "Yetishare SQL Injection in sSortDir_0 parameter - v3.5.2 - v4.5.4. Apart from an admin being able to exploit this, it could also be used in a CSRF attack to trick an admin user into running malicious queries.",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-04T17:41:52Z",
|
||||
"updated_at": "2020-03-04T17:41:55Z",
|
||||
"pushed_at": "2020-02-07T17:48:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
64
2019/CVE-2019-20197.json
Normal file
64
2019/CVE-2019-20197.json
Normal file
|
@ -0,0 +1,64 @@
|
|||
[
|
||||
{
|
||||
"id": 232512469,
|
||||
"name": "CVE-2019-20197",
|
||||
"full_name": "lp008\/CVE-2019-20197",
|
||||
"owner": {
|
||||
"login": "lp008",
|
||||
"id": 11436275,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11436275?v=4",
|
||||
"html_url": "https:\/\/github.com\/lp008",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lp008\/CVE-2019-20197",
|
||||
"description": "CVE-2019-20197",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-08T08:11:58Z",
|
||||
"updated_at": "2020-01-08T08:20:44Z",
|
||||
"pushed_at": "2020-01-08T08:19:27Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 232513269,
|
||||
"name": "CVE-2019-20197",
|
||||
"full_name": "jas502n\/CVE-2019-20197",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2019-20197",
|
||||
"description": "Nagios XI远程命令执行漏洞 <v5.6.9",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-08T08:16:30Z",
|
||||
"updated_at": "2023-02-28T01:21:42Z",
|
||||
"pushed_at": "2020-01-08T08:30:03Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
33
2019/CVE-2019-20224.json
Normal file
33
2019/CVE-2019-20224.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 233055034,
|
||||
"name": "CVE-2019-20224",
|
||||
"full_name": "mhaskar\/CVE-2019-20224",
|
||||
"owner": {
|
||||
"login": "mhaskar",
|
||||
"id": 6861215,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6861215?v=4",
|
||||
"html_url": "https:\/\/github.com\/mhaskar",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mhaskar\/CVE-2019-20224",
|
||||
"description": "The offical exploit for Pandora v7.0NG Post-auth Remote Code Execution CVE-2019-20224",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-10T13:41:28Z",
|
||||
"updated_at": "2024-08-12T19:56:29Z",
|
||||
"pushed_at": "2020-01-10T13:42:12Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
33
2019/CVE-2019-20326.json
Normal file
33
2019/CVE-2019-20326.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 231489806,
|
||||
"name": "CVE-2019-20326",
|
||||
"full_name": "Fysac\/CVE-2019-20326",
|
||||
"owner": {
|
||||
"login": "Fysac",
|
||||
"id": 6894940,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6894940?v=4",
|
||||
"html_url": "https:\/\/github.com\/Fysac",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Fysac\/CVE-2019-20326",
|
||||
"description": "Heap buffer overflow in GNOME gThumb and Linux Mint Pix",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-03T01:39:03Z",
|
||||
"updated_at": "2022-11-13T05:24:33Z",
|
||||
"pushed_at": "2020-01-25T18:36:36Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
33
2019/CVE-2019-2196.json
Normal file
33
2019/CVE-2019-2196.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 233835323,
|
||||
"name": "AOSP-DownloadProviderDbDumperSQLiLimit",
|
||||
"full_name": "IOActive\/AOSP-DownloadProviderDbDumperSQLiLimit",
|
||||
"owner": {
|
||||
"login": "IOActive",
|
||||
"id": 2120351,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2120351?v=4",
|
||||
"html_url": "https:\/\/github.com\/IOActive",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/IOActive\/AOSP-DownloadProviderDbDumperSQLiLimit",
|
||||
"description": "PoC Exploiting SQL Injection in Android's Download Provider in Sort Parameter (CVE-2019-2196)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-14T12:21:16Z",
|
||||
"updated_at": "2024-08-12T19:56:37Z",
|
||||
"pushed_at": "2020-01-17T10:08:44Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
33
2019/CVE-2019-2198.json
Normal file
33
2019/CVE-2019-2198.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 233835182,
|
||||
"name": "AOSP-DownloadProviderDbDumperSQLiWhere",
|
||||
"full_name": "IOActive\/AOSP-DownloadProviderDbDumperSQLiWhere",
|
||||
"owner": {
|
||||
"login": "IOActive",
|
||||
"id": 2120351,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2120351?v=4",
|
||||
"html_url": "https:\/\/github.com\/IOActive",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/IOActive\/AOSP-DownloadProviderDbDumperSQLiWhere",
|
||||
"description": "PoC Exploiting SQL Injection in Android's Download Provider in Selection Parameter (CVE-2019-2198)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-14T12:20:18Z",
|
||||
"updated_at": "2024-08-12T19:56:37Z",
|
||||
"pushed_at": "2020-01-17T10:10:31Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 32,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -123,6 +123,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 237150232,
|
||||
"name": "CVE-2019-2215",
|
||||
"full_name": "LIznzn\/CVE-2019-2215",
|
||||
"owner": {
|
||||
"login": "LIznzn",
|
||||
"id": 8838409,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8838409?v=4",
|
||||
"html_url": "https:\/\/github.com\/LIznzn",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LIznzn\/CVE-2019-2215",
|
||||
"description": "Temproot for Bravia TV via CVE-2019-2215.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-30T06:06:32Z",
|
||||
"updated_at": "2024-09-18T07:27:12Z",
|
||||
"pushed_at": "2020-02-20T02:41:44Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 241095749,
|
||||
"name": "cve-2019-2215",
|
||||
|
|
|
@ -30,6 +30,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 241526956,
|
||||
"name": "CVE-2019-2729-Exploit",
|
||||
"full_name": "ruthlezs\/CVE-2019-2729-Exploit",
|
||||
"owner": {
|
||||
"login": "ruthlezs",
|
||||
"id": 15887791,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15887791?v=4",
|
||||
"html_url": "https:\/\/github.com\/ruthlezs",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ruthlezs\/CVE-2019-2729-Exploit",
|
||||
"description": "CVE-2019-2729 Exploit Script",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-19T03:49:51Z",
|
||||
"updated_at": "2024-08-16T20:15:59Z",
|
||||
"pushed_at": "2020-02-19T08:48:02Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 42,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 372542306,
|
||||
"name": "weblogic-CVE-2019-2729-POC",
|
||||
|
|
33
2019/CVE-2019-3663.json
Normal file
33
2019/CVE-2019-3663.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 233549505,
|
||||
"name": "mcafee_atd_CVE-2019-3663",
|
||||
"full_name": "funoverip\/mcafee_atd_CVE-2019-3663",
|
||||
"owner": {
|
||||
"login": "funoverip",
|
||||
"id": 7892650,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7892650?v=4",
|
||||
"html_url": "https:\/\/github.com\/funoverip",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/funoverip\/mcafee_atd_CVE-2019-3663",
|
||||
"description": " McAfee Advanced Threat Defense ATD 4.6.x and earlier - Hardcoded root password",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-13T08:42:13Z",
|
||||
"updated_at": "2020-02-28T19:55:53Z",
|
||||
"pushed_at": "2020-01-13T08:57:01Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2019/CVE-2019-5096.json
Normal file
33
2019/CVE-2019-5096.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 244423318,
|
||||
"name": "CVE-2019-5096-GoAhead-Web-Server-Dos-Exploit",
|
||||
"full_name": "ianxtianxt\/CVE-2019-5096-GoAhead-Web-Server-Dos-Exploit",
|
||||
"owner": {
|
||||
"login": "ianxtianxt",
|
||||
"id": 45796484,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45796484?v=4",
|
||||
"html_url": "https:\/\/github.com\/ianxtianxt",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ianxtianxt\/CVE-2019-5096-GoAhead-Web-Server-Dos-Exploit",
|
||||
"description": "CVE-2019-5096(UAF in upload handler) exploit cause Denial of Service",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-02T16:48:02Z",
|
||||
"updated_at": "2023-11-16T13:37:18Z",
|
||||
"pushed_at": "2020-02-17T13:47:55Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -30,6 +30,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 255116667,
|
||||
"name": "CVE-2019-5475-EXP",
|
||||
"full_name": "rabbitmask\/CVE-2019-5475-EXP",
|
||||
"owner": {
|
||||
"login": "rabbitmask",
|
||||
"id": 37649548,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37649548?v=4",
|
||||
"html_url": "https:\/\/github.com\/rabbitmask",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rabbitmask\/CVE-2019-5475-EXP",
|
||||
"description": "CVE-2019-5475-EXP 【Nexus Repository Manager 2.x远程命令执行漏洞】",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-12T15:49:36Z",
|
||||
"updated_at": "2024-08-12T20:00:04Z",
|
||||
"pushed_at": "2020-04-12T15:59:16Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 322000482,
|
||||
"name": "CVE-2019-5475",
|
||||
|
|
33
2019/CVE-2019-5630.json
Normal file
33
2019/CVE-2019-5630.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 232403416,
|
||||
"name": "CVE-2019-5630",
|
||||
"full_name": "rbeede\/CVE-2019-5630",
|
||||
"owner": {
|
||||
"login": "rbeede",
|
||||
"id": 1429214,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1429214?v=4",
|
||||
"html_url": "https:\/\/github.com\/rbeede",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rbeede\/CVE-2019-5630",
|
||||
"description": "https:\/\/www.rodneybeede.com\/curriculum%20vitae\/bio.html",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-07T19:43:42Z",
|
||||
"updated_at": "2020-01-07T19:44:19Z",
|
||||
"pushed_at": "2020-01-07T19:44:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -500,6 +500,68 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 232528693,
|
||||
"name": "CVE-2019-5736",
|
||||
"full_name": "geropl\/CVE-2019-5736",
|
||||
"owner": {
|
||||
"login": "geropl",
|
||||
"id": 32448529,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32448529?v=4",
|
||||
"html_url": "https:\/\/github.com\/geropl",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/geropl\/CVE-2019-5736",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-08T09:37:54Z",
|
||||
"updated_at": "2021-10-21T21:43:59Z",
|
||||
"pushed_at": "2020-01-08T10:28:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 238321546,
|
||||
"name": "CVE-2019-5736-Custom-Runtime",
|
||||
"full_name": "GiverOfGifts\/CVE-2019-5736-Custom-Runtime",
|
||||
"owner": {
|
||||
"login": "GiverOfGifts",
|
||||
"id": 37567588,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37567588?v=4",
|
||||
"html_url": "https:\/\/github.com\/GiverOfGifts",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/GiverOfGifts\/CVE-2019-5736-Custom-Runtime",
|
||||
"description": "CVE-2019-5736 implemented in a self-written container runtime to understand the exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-04T22:38:14Z",
|
||||
"updated_at": "2020-04-14T22:24:42Z",
|
||||
"pushed_at": "2020-02-20T21:44:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 260558634,
|
||||
"name": "CVE-2019-5736-PoC",
|
||||
|
|
|
@ -92,6 +92,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 233010845,
|
||||
"name": "CVE-2019-7238_Nexus_RCE_Tool",
|
||||
"full_name": "magicming200\/CVE-2019-7238_Nexus_RCE_Tool",
|
||||
"owner": {
|
||||
"login": "magicming200",
|
||||
"id": 23466759,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23466759?v=4",
|
||||
"html_url": "https:\/\/github.com\/magicming200",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/magicming200\/CVE-2019-7238_Nexus_RCE_Tool",
|
||||
"description": "CVE-2019-7238 Nexus RCE漏洞图形化一键检测工具。CVE-2019-7238 Nexus RCE Vul POC Tool.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-10T09:19:10Z",
|
||||
"updated_at": "2024-11-12T10:15:31Z",
|
||||
"pushed_at": "2020-01-15T08:36:05Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 369228387,
|
||||
"name": "CVE-2019-7238",
|
||||
|
|
|
@ -1,4 +1,66 @@
|
|||
[
|
||||
{
|
||||
"id": 241446643,
|
||||
"name": "CVE-2019-7482",
|
||||
"full_name": "singletrackseeker\/CVE-2019-7482",
|
||||
"owner": {
|
||||
"login": "singletrackseeker",
|
||||
"id": 450060,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/450060?v=4",
|
||||
"html_url": "https:\/\/github.com\/singletrackseeker",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/singletrackseeker\/CVE-2019-7482",
|
||||
"description": "SonicWall CVE-2019-7482",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-18T19:17:55Z",
|
||||
"updated_at": "2020-02-18T19:17:55Z",
|
||||
"pushed_at": "2020-02-18T19:17:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 243230873,
|
||||
"name": "CVE-2019-7482",
|
||||
"full_name": "b4bay\/CVE-2019-7482",
|
||||
"owner": {
|
||||
"login": "b4bay",
|
||||
"id": 49787265,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49787265?v=4",
|
||||
"html_url": "https:\/\/github.com\/b4bay",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/b4bay\/CVE-2019-7482",
|
||||
"description": "CVE-2019-7482 tracking",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-26T10:06:22Z",
|
||||
"updated_at": "2024-06-05T13:38:28Z",
|
||||
"pushed_at": "2020-03-02T14:51:13Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 334379066,
|
||||
"name": "sonicwall-cve-2019-7482",
|
||||
|
|
|
@ -130,6 +130,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 252699702,
|
||||
"name": "CVE-2019-7609",
|
||||
"full_name": "rhbb\/CVE-2019-7609",
|
||||
"owner": {
|
||||
"login": "rhbb",
|
||||
"id": 62225834,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62225834?v=4",
|
||||
"html_url": "https:\/\/github.com\/rhbb",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rhbb\/CVE-2019-7609",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-04-03T10:23:03Z",
|
||||
"updated_at": "2020-11-04T16:51:09Z",
|
||||
"pushed_at": "2020-04-03T10:23:45Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 399335924,
|
||||
"name": "CVE-2019-7609",
|
||||
|
|
79
2019/CVE-2019-8449.json
Normal file
79
2019/CVE-2019-8449.json
Normal file
|
@ -0,0 +1,79 @@
|
|||
[
|
||||
{
|
||||
"id": 237801987,
|
||||
"name": "CVE-2019-8449",
|
||||
"full_name": "mufeedvh\/CVE-2019-8449",
|
||||
"owner": {
|
||||
"login": "mufeedvh",
|
||||
"id": 26198477,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26198477?v=4",
|
||||
"html_url": "https:\/\/github.com\/mufeedvh",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mufeedvh\/CVE-2019-8449",
|
||||
"description": "CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-02T16:42:32Z",
|
||||
"updated_at": "2024-08-12T19:57:17Z",
|
||||
"pushed_at": "2020-02-03T15:11:25Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2019-8449",
|
||||
"cve-exploit",
|
||||
"exploit",
|
||||
"exploit-code",
|
||||
"exploit-database",
|
||||
"exploitdb",
|
||||
"exploiting-vulnerabilities",
|
||||
"exploits",
|
||||
"jira",
|
||||
"jira-api",
|
||||
"jira-issue",
|
||||
"jira-rest-api",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 67,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 240484095,
|
||||
"name": "CVE-2019-8449",
|
||||
"full_name": "r0lh\/CVE-2019-8449",
|
||||
"owner": {
|
||||
"login": "r0lh",
|
||||
"id": 51697374,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51697374?v=4",
|
||||
"html_url": "https:\/\/github.com\/r0lh",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/r0lh\/CVE-2019-8449",
|
||||
"description": "User Enumeration Proof Of Concept Exploit for CVE-2019-8449",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-14T10:33:00Z",
|
||||
"updated_at": "2023-09-05T20:09:58Z",
|
||||
"pushed_at": "2020-02-24T12:43:29Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
33
2019/CVE-2019-8591.json
Normal file
33
2019/CVE-2019-8591.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 234989434,
|
||||
"name": "used_sock",
|
||||
"full_name": "jsherman212\/used_sock",
|
||||
"owner": {
|
||||
"login": "jsherman212",
|
||||
"id": 42921048,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42921048?v=4",
|
||||
"html_url": "https:\/\/github.com\/jsherman212",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jsherman212\/used_sock",
|
||||
"description": "tfp0 based on CVE-2019-8591\/CVE-2019-8605",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-20T00:33:37Z",
|
||||
"updated_at": "2022-08-25T17:49:05Z",
|
||||
"pushed_at": "2020-02-06T14:25:22Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2019/CVE-2019-8601.json
Normal file
33
2019/CVE-2019-8601.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 231278850,
|
||||
"name": "CVE-2019-8601",
|
||||
"full_name": "BadAccess11\/CVE-2019-8601",
|
||||
"owner": {
|
||||
"login": "BadAccess11",
|
||||
"id": 59069469,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59069469?v=4",
|
||||
"html_url": "https:\/\/github.com\/BadAccess11",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BadAccess11\/CVE-2019-8601",
|
||||
"description": "Exploiting a patched vulnerability in JavaScriptCore",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-02T00:12:22Z",
|
||||
"updated_at": "2023-09-01T00:28:44Z",
|
||||
"pushed_at": "2020-01-02T00:13:22Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,4 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 241634998,
|
||||
"name": "CVE-2019-9465",
|
||||
"full_name": "alexbakker\/CVE-2019-9465",
|
||||
"owner": {
|
||||
"login": "alexbakker",
|
||||
"id": 2387841,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2387841?v=4",
|
||||
"html_url": "https:\/\/github.com\/alexbakker",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alexbakker\/CVE-2019-9465",
|
||||
"description": "Demo Android application for CVE-2019-9465",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-19T13:57:11Z",
|
||||
"updated_at": "2024-12-04T12:15:09Z",
|
||||
"pushed_at": "2020-02-19T13:57:29Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 445941803,
|
||||
"name": "CVE-2019-9465",
|
||||
|
|
|
@ -1,4 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 240753059,
|
||||
"name": "cve-2020-0022",
|
||||
"full_name": "leommxj\/cve-2020-0022",
|
||||
"owner": {
|
||||
"login": "leommxj",
|
||||
"id": 11194599,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11194599?v=4",
|
||||
"html_url": "https:\/\/github.com\/leommxj",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/leommxj\/cve-2020-0022",
|
||||
"description": "poc for cve-2020-0022",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-15T16:55:44Z",
|
||||
"updated_at": "2024-12-02T13:25:54Z",
|
||||
"pushed_at": "2020-07-16T06:51:16Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 66,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
{
|
||||
"id": 276237731,
|
||||
"name": "Bluefrag_CVE-2020-0022",
|
||||
|
|
33
2020/CVE-2020-0023.json
Normal file
33
2020/CVE-2020-0023.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 242545703,
|
||||
"name": "CVE-2020-0023",
|
||||
"full_name": "362902755\/CVE-2020-0023",
|
||||
"owner": {
|
||||
"login": "362902755",
|
||||
"id": 58105568,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58105568?v=4",
|
||||
"html_url": "https:\/\/github.com\/362902755",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/362902755\/CVE-2020-0023",
|
||||
"description": "BlueFrag experiments",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-23T15:53:52Z",
|
||||
"updated_at": "2020-02-23T15:53:55Z",
|
||||
"pushed_at": "2020-02-19T20:25:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,4 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 251686385,
|
||||
"name": "CVE-2020-0041",
|
||||
"full_name": "bluefrostsecurity\/CVE-2020-0041",
|
||||
"owner": {
|
||||
"login": "bluefrostsecurity",
|
||||
"id": 4976074,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4976074?v=4",
|
||||
"html_url": "https:\/\/github.com\/bluefrostsecurity",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bluefrostsecurity\/CVE-2020-0041",
|
||||
"description": "Exploits for Android Binder bug CVE-2020-0041",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-31T17:53:57Z",
|
||||
"updated_at": "2024-12-16T11:17:13Z",
|
||||
"pushed_at": "2020-04-08T08:55:30Z",
|
||||
"stargazers_count": 224,
|
||||
"watchers_count": 224,
|
||||
"has_discussions": false,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"watchers": 224,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
{
|
||||
"id": 286583220,
|
||||
"name": "CVE-2020-0041",
|
||||
|
|
|
@ -35,6 +35,103 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
{
|
||||
"id": 244758802,
|
||||
"name": "mtk-su-reverse-cve-2020-0069",
|
||||
"full_name": "TheRealJunior\/mtk-su-reverse-cve-2020-0069",
|
||||
"owner": {
|
||||
"login": "TheRealJunior",
|
||||
"id": 8438895,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8438895?v=4",
|
||||
"html_url": "https:\/\/github.com\/TheRealJunior",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TheRealJunior\/mtk-su-reverse-cve-2020-0069",
|
||||
"description": "reversing mtk-su",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-03T22:55:42Z",
|
||||
"updated_at": "2024-08-12T19:58:21Z",
|
||||
"pushed_at": "2020-03-04T22:32:03Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 245598253,
|
||||
"name": "CVE-2020-0069",
|
||||
"full_name": "yanglingxi1993\/CVE-2020-0069",
|
||||
"owner": {
|
||||
"login": "yanglingxi1993",
|
||||
"id": 61902155,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61902155?v=4",
|
||||
"html_url": "https:\/\/github.com\/yanglingxi1993",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yanglingxi1993\/CVE-2020-0069",
|
||||
"description": "simple poc for CVE-2020-0069",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-07T08:50:48Z",
|
||||
"updated_at": "2020-03-07T08:50:48Z",
|
||||
"pushed_at": "2020-03-07T08:50:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 249711372,
|
||||
"name": "CVE-2020-0069_poc",
|
||||
"full_name": "quarkslab\/CVE-2020-0069_poc",
|
||||
"owner": {
|
||||
"login": "quarkslab",
|
||||
"id": 3357711,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3357711?v=4",
|
||||
"html_url": "https:\/\/github.com\/quarkslab",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/quarkslab\/CVE-2020-0069_poc",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-24T13:10:39Z",
|
||||
"updated_at": "2024-11-10T18:38:30Z",
|
||||
"pushed_at": "2020-03-24T13:19:34Z",
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"android",
|
||||
"exploit",
|
||||
"mediatek"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 99,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
{
|
||||
"id": 687139571,
|
||||
"name": "mtk_su",
|
||||
|
|
|
@ -1,4 +1,66 @@
|
|||
[
|
||||
{
|
||||
"id": 269572904,
|
||||
"name": "CVE-2020-0096",
|
||||
"full_name": "wyu0hop\/CVE-2020-0096",
|
||||
"owner": {
|
||||
"login": "wyu0hop",
|
||||
"id": 15089908,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15089908?v=4",
|
||||
"html_url": "https:\/\/github.com\/wyu0hop",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wyu0hop\/CVE-2020-0096",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-06-05T08:26:27Z",
|
||||
"updated_at": "2020-06-05T08:26:27Z",
|
||||
"pushed_at": "2020-06-05T08:26:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 274319216,
|
||||
"name": "StrandHogg2",
|
||||
"full_name": "liuyun201990\/StrandHogg2",
|
||||
"owner": {
|
||||
"login": "liuyun201990",
|
||||
"id": 40453145,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40453145?v=4",
|
||||
"html_url": "https:\/\/github.com\/liuyun201990",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/liuyun201990\/StrandHogg2",
|
||||
"description": "PoC of StrandHogg2 (CVE-2020-0096)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-23T05:43:15Z",
|
||||
"updated_at": "2023-09-12T09:48:36Z",
|
||||
"pushed_at": "2020-06-18T09:05:58Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 293495207,
|
||||
"name": "CVE-2020-0096-StrandHogg2",
|
||||
|
|
33
2020/CVE-2020-0121.json
Normal file
33
2020/CVE-2020-0121.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 275476383,
|
||||
"name": "CVE-2020-0121",
|
||||
"full_name": "mooneee\/CVE-2020-0121",
|
||||
"owner": {
|
||||
"login": "mooneee",
|
||||
"id": 58715815,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58715815?v=4",
|
||||
"html_url": "https:\/\/github.com\/mooneee",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mooneee\/CVE-2020-0121",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-06-28T00:26:58Z",
|
||||
"updated_at": "2020-06-28T15:22:04Z",
|
||||
"pushed_at": "2020-06-28T00:30:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
33
2020/CVE-2020-0551.json
Normal file
33
2020/CVE-2020-0551.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 246358905,
|
||||
"name": "lvi-lfb-attack-poc",
|
||||
"full_name": "bitdefender\/lvi-lfb-attack-poc",
|
||||
"owner": {
|
||||
"login": "bitdefender",
|
||||
"id": 32452258,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32452258?v=4",
|
||||
"html_url": "https:\/\/github.com\/bitdefender",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bitdefender\/lvi-lfb-attack-poc",
|
||||
"description": "This repository contains the sources and documentation for the LVI-LFB Control Flow Hijacking attack PoC (CVE-2020-0551)",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-10T17:00:01Z",
|
||||
"updated_at": "2024-11-26T14:18:24Z",
|
||||
"pushed_at": "2020-03-10T17:10:12Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
33
2020/CVE-2020-0557.json
Normal file
33
2020/CVE-2020-0557.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 255745863,
|
||||
"name": "CVE-2020-0557_INTEL-SA-00338",
|
||||
"full_name": "hessandrew\/CVE-2020-0557_INTEL-SA-00338",
|
||||
"owner": {
|
||||
"login": "hessandrew",
|
||||
"id": 45692132,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45692132?v=4",
|
||||
"html_url": "https:\/\/github.com\/hessandrew",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hessandrew\/CVE-2020-0557_INTEL-SA-00338",
|
||||
"description": "https:\/\/www.intel.com\/content\/www\/us\/en\/security-center\/advisory\/intel-sa-00338.html",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-14T22:51:34Z",
|
||||
"updated_at": "2024-08-12T20:00:12Z",
|
||||
"pushed_at": "2020-04-14T22:51:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
33
2020/CVE-2020-0568.json
Normal file
33
2020/CVE-2020-0568.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 255745689,
|
||||
"name": "CVE-2020-0568_INTEL-SA-00344",
|
||||
"full_name": "hessandrew\/CVE-2020-0568_INTEL-SA-00344",
|
||||
"owner": {
|
||||
"login": "hessandrew",
|
||||
"id": 45692132,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45692132?v=4",
|
||||
"html_url": "https:\/\/github.com\/hessandrew",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hessandrew\/CVE-2020-0568_INTEL-SA-00344",
|
||||
"description": "https:\/\/www.intel.com\/content\/www\/us\/en\/security-center\/advisory\/intel-sa-00344.html",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-14T22:50:36Z",
|
||||
"updated_at": "2024-08-12T20:00:11Z",
|
||||
"pushed_at": "2020-04-14T22:50:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,4 +1,197 @@
|
|||
[
|
||||
{
|
||||
"id": 233959211,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "nissan-sudo\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "nissan-sudo",
|
||||
"id": 58976920,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58976920?v=4",
|
||||
"html_url": "https:\/\/github.com\/nissan-sudo",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nissan-sudo\/CVE-2020-0601",
|
||||
"description": "Remote Code Execution Exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-14T23:53:18Z",
|
||||
"updated_at": "2024-08-12T19:56:38Z",
|
||||
"pushed_at": "2020-01-14T23:56:22Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 233960159,
|
||||
"name": "cve-2020-0601",
|
||||
"full_name": "0xxon\/cve-2020-0601",
|
||||
"owner": {
|
||||
"login": "0xxon",
|
||||
"id": 1538460,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1538460?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xxon",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xxon\/cve-2020-0601",
|
||||
"description": "Zeek package to detect CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T00:01:29Z",
|
||||
"updated_at": "2024-08-12T19:56:38Z",
|
||||
"pushed_at": "2022-07-09T06:50:09Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 234134766,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "SherlockSec\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "SherlockSec",
|
||||
"id": 37545173,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37545173?v=4",
|
||||
"html_url": "https:\/\/github.com\/SherlockSec",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SherlockSec\/CVE-2020-0601",
|
||||
"description": "A Windows Crypto Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T17:26:58Z",
|
||||
"updated_at": "2020-01-16T20:56:07Z",
|
||||
"pushed_at": "2020-01-15T17:28:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2020-0601",
|
||||
"exploit",
|
||||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 234146234,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "JPurrier\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "JPurrier",
|
||||
"id": 25715340,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25715340?v=4",
|
||||
"html_url": "https:\/\/github.com\/JPurrier",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JPurrier\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T18:31:30Z",
|
||||
"updated_at": "2024-08-12T19:56:40Z",
|
||||
"pushed_at": "2020-01-17T10:49:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 234190972,
|
||||
"name": "cve-2020-0601-plugin",
|
||||
"full_name": "0xxon\/cve-2020-0601-plugin",
|
||||
"owner": {
|
||||
"login": "0xxon",
|
||||
"id": 1538460,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1538460?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xxon",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xxon\/cve-2020-0601-plugin",
|
||||
"description": "Zeek package that uses OpenSSL to detect CVE-2020-0601 exploit attempts",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:07:02Z",
|
||||
"updated_at": "2024-08-12T19:56:40Z",
|
||||
"pushed_at": "2020-02-12T19:38:35Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 234191063,
|
||||
"name": "CurveBall",
|
||||
"full_name": "ly4k\/CurveBall",
|
||||
"owner": {
|
||||
"login": "ly4k",
|
||||
"id": 53348818,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53348818?v=4",
|
||||
"html_url": "https:\/\/github.com\/ly4k",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ly4k\/CurveBall",
|
||||
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:07:41Z",
|
||||
"updated_at": "2024-09-13T00:18:47Z",
|
||||
"pushed_at": "2020-01-20T23:33:19Z",
|
||||
"stargazers_count": 886,
|
||||
"watchers_count": 886,
|
||||
"has_discussions": false,
|
||||
"forks_count": 265,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2020-0601"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 265,
|
||||
"watchers": 886,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
{
|
||||
"id": 234192123,
|
||||
"name": "chainoffools",
|
||||
|
@ -30,6 +223,77 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 24
|
||||
},
|
||||
{
|
||||
"id": 234220195,
|
||||
"name": "Awesome-CVE-2020-0601",
|
||||
"full_name": "RrUZi\/Awesome-CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "RrUZi",
|
||||
"id": 43235635,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43235635?v=4",
|
||||
"html_url": "https:\/\/github.com\/RrUZi",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RrUZi\/Awesome-CVE-2020-0601",
|
||||
"description": "😂An awesome curated list of repos for CVE-2020-0601.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-16T02:46:21Z",
|
||||
"updated_at": "2024-12-20T15:50:46Z",
|
||||
"pushed_at": "2020-02-02T02:29:23Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"awesome",
|
||||
"cryptoapi",
|
||||
"cve-2020-0601",
|
||||
"windows-10"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 234317211,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "BlueTeamSteve\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "BlueTeamSteve",
|
||||
"id": 550582,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/550582?v=4",
|
||||
"html_url": "https:\/\/github.com\/BlueTeamSteve",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BlueTeamSteve\/CVE-2020-0601",
|
||||
"description": "Curated list of CVE-2020-0601 resources",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-16T12:40:48Z",
|
||||
"updated_at": "2024-08-12T19:56:42Z",
|
||||
"pushed_at": "2020-02-03T21:24:45Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"chainoffools",
|
||||
"curveball",
|
||||
"cve-2020-0601"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 234433419,
|
||||
"name": "badecparams",
|
||||
|
@ -61,6 +325,285 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 234442281,
|
||||
"name": "cve-2020-0601-utils",
|
||||
"full_name": "0xxon\/cve-2020-0601-utils",
|
||||
"owner": {
|
||||
"login": "0xxon",
|
||||
"id": 1538460,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1538460?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xxon",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xxon\/cve-2020-0601-utils",
|
||||
"description": "C++ based utility to check if certificates are trying to exploit CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T01:02:52Z",
|
||||
"updated_at": "2024-08-12T19:56:43Z",
|
||||
"pushed_at": "2020-01-21T19:48:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 234574037,
|
||||
"name": "Windows10_Cumulative_Updates_PowerShell",
|
||||
"full_name": "Doug-Moody\/Windows10_Cumulative_Updates_PowerShell",
|
||||
"owner": {
|
||||
"login": "Doug-Moody",
|
||||
"id": 40870695,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40870695?v=4",
|
||||
"html_url": "https:\/\/github.com\/Doug-Moody",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Doug-Moody\/Windows10_Cumulative_Updates_PowerShell",
|
||||
"description": "Powershell to patch CVE-2020-0601 . Complete security rollup for Windows 10 1507-1909",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T15:13:37Z",
|
||||
"updated_at": "2024-08-12T19:56:44Z",
|
||||
"pushed_at": "2020-04-08T21:10:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 234588471,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "MarkusZehnle\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "MarkusZehnle",
|
||||
"id": 60010315,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60010315?v=4",
|
||||
"html_url": "https:\/\/github.com\/MarkusZehnle",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MarkusZehnle\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T16:24:31Z",
|
||||
"updated_at": "2024-08-12T19:56:44Z",
|
||||
"pushed_at": "2020-01-17T16:42:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 234598729,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "YoannDqr\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "YoannDqr",
|
||||
"id": 26006989,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26006989?v=4",
|
||||
"html_url": "https:\/\/github.com\/YoannDqr",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/YoannDqr\/CVE-2020-0601",
|
||||
"description": "CurveBall CVE exploitation",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T17:17:55Z",
|
||||
"updated_at": "2024-08-12T19:56:44Z",
|
||||
"pushed_at": "2020-01-20T10:52:57Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 234714299,
|
||||
"name": "cve-2020-0601-Perl",
|
||||
"full_name": "thimelp\/cve-2020-0601-Perl",
|
||||
"owner": {
|
||||
"login": "thimelp",
|
||||
"id": 60032194,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60032194?v=4",
|
||||
"html_url": "https:\/\/github.com\/thimelp",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thimelp\/cve-2020-0601-Perl",
|
||||
"description": "Perl version of recently published scripts to build ECC certificates with specific parameters re CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-18T09:58:16Z",
|
||||
"updated_at": "2024-08-12T19:56:45Z",
|
||||
"pushed_at": "2020-01-18T12:07:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 234920281,
|
||||
"name": "curveball_lua",
|
||||
"full_name": "dlee35\/curveball_lua",
|
||||
"owner": {
|
||||
"login": "dlee35",
|
||||
"id": 7849311,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7849311?v=4",
|
||||
"html_url": "https:\/\/github.com\/dlee35",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dlee35\/curveball_lua",
|
||||
"description": "Repo containing lua scripts and PCAP to find CVE-2020-0601 exploit attempts via network traffic",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-19T15:20:19Z",
|
||||
"updated_at": "2024-08-12T19:56:48Z",
|
||||
"pushed_at": "2020-01-19T21:25:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 234944443,
|
||||
"name": "-CVE-2020-0601-ECC---EXPLOIT",
|
||||
"full_name": "IIICTECH\/-CVE-2020-0601-ECC---EXPLOIT",
|
||||
"owner": {
|
||||
"login": "IIICTECH",
|
||||
"id": 5104528,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5104528?v=4",
|
||||
"html_url": "https:\/\/github.com\/IIICTECH",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/IIICTECH\/-CVE-2020-0601-ECC---EXPLOIT",
|
||||
"description": "CurveBall (CVE-2020-0601) - PoC CVE-2020-0601, or commonly referred to as CurveBall, is a vulnerability in which the signature of certificates using elliptic curve cryptography (ECC) is not correctly verified. Attackers can supply hand-rolled generators, bypassing validation, antivirus & all non-protections. ",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-19T18:20:26Z",
|
||||
"updated_at": "2024-08-12T19:56:49Z",
|
||||
"pushed_at": "2020-01-19T18:26:33Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 235000073,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "Ash112121\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "Ash112121",
|
||||
"id": 50549802,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50549802?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ash112121",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ash112121\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-20T02:04:05Z",
|
||||
"updated_at": "2024-08-12T19:56:49Z",
|
||||
"pushed_at": "2020-01-20T02:05:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 235145190,
|
||||
"name": "curveball",
|
||||
"full_name": "gentilkiwi\/curveball",
|
||||
"owner": {
|
||||
"login": "gentilkiwi",
|
||||
"id": 2307945,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2307945?v=4",
|
||||
"html_url": "https:\/\/github.com\/gentilkiwi",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gentilkiwi\/curveball",
|
||||
"description": "CVE-2020-0601 #curveball - Alternative Key Calculator",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-20T16:24:20Z",
|
||||
"updated_at": "2024-10-22T13:44:21Z",
|
||||
"pushed_at": "2020-01-20T23:00:14Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 76,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 235858699,
|
||||
"name": "CurveBall",
|
||||
|
@ -92,6 +635,385 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 236119532,
|
||||
"name": "PoC_CurveBall",
|
||||
"full_name": "apodlosky\/PoC_CurveBall",
|
||||
"owner": {
|
||||
"login": "apodlosky",
|
||||
"id": 36350051,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36350051?v=4",
|
||||
"html_url": "https:\/\/github.com\/apodlosky",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/apodlosky\/PoC_CurveBall",
|
||||
"description": "PoC for \"CurveBall\" CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-25T03:11:36Z",
|
||||
"updated_at": "2024-08-12T19:56:59Z",
|
||||
"pushed_at": "2020-02-19T04:00:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 236845131,
|
||||
"name": "Curveball",
|
||||
"full_name": "ioncodes\/Curveball",
|
||||
"owner": {
|
||||
"login": "ioncodes",
|
||||
"id": 18533297,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18533297?v=4",
|
||||
"html_url": "https:\/\/github.com\/ioncodes",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ioncodes\/Curveball",
|
||||
"description": "PoC for CVE-2020-0601 - CryptoAPI exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-28T21:24:54Z",
|
||||
"updated_at": "2024-08-12T19:57:06Z",
|
||||
"pushed_at": "2022-03-06T10:53:31Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 236884560,
|
||||
"name": "gringotts",
|
||||
"full_name": "amlweems\/gringotts",
|
||||
"owner": {
|
||||
"login": "amlweems",
|
||||
"id": 117625,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/117625?v=4",
|
||||
"html_url": "https:\/\/github.com\/amlweems",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/amlweems\/gringotts",
|
||||
"description": "proof of concept for CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-29T01:59:43Z",
|
||||
"updated_at": "2024-08-12T19:57:06Z",
|
||||
"pushed_at": "2020-01-30T20:16:15Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 237977846,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "yanghaoi\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "yanghaoi",
|
||||
"id": 21354684,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21354684?v=4",
|
||||
"html_url": "https:\/\/github.com\/yanghaoi",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yanghaoi\/CVE-2020-0601",
|
||||
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll) POC: https:\/\/github.com\/ollypwn\/CurveBall",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-03T13:58:07Z",
|
||||
"updated_at": "2024-08-12T19:57:19Z",
|
||||
"pushed_at": "2021-04-08T16:53:23Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 237996900,
|
||||
"name": "CurveBallDetection",
|
||||
"full_name": "talbeerysec\/CurveBallDetection",
|
||||
"owner": {
|
||||
"login": "talbeerysec",
|
||||
"id": 25826743,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25826743?v=4",
|
||||
"html_url": "https:\/\/github.com\/talbeerysec",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/talbeerysec\/CurveBallDetection",
|
||||
"description": "Resources related to CurveBall (CVE-2020-0601) detection",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-03T15:25:54Z",
|
||||
"updated_at": "2024-08-12T19:57:19Z",
|
||||
"pushed_at": "2021-12-19T16:34:15Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 238791221,
|
||||
"name": "CurveballCertTool",
|
||||
"full_name": "david4599\/CurveballCertTool",
|
||||
"owner": {
|
||||
"login": "david4599",
|
||||
"id": 29437084,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29437084?v=4",
|
||||
"html_url": "https:\/\/github.com\/david4599",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/david4599\/CurveballCertTool",
|
||||
"description": "PoC for CVE-2020-0601 vulnerability (Code Signing)",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-06T21:46:31Z",
|
||||
"updated_at": "2024-08-12T19:57:26Z",
|
||||
"pushed_at": "2020-02-06T22:04:17Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 241135389,
|
||||
"name": "CVE-2020-0601-EXP",
|
||||
"full_name": "eastmountyxz\/CVE-2020-0601-EXP",
|
||||
"owner": {
|
||||
"login": "eastmountyxz",
|
||||
"id": 53172375,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53172375?v=4",
|
||||
"html_url": "https:\/\/github.com\/eastmountyxz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/eastmountyxz\/CVE-2020-0601-EXP",
|
||||
"description": "这资源是作者复现微软签字证书漏洞CVE-2020-0601,结合相关资源及文章实现。推荐大家结合作者博客,理解ECC算法、Windows验证机制,并尝试自己复现可执行文件签名证书和HTTPS劫持的例子。作为网络安全初学者,自己确实很菜,但希望坚持下去,加油!",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-17T15:01:54Z",
|
||||
"updated_at": "2024-08-13T01:16:17Z",
|
||||
"pushed_at": "2020-02-17T16:09:40Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 241136874,
|
||||
"name": "CVE-2018-20250-WinRAR",
|
||||
"full_name": "eastmountyxz\/CVE-2018-20250-WinRAR",
|
||||
"owner": {
|
||||
"login": "eastmountyxz",
|
||||
"id": 53172375,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53172375?v=4",
|
||||
"html_url": "https:\/\/github.com\/eastmountyxz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/eastmountyxz\/CVE-2018-20250-WinRAR",
|
||||
"description": "这资源是作者复现微软签字证书漏洞CVE-2020-0601,结合相关资源及文章实现。推荐大家结合作者博客,复现了该漏洞和理解恶意软件自启动劫持原理。作为网络安全初学者,自己确实很菜,但希望坚持下去,一起加油!",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-17T15:08:22Z",
|
||||
"updated_at": "2024-08-12T19:57:49Z",
|
||||
"pushed_at": "2020-05-19T07:55:32Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 241412565,
|
||||
"name": "cve-2020-0601_poc",
|
||||
"full_name": "gremwell\/cve-2020-0601_poc",
|
||||
"owner": {
|
||||
"login": "gremwell",
|
||||
"id": 633734,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/633734?v=4",
|
||||
"html_url": "https:\/\/github.com\/gremwell",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gremwell\/cve-2020-0601_poc",
|
||||
"description": "CVE-2020-0601 proof of concept",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-18T16:36:49Z",
|
||||
"updated_at": "2024-08-12T19:57:52Z",
|
||||
"pushed_at": "2020-02-19T08:46:36Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cryptopp",
|
||||
"cve-2020-0601",
|
||||
"poc",
|
||||
"security",
|
||||
"ssl",
|
||||
"tls"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 243353551,
|
||||
"name": "meetup-2-curveball",
|
||||
"full_name": "bsides-rijeka\/meetup-2-curveball",
|
||||
"owner": {
|
||||
"login": "bsides-rijeka",
|
||||
"id": 61519397,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61519397?v=4",
|
||||
"html_url": "https:\/\/github.com\/bsides-rijeka",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bsides-rijeka\/meetup-2-curveball",
|
||||
"description": "Materials for the second Rijeka secuity meetup. We will be discussing Microsoft cryptoapi vulnerability dubbed CurveBall (CVE-2020-0601)",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-26T19:59:25Z",
|
||||
"updated_at": "2024-08-12T19:58:09Z",
|
||||
"pushed_at": "2020-09-11T10:29:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 244585713,
|
||||
"name": "CVE-2020-0601-spoofkey",
|
||||
"full_name": "exploitblizzard\/CVE-2020-0601-spoofkey",
|
||||
"owner": {
|
||||
"login": "exploitblizzard",
|
||||
"id": 61627070,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61627070?v=4",
|
||||
"html_url": "https:\/\/github.com\/exploitblizzard",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/exploitblizzard\/CVE-2020-0601-spoofkey",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-03T08:49:47Z",
|
||||
"updated_at": "2024-08-12T19:58:20Z",
|
||||
"pushed_at": "2021-03-14T14:20:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 246794448,
|
||||
"name": "twoplustwo",
|
||||
"full_name": "ShayNehmad\/twoplustwo",
|
||||
"owner": {
|
||||
"login": "ShayNehmad",
|
||||
"id": 48879847,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48879847?v=4",
|
||||
"html_url": "https:\/\/github.com\/ShayNehmad",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ShayNehmad\/twoplustwo",
|
||||
"description": "Implementing CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T09:30:19Z",
|
||||
"updated_at": "2024-08-12T19:58:40Z",
|
||||
"pushed_at": "2020-03-12T09:58:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 330379563,
|
||||
"name": "CurveBall-CVE-2020-0601-PoC",
|
||||
|
|
160
2020/CVE-2020-0609.json
Normal file
160
2020/CVE-2020-0609.json
Normal file
|
@ -0,0 +1,160 @@
|
|||
[
|
||||
{
|
||||
"id": 235446025,
|
||||
"name": "rdg_scanner_cve-2020-0609",
|
||||
"full_name": "ruppde\/rdg_scanner_cve-2020-0609",
|
||||
"owner": {
|
||||
"login": "ruppde",
|
||||
"id": 46819580,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46819580?v=4",
|
||||
"html_url": "https:\/\/github.com\/ruppde",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ruppde\/rdg_scanner_cve-2020-0609",
|
||||
"description": "Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-21T21:33:17Z",
|
||||
"updated_at": "2024-12-07T00:01:12Z",
|
||||
"pushed_at": "2020-07-05T17:27:24Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 41,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 235899471,
|
||||
"name": "BlueGate",
|
||||
"full_name": "ly4k\/BlueGate",
|
||||
"owner": {
|
||||
"login": "ly4k",
|
||||
"id": 53348818,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53348818?v=4",
|
||||
"html_url": "https:\/\/github.com\/ly4k",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ly4k\/BlueGate",
|
||||
"description": "PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-23T22:29:46Z",
|
||||
"updated_at": "2024-11-29T11:40:30Z",
|
||||
"pushed_at": "2020-01-24T15:21:06Z",
|
||||
"stargazers_count": 250,
|
||||
"watchers_count": 250,
|
||||
"has_discussions": false,
|
||||
"forks_count": 77,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2020-0609",
|
||||
"cve-2020-0610"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 77,
|
||||
"watchers": 250,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
{
|
||||
"id": 235935839,
|
||||
"name": "RDGScanner",
|
||||
"full_name": "MalwareTech\/RDGScanner",
|
||||
"owner": {
|
||||
"login": "MalwareTech",
|
||||
"id": 7256561,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7256561?v=4",
|
||||
"html_url": "https:\/\/github.com\/MalwareTech",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MalwareTech\/RDGScanner",
|
||||
"description": "A proof-of-concept scanner to check an RDG Gateway Server for vulnerabilities CVE-2020-0609 & CVE-2020-0610.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-24T03:52:49Z",
|
||||
"updated_at": "2024-11-29T11:40:30Z",
|
||||
"pushed_at": "2020-01-26T21:04:27Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 68,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
{
|
||||
"id": 236030102,
|
||||
"name": "CVE-2020-0609",
|
||||
"full_name": "Archi73ct\/CVE-2020-0609",
|
||||
"owner": {
|
||||
"login": "Archi73ct",
|
||||
"id": 6298298,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6298298?v=4",
|
||||
"html_url": "https:\/\/github.com\/Archi73ct",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Archi73ct\/CVE-2020-0609",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-24T15:39:39Z",
|
||||
"updated_at": "2024-08-12T19:56:58Z",
|
||||
"pushed_at": "2020-01-28T12:36:04Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 236072228,
|
||||
"name": "BlueGate",
|
||||
"full_name": "ioncodes\/BlueGate",
|
||||
"owner": {
|
||||
"login": "ioncodes",
|
||||
"id": 18533297,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18533297?v=4",
|
||||
"html_url": "https:\/\/github.com\/ioncodes",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ioncodes\/BlueGate",
|
||||
"description": "PoC for the Remote Desktop Gateway vulnerability - CVE-2020-0609 & CVE-2020-0610",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-24T19:47:45Z",
|
||||
"updated_at": "2024-12-06T23:55:26Z",
|
||||
"pushed_at": "2020-01-31T13:49:06Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 78,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
}
|
||||
]
|
|
@ -1,4 +1,66 @@
|
|||
[
|
||||
{
|
||||
"id": 240657889,
|
||||
"name": "CVE-2020-0618",
|
||||
"full_name": "euphrat1ca\/CVE-2020-0618",
|
||||
"owner": {
|
||||
"login": "euphrat1ca",
|
||||
"id": 23180818,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23180818?v=4",
|
||||
"html_url": "https:\/\/github.com\/euphrat1ca",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/euphrat1ca\/CVE-2020-0618",
|
||||
"description": "SQL Server Reporting Services(CVE-2020-0618)中的RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-15T06:40:23Z",
|
||||
"updated_at": "2024-08-12T19:57:45Z",
|
||||
"pushed_at": "2020-02-15T06:41:54Z",
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 198,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 241408033,
|
||||
"name": "cve-2020-0618",
|
||||
"full_name": "wortell\/cve-2020-0618",
|
||||
"owner": {
|
||||
"login": "wortell",
|
||||
"id": 54625905,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54625905?v=4",
|
||||
"html_url": "https:\/\/github.com\/wortell",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wortell\/cve-2020-0618",
|
||||
"description": "CVE-2020-0618 Honeypot",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-18T16:17:19Z",
|
||||
"updated_at": "2024-09-18T16:26:12Z",
|
||||
"pushed_at": "2020-03-03T17:21:54Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 491827717,
|
||||
"name": "CVE-2020-0618",
|
||||
|
|
33
2020/CVE-2020-0624.json
Normal file
33
2020/CVE-2020-0624.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 257905314,
|
||||
"name": "CVE-2020-0624",
|
||||
"full_name": "james0x40\/CVE-2020-0624",
|
||||
"owner": {
|
||||
"login": "james0x40",
|
||||
"id": 63775297,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63775297?v=4",
|
||||
"html_url": "https:\/\/github.com\/james0x40",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/james0x40\/CVE-2020-0624",
|
||||
"description": "win32k use-after-free poc",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-22T13:11:16Z",
|
||||
"updated_at": "2024-08-12T20:00:35Z",
|
||||
"pushed_at": "2020-04-22T13:11:27Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 70,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
]
|
|
@ -1,4 +1,97 @@
|
|||
[
|
||||
{
|
||||
"id": 241809572,
|
||||
"name": "CVE-2020-0668",
|
||||
"full_name": "RedCursorSecurityConsulting\/CVE-2020-0668",
|
||||
"owner": {
|
||||
"login": "RedCursorSecurityConsulting",
|
||||
"id": 61265565,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61265565?v=4",
|
||||
"html_url": "https:\/\/github.com\/RedCursorSecurityConsulting",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RedCursorSecurityConsulting\/CVE-2020-0668",
|
||||
"description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T06:22:40Z",
|
||||
"updated_at": "2024-12-10T09:41:30Z",
|
||||
"pushed_at": "2020-02-20T11:03:18Z",
|
||||
"stargazers_count": 213,
|
||||
"watchers_count": 213,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 213,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
{
|
||||
"id": 243248025,
|
||||
"name": "CVE-2020-0668",
|
||||
"full_name": "Nan3r\/CVE-2020-0668",
|
||||
"owner": {
|
||||
"login": "Nan3r",
|
||||
"id": 16438104,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16438104?v=4",
|
||||
"html_url": "https:\/\/github.com\/Nan3r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Nan3r\/CVE-2020-0668",
|
||||
"description": "CVE-2020-0668",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-26T11:37:29Z",
|
||||
"updated_at": "2024-08-12T19:58:08Z",
|
||||
"pushed_at": "2020-06-02T13:21:26Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 243427813,
|
||||
"name": "SysTracingPoc",
|
||||
"full_name": "modulexcite\/SysTracingPoc",
|
||||
"owner": {
|
||||
"login": "modulexcite",
|
||||
"id": 12729391,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12729391?v=4",
|
||||
"html_url": "https:\/\/github.com\/modulexcite",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/modulexcite\/SysTracingPoc",
|
||||
"description": "CVE-2020-0668 - Microsoft Windows Service Tracing Arbitrary File Move Local Privilege Escalation Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T04:09:29Z",
|
||||
"updated_at": "2024-09-25T09:59:05Z",
|
||||
"pushed_at": "2020-02-26T09:24:45Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 422076432,
|
||||
"name": "CVE-2020-0668",
|
||||
|
|
|
@ -1,4 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 262167867,
|
||||
"name": "CVE-2020-0674-Exploit",
|
||||
"full_name": "maxpl0it\/CVE-2020-0674-Exploit",
|
||||
"owner": {
|
||||
"login": "maxpl0it",
|
||||
"id": 27973683,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27973683?v=4",
|
||||
"html_url": "https:\/\/github.com\/maxpl0it",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/maxpl0it\/CVE-2020-0674-Exploit",
|
||||
"description": "This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-07T22:02:25Z",
|
||||
"updated_at": "2024-11-28T23:06:52Z",
|
||||
"pushed_at": "2020-05-15T09:03:36Z",
|
||||
"stargazers_count": 222,
|
||||
"watchers_count": 222,
|
||||
"has_discussions": false,
|
||||
"forks_count": 67,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 67,
|
||||
"watchers": 222,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
{
|
||||
"id": 299851365,
|
||||
"name": "CVE-2020-0674",
|
||||
|
|
33
2020/CVE-2020-0683.json
Normal file
33
2020/CVE-2020-0683.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 239812937,
|
||||
"name": "CVE-2020-0683",
|
||||
"full_name": "padovah4ck\/CVE-2020-0683",
|
||||
"owner": {
|
||||
"login": "padovah4ck",
|
||||
"id": 13963076,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13963076?v=4",
|
||||
"html_url": "https:\/\/github.com\/padovah4ck",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/padovah4ck\/CVE-2020-0683",
|
||||
"description": "CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-11T16:42:34Z",
|
||||
"updated_at": "2024-11-08T14:50:48Z",
|
||||
"pushed_at": "2021-12-23T16:28:28Z",
|
||||
"stargazers_count": 339,
|
||||
"watchers_count": 339,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 339,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
}
|
||||
]
|
|
@ -1,4 +1,68 @@
|
|||
[
|
||||
{
|
||||
"id": 243126851,
|
||||
"name": "cve-2020-0688",
|
||||
"full_name": "random-robbie\/cve-2020-0688",
|
||||
"owner": {
|
||||
"login": "random-robbie",
|
||||
"id": 4902869,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4902869?v=4",
|
||||
"html_url": "https:\/\/github.com\/random-robbie",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/random-robbie\/cve-2020-0688",
|
||||
"description": "cve-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-25T23:44:16Z",
|
||||
"updated_at": "2024-12-20T03:15:39Z",
|
||||
"pushed_at": "2020-02-26T00:58:39Z",
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2020-0688"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 162,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 243257176,
|
||||
"name": "CVE-2020-0688",
|
||||
"full_name": "Jumbo-WJB\/CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "Jumbo-WJB",
|
||||
"id": 7954518,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7954518?v=4",
|
||||
"html_url": "https:\/\/github.com\/Jumbo-WJB",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Jumbo-WJB\/CVE-2020-0688",
|
||||
"description": "CVE-2020-0688 - Exchange",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-26T12:28:11Z",
|
||||
"updated_at": "2024-11-01T02:37:51Z",
|
||||
"pushed_at": "2020-02-27T03:50:07Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 66,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 243416592,
|
||||
"name": "cve-2020-0688",
|
||||
|
@ -30,6 +94,357 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
{
|
||||
"id": 243531424,
|
||||
"name": "CVE-2020-0688_EXP",
|
||||
"full_name": "Yt1g3r\/CVE-2020-0688_EXP",
|
||||
"owner": {
|
||||
"login": "Yt1g3r",
|
||||
"id": 12625147,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12625147?v=4",
|
||||
"html_url": "https:\/\/github.com\/Yt1g3r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Yt1g3r\/CVE-2020-0688_EXP",
|
||||
"description": "CVE-2020-0688_EXP Auto trigger payload & encrypt method",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T13:53:46Z",
|
||||
"updated_at": "2024-12-05T02:35:55Z",
|
||||
"pushed_at": "2020-02-27T15:57:53Z",
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"has_discussions": false,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"automation",
|
||||
"cve-2020-0688",
|
||||
"exchange",
|
||||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 143,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
{
|
||||
"id": 243640997,
|
||||
"name": "CVE-2020-0688",
|
||||
"full_name": "righter83\/CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "righter83",
|
||||
"id": 12727740,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12727740?v=4",
|
||||
"html_url": "https:\/\/github.com\/righter83",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/righter83\/CVE-2020-0688",
|
||||
"description": "Exchange Scanner CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T23:55:04Z",
|
||||
"updated_at": "2024-08-12T19:58:11Z",
|
||||
"pushed_at": "2021-09-10T12:10:09Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 243672879,
|
||||
"name": "cve-2020-0688",
|
||||
"full_name": "truongtn\/cve-2020-0688",
|
||||
"owner": {
|
||||
"login": "truongtn",
|
||||
"id": 11813006,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11813006?v=4",
|
||||
"html_url": "https:\/\/github.com\/truongtn",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/truongtn\/cve-2020-0688",
|
||||
"description": "I made this script for conducting CVE-2020-0688 more rapidly. It helps to improve checking the vuln, reducing hugely steps for that",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-28T03:47:40Z",
|
||||
"updated_at": "2024-08-12T19:58:11Z",
|
||||
"pushed_at": "2020-02-28T04:04:54Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 243801603,
|
||||
"name": "CVE-2020-0688-Scanner",
|
||||
"full_name": "onSec-fr\/CVE-2020-0688-Scanner",
|
||||
"owner": {
|
||||
"login": "onSec-fr",
|
||||
"id": 59887731,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59887731?v=4",
|
||||
"html_url": "https:\/\/github.com\/onSec-fr",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/onSec-fr\/CVE-2020-0688-Scanner",
|
||||
"description": "Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-28T16:04:30Z",
|
||||
"updated_at": "2024-09-19T11:52:33Z",
|
||||
"pushed_at": "2021-06-01T07:36:53Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2020-0688",
|
||||
"exchange",
|
||||
"microsoft",
|
||||
"pentesting"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 243813543,
|
||||
"name": "CVE-2020-0688",
|
||||
"full_name": "youncyb\/CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "youncyb",
|
||||
"id": 33374470,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33374470?v=4",
|
||||
"html_url": "https:\/\/github.com\/youncyb",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/youncyb\/CVE-2020-0688",
|
||||
"description": "CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-28T17:03:53Z",
|
||||
"updated_at": "2024-08-12T19:58:12Z",
|
||||
"pushed_at": "2020-02-28T17:07:15Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 244149446,
|
||||
"name": "CVE-2020-0688",
|
||||
"full_name": "zcgonvh\/CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "zcgonvh",
|
||||
"id": 25787677,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25787677?v=4",
|
||||
"html_url": "https:\/\/github.com\/zcgonvh",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zcgonvh\/CVE-2020-0688",
|
||||
"description": "Exploit and detect tools for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-01T12:57:32Z",
|
||||
"updated_at": "2024-12-17T08:57:54Z",
|
||||
"pushed_at": "2020-03-21T05:44:48Z",
|
||||
"stargazers_count": 351,
|
||||
"watchers_count": 351,
|
||||
"has_discussions": false,
|
||||
"forks_count": 79,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 79,
|
||||
"watchers": 351,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
{
|
||||
"id": 245013193,
|
||||
"name": "PSForgot2kEyXCHANGE",
|
||||
"full_name": "justin-p\/PSForgot2kEyXCHANGE",
|
||||
"owner": {
|
||||
"login": "justin-p",
|
||||
"id": 8249280,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8249280?v=4",
|
||||
"html_url": "https:\/\/github.com\/justin-p",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/justin-p\/PSForgot2kEyXCHANGE",
|
||||
"description": "PoC for Forgot2kEyXCHANGE (CVE-2020-0688) written in PowerShell",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-04T22:02:30Z",
|
||||
"updated_at": "2024-08-12T19:58:23Z",
|
||||
"pushed_at": "2020-03-05T08:02:57Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 248554405,
|
||||
"name": "CVE-2020-0688",
|
||||
"full_name": "cert-lv\/CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "cert-lv",
|
||||
"id": 22764485,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22764485?v=4",
|
||||
"html_url": "https:\/\/github.com\/cert-lv",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cert-lv\/CVE-2020-0688",
|
||||
"description": "Vulnerability scanner for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-19T16:39:56Z",
|
||||
"updated_at": "2022-11-09T18:06:47Z",
|
||||
"pushed_at": "2020-03-19T16:41:39Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 251646716,
|
||||
"name": "CVE-2020-0688",
|
||||
"full_name": "ravinacademy\/CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "ravinacademy",
|
||||
"id": 62107070,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62107070?v=4",
|
||||
"html_url": "https:\/\/github.com\/ravinacademy",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ravinacademy\/CVE-2020-0688",
|
||||
"description": "Exploitation Script for CVE-2020-0688 \"Microsoft Exchange default MachineKeySection deserialize vulnerability\"",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-31T15:29:52Z",
|
||||
"updated_at": "2024-08-12T19:59:32Z",
|
||||
"pushed_at": "2020-04-01T06:57:50Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 253240950,
|
||||
"name": "Exploit_CVE-2020-0688",
|
||||
"full_name": "mahyarx\/Exploit_CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "mahyarx",
|
||||
"id": 7817627,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7817627?v=4",
|
||||
"html_url": "https:\/\/github.com\/mahyarx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mahyarx\/Exploit_CVE-2020-0688",
|
||||
"description": "CVE-2020-0688 \"Microsoft Exchange default MachineKeySection deserialize vulnerability\" ",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-05T13:26:03Z",
|
||||
"updated_at": "2024-08-12T19:59:45Z",
|
||||
"pushed_at": "2020-04-05T13:33:10Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 257824792,
|
||||
"name": "CVE-2020-0688",
|
||||
"full_name": "ktpdpro\/CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "ktpdpro",
|
||||
"id": 17905484,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17905484?v=4",
|
||||
"html_url": "https:\/\/github.com\/ktpdpro",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ktpdpro\/CVE-2020-0688",
|
||||
"description": "PoC RCE Reverse Shell for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-22T07:28:32Z",
|
||||
"updated_at": "2024-08-12T20:00:34Z",
|
||||
"pushed_at": "2020-04-22T01:09:27Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 271748338,
|
||||
"name": "cve-2020-0688-webshell-upload-technique",
|
||||
|
|
33
2020/CVE-2020-0728.json
Normal file
33
2020/CVE-2020-0728.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 240129027,
|
||||
"name": "CVE-2020-0728",
|
||||
"full_name": "irsl\/CVE-2020-0728",
|
||||
"owner": {
|
||||
"login": "irsl",
|
||||
"id": 6357121,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6357121?v=4",
|
||||
"html_url": "https:\/\/github.com\/irsl",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/irsl\/CVE-2020-0728",
|
||||
"description": "Proof of Concept code for CVE-2020-0728",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-12T22:32:28Z",
|
||||
"updated_at": "2024-08-12T19:57:42Z",
|
||||
"pushed_at": "2020-02-12T22:50:22Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
64
2020/CVE-2020-0753.json
Normal file
64
2020/CVE-2020-0753.json
Normal file
|
@ -0,0 +1,64 @@
|
|||
[
|
||||
{
|
||||
"id": 242349988,
|
||||
"name": "CVE-2020-0753-and-CVE-2020-0754",
|
||||
"full_name": "afang5472\/CVE-2020-0753-and-CVE-2020-0754",
|
||||
"owner": {
|
||||
"login": "afang5472",
|
||||
"id": 18503100,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18503100?v=4",
|
||||
"html_url": "https:\/\/github.com\/afang5472",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/afang5472\/CVE-2020-0753-and-CVE-2020-0754",
|
||||
"description": "Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six fixed Window DOS Vulnerabilities.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T13:53:22Z",
|
||||
"updated_at": "2024-08-12T19:58:00Z",
|
||||
"pushed_at": "2020-04-15T17:41:44Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 242502226,
|
||||
"name": "CVE-2020-0753-and-CVE-2020-0754",
|
||||
"full_name": "VikasVarshney\/CVE-2020-0753-and-CVE-2020-0754",
|
||||
"owner": {
|
||||
"login": "VikasVarshney",
|
||||
"id": 3353731,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3353731?v=4",
|
||||
"html_url": "https:\/\/github.com\/VikasVarshney",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/VikasVarshney\/CVE-2020-0753-and-CVE-2020-0754",
|
||||
"description": "Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six unfixed Window DOS Vulnerabilities.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-23T11:10:49Z",
|
||||
"updated_at": "2024-08-12T19:58:01Z",
|
||||
"pushed_at": "2020-02-22T13:57:48Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,4 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 272659155,
|
||||
"name": "CVE-2020-0787-EXP-ALL-WINDOWS-VERSION",
|
||||
"full_name": "cbwang505\/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION",
|
||||
"owner": {
|
||||
"login": "cbwang505",
|
||||
"id": 4487329,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4487329?v=4",
|
||||
"html_url": "https:\/\/github.com\/cbwang505",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cbwang505\/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION",
|
||||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2024-12-20T14:54:42Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 714,
|
||||
"watchers_count": 714,
|
||||
"has_discussions": false,
|
||||
"forks_count": 174,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 174,
|
||||
"watchers": 714,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
{
|
||||
"id": 320526580,
|
||||
"name": "CVE-2020-0787",
|
||||
|
|
File diff suppressed because it is too large
Load diff
33
2020/CVE-2020-0976.json
Normal file
33
2020/CVE-2020-0976.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 247235721,
|
||||
"name": "GUI-Check-CVE-2020-0976",
|
||||
"full_name": "ericzhong2010\/GUI-Check-CVE-2020-0976",
|
||||
"owner": {
|
||||
"login": "ericzhong2010",
|
||||
"id": 21117794,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21117794?v=4",
|
||||
"html_url": "https:\/\/github.com\/ericzhong2010",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ericzhong2010\/GUI-Check-CVE-2020-0976",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-14T07:59:28Z",
|
||||
"updated_at": "2024-08-12T19:58:47Z",
|
||||
"pushed_at": "2020-06-04T12:22:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
33
2020/CVE-2020-10135.json
Normal file
33
2020/CVE-2020-10135.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 268573655,
|
||||
"name": "CVE-2020-10135-BIAS",
|
||||
"full_name": "m4rm0k\/CVE-2020-10135-BIAS",
|
||||
"owner": {
|
||||
"login": "m4rm0k",
|
||||
"id": 3755563,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3755563?v=4",
|
||||
"html_url": "https:\/\/github.com\/m4rm0k",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/m4rm0k\/CVE-2020-10135-BIAS",
|
||||
"description": "CVE 2020-10135 a.k.a BIAS (Bluetooth Impersonation Attack)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-01T16:25:49Z",
|
||||
"updated_at": "2020-06-01T16:25:51Z",
|
||||
"pushed_at": "2020-06-01T10:11:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
33
2020/CVE-2020-1015.json
Normal file
33
2020/CVE-2020-1015.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 263687891,
|
||||
"name": "cve-2020-1015",
|
||||
"full_name": "0xeb-bp\/cve-2020-1015",
|
||||
"owner": {
|
||||
"login": "0xeb-bp",
|
||||
"id": 53204152,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53204152?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xeb-bp",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xeb-bp\/cve-2020-1015",
|
||||
"description": "PoC for CVE-2020-1015",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-13T16:42:17Z",
|
||||
"updated_at": "2024-10-29T16:00:07Z",
|
||||
"pushed_at": "2020-05-16T05:15:35Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 40,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -1,4 +1,163 @@
|
|||
[
|
||||
{
|
||||
"id": 253799743,
|
||||
"name": "CVE-2020-10199-10204",
|
||||
"full_name": "wsfengfan\/CVE-2020-10199-10204",
|
||||
"owner": {
|
||||
"login": "wsfengfan",
|
||||
"id": 33821840,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33821840?v=4",
|
||||
"html_url": "https:\/\/github.com\/wsfengfan",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wsfengfan\/CVE-2020-10199-10204",
|
||||
"description": "CVE-2020-10199 CVE-2020-10204 Python POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-07T13:23:12Z",
|
||||
"updated_at": "2024-08-12T19:59:52Z",
|
||||
"pushed_at": "2020-04-07T13:56:17Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 254017759,
|
||||
"name": "CVE-2020-10199",
|
||||
"full_name": "jas502n\/CVE-2020-10199",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2020-10199",
|
||||
"description": "CVE-2020-10199、CVE-2020-10204、CVE-2020-11444",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-08T07:36:30Z",
|
||||
"updated_at": "2024-08-12T19:59:53Z",
|
||||
"pushed_at": "2020-04-09T00:36:18Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 254064445,
|
||||
"name": "CVE-2020-10199_CVE-2020-10204",
|
||||
"full_name": "magicming200\/CVE-2020-10199_CVE-2020-10204",
|
||||
"owner": {
|
||||
"login": "magicming200",
|
||||
"id": 23466759,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23466759?v=4",
|
||||
"html_url": "https:\/\/github.com\/magicming200",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/magicming200\/CVE-2020-10199_CVE-2020-10204",
|
||||
"description": "CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-08T11:08:35Z",
|
||||
"updated_at": "2024-11-12T10:16:12Z",
|
||||
"pushed_at": "2020-04-12T13:38:19Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"nexus",
|
||||
"poc",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 256171633,
|
||||
"name": "CVE-2020-10199_POC-EXP",
|
||||
"full_name": "zhzyker\/CVE-2020-10199_POC-EXP",
|
||||
"owner": {
|
||||
"login": "zhzyker",
|
||||
"id": 32918050,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32918050?v=4",
|
||||
"html_url": "https:\/\/github.com\/zhzyker",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zhzyker\/CVE-2020-10199_POC-EXP",
|
||||
"description": "CVE-2020-10199 Nexus <= 3.21.1 远程代码执行脚本(有回显)",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-16T09:40:15Z",
|
||||
"updated_at": "2024-08-12T20:00:15Z",
|
||||
"pushed_at": "2020-05-26T10:23:34Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 44,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 264111461,
|
||||
"name": "CVE-2020-10199",
|
||||
"full_name": "aleenzz\/CVE-2020-10199",
|
||||
"owner": {
|
||||
"login": "aleenzz",
|
||||
"id": 42509259,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42509259?v=4",
|
||||
"html_url": "https:\/\/github.com\/aleenzz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/aleenzz\/CVE-2020-10199",
|
||||
"description": "CVE-2020-10199 回显版本",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-15T06:12:51Z",
|
||||
"updated_at": "2022-11-09T18:07:45Z",
|
||||
"pushed_at": "2024-06-24T15:27:10Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 31,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 653129900,
|
||||
"name": "CVE-2020-10199-Nexus-3.21.01",
|
||||
|
|
33
2020/CVE-2020-10204.json
Normal file
33
2020/CVE-2020-10204.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 267244129,
|
||||
"name": "CVE-2020-10204",
|
||||
"full_name": "zhzyker\/CVE-2020-10204",
|
||||
"owner": {
|
||||
"login": "zhzyker",
|
||||
"id": 32918050,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32918050?v=4",
|
||||
"html_url": "https:\/\/github.com\/zhzyker",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zhzyker\/CVE-2020-10204",
|
||||
"description": "CVE-2020-10204 远程命令执行脚本",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-27T06:55:54Z",
|
||||
"updated_at": "2024-08-12T20:01:57Z",
|
||||
"pushed_at": "2020-05-27T07:10:19Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2020/CVE-2020-10238.json
Normal file
33
2020/CVE-2020-10238.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 245067850,
|
||||
"name": "CVE-2020-10238",
|
||||
"full_name": "HoangKien1020\/CVE-2020-10238",
|
||||
"owner": {
|
||||
"login": "HoangKien1020",
|
||||
"id": 24661746,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24661746?v=4",
|
||||
"html_url": "https:\/\/github.com\/HoangKien1020",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HoangKien1020\/CVE-2020-10238",
|
||||
"description": "CVE-2020-10238: Incorrect Access Control in com_templates PoC",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-05T04:23:12Z",
|
||||
"updated_at": "2024-08-12T19:58:23Z",
|
||||
"pushed_at": "2020-10-22T10:05:57Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2020/CVE-2020-10239.json
Normal file
33
2020/CVE-2020-10239.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 248937199,
|
||||
"name": "CVE-2020-10239",
|
||||
"full_name": "HoangKien1020\/CVE-2020-10239",
|
||||
"owner": {
|
||||
"login": "HoangKien1020",
|
||||
"id": 24661746,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24661746?v=4",
|
||||
"html_url": "https:\/\/github.com\/HoangKien1020",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HoangKien1020\/CVE-2020-10239",
|
||||
"description": "CVE-2020-10239: Incorrect Access Control in com_fields SQL field-RCE- PoC",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-21T08:40:40Z",
|
||||
"updated_at": "2024-08-12T19:59:04Z",
|
||||
"pushed_at": "2020-04-10T01:24:02Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,4 +1,73 @@
|
|||
[
|
||||
{
|
||||
"id": 264008888,
|
||||
"name": "CVE-2009-0229-PoC",
|
||||
"full_name": "zveriu\/CVE-2009-0229-PoC",
|
||||
"owner": {
|
||||
"login": "zveriu",
|
||||
"id": 3428446,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3428446?v=4",
|
||||
"html_url": "https:\/\/github.com\/zveriu",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zveriu\/CVE-2009-0229-PoC",
|
||||
"description": "PoC for CVE-2009-0229 \"Print Spooler Read File Vulnerability\" LPE AFR (related to CVE-2020-1048)",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-14T19:40:50Z",
|
||||
"updated_at": "2024-09-14T22:12:59Z",
|
||||
"pushed_at": "2020-05-15T11:32:42Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cybersecurity",
|
||||
"exploits",
|
||||
"poc",
|
||||
"printer",
|
||||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 274483148,
|
||||
"name": "CVE-2020-1048",
|
||||
"full_name": "shubham0d\/CVE-2020-1048",
|
||||
"owner": {
|
||||
"login": "shubham0d",
|
||||
"id": 12750163,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12750163?v=4",
|
||||
"html_url": "https:\/\/github.com\/shubham0d",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shubham0d\/CVE-2020-1048",
|
||||
"description": "POC exploit code for CVE-2020-1048(PrintDemon)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-23T18:45:24Z",
|
||||
"updated_at": "2024-08-12T20:03:01Z",
|
||||
"pushed_at": "2020-06-25T12:22:06Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 297202950,
|
||||
"name": "CVE-2020-1048",
|
||||
|
|
|
@ -1,4 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 272832083,
|
||||
"name": "cve-2020-1054",
|
||||
"full_name": "0xeb-bp\/cve-2020-1054",
|
||||
"owner": {
|
||||
"login": "0xeb-bp",
|
||||
"id": 53204152,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53204152?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xeb-bp",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xeb-bp\/cve-2020-1054",
|
||||
"description": "LPE for CVE-2020-1054 targeting Windows 7 x64",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T23:22:15Z",
|
||||
"updated_at": "2024-10-29T16:01:00Z",
|
||||
"pushed_at": "2020-06-17T18:10:30Z",
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 86,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
{
|
||||
"id": 280822745,
|
||||
"name": "CVE-2020-1054",
|
||||
|
|
42
2020/CVE-2020-10551.json
Normal file
42
2020/CVE-2020-10551.json
Normal file
|
@ -0,0 +1,42 @@
|
|||
[
|
||||
{
|
||||
"id": 254115906,
|
||||
"name": "CVE-2020-10551",
|
||||
"full_name": "seqred-s-a\/CVE-2020-10551",
|
||||
"owner": {
|
||||
"login": "seqred-s-a",
|
||||
"id": 49437606,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49437606?v=4",
|
||||
"html_url": "https:\/\/github.com\/seqred-s-a",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/seqred-s-a\/CVE-2020-10551",
|
||||
"description": "Privilege escalation in QQBrowser",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-08T14:46:33Z",
|
||||
"updated_at": "2024-08-12T19:59:54Z",
|
||||
"pushed_at": "2020-04-09T08:24:31Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"advisory",
|
||||
"browser",
|
||||
"cve",
|
||||
"cve-2020-10551",
|
||||
"exploit",
|
||||
"qqbrowser",
|
||||
"security",
|
||||
"tencent"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,4 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 246300718,
|
||||
"name": "CVE-2020-10560-Key-Recovery",
|
||||
"full_name": "alex-seymour\/CVE-2020-10560-Key-Recovery",
|
||||
"owner": {
|
||||
"login": "alex-seymour",
|
||||
"id": 25187197,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25187197?v=4",
|
||||
"html_url": "https:\/\/github.com\/alex-seymour",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alex-seymour\/CVE-2020-10560-Key-Recovery",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-10T12:55:06Z",
|
||||
"updated_at": "2024-08-12T19:58:34Z",
|
||||
"pushed_at": "2020-03-28T23:37:03Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 250903418,
|
||||
"name": "CVE-2020-10560",
|
||||
|
|
Some files were not shown because too many files have changed in this diff Show more
Loading…
Reference in a new issue