mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/06/19 08:13:15
This commit is contained in:
parent
655b8fdb3c
commit
54b4b064b9
473 changed files with 26095 additions and 383 deletions
31
1999/CVE-1999-0001.json
Normal file
31
1999/CVE-1999-0001.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 642120876,
|
||||
"name": "complex-vulnerabilities",
|
||||
"full_name": "MarcusGutierrez\/complex-vulnerabilities",
|
||||
"owner": {
|
||||
"login": "MarcusGutierrez",
|
||||
"id": 3916698,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3916698?v=4",
|
||||
"html_url": "https:\/\/github.com\/MarcusGutierrez"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MarcusGutierrez\/complex-vulnerabilities",
|
||||
"description": "exhaustive list of all complex vulnerabilities from CVE-1999-0001 to CVE-2023-29421",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-17T21:43:57Z",
|
||||
"updated_at": "2023-05-17T21:43:58Z",
|
||||
"pushed_at": "2023-05-17T22:20:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
60
1999/CVE-1999-0016.json
Normal file
60
1999/CVE-1999-0016.json
Normal file
|
@ -0,0 +1,60 @@
|
|||
[
|
||||
{
|
||||
"id": 252219186,
|
||||
"name": "CVE-1999-0016-Land-DOS-tool",
|
||||
"full_name": "pexmee\/CVE-1999-0016-Land-DOS-tool",
|
||||
"owner": {
|
||||
"login": "pexmee",
|
||||
"id": 60260590,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60260590?v=4",
|
||||
"html_url": "https:\/\/github.com\/pexmee"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pexmee\/CVE-1999-0016-Land-DOS-tool",
|
||||
"description": "A simple dos-tool ",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T15:47:31Z",
|
||||
"updated_at": "2021-09-02T08:56:37Z",
|
||||
"pushed_at": "2021-09-02T08:56:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 353825444,
|
||||
"name": "CVE-1999-0016-POC",
|
||||
"full_name": "Pommaq\/CVE-1999-0016-POC",
|
||||
"owner": {
|
||||
"login": "Pommaq",
|
||||
"id": 42520348,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42520348?v=4",
|
||||
"html_url": "https:\/\/github.com\/Pommaq"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Pommaq\/CVE-1999-0016-POC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-04-01T21:00:13Z",
|
||||
"updated_at": "2021-04-06T13:33:34Z",
|
||||
"pushed_at": "2021-04-02T09:59:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
60
1999/CVE-1999-0532.json
Normal file
60
1999/CVE-1999-0532.json
Normal file
|
@ -0,0 +1,60 @@
|
|||
[
|
||||
{
|
||||
"id": 120511025,
|
||||
"name": "Bulk_CVE-1999-0532_Scanner",
|
||||
"full_name": "websecnl\/Bulk_CVE-1999-0532_Scanner",
|
||||
"owner": {
|
||||
"login": "websecnl",
|
||||
"id": 20278695,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20278695?v=4",
|
||||
"html_url": "https:\/\/github.com\/websecnl"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/websecnl\/Bulk_CVE-1999-0532_Scanner",
|
||||
"description": "A tool i made for use in combination with hackerone.com for Bounty Hacking purposes.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-06T19:16:43Z",
|
||||
"updated_at": "2022-08-11T01:12:47Z",
|
||||
"pushed_at": "2018-02-10T20:07:14Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 338099634,
|
||||
"name": "dns-zone-transfer-test",
|
||||
"full_name": "Rodney-O-C-Melby\/dns-zone-transfer-test",
|
||||
"owner": {
|
||||
"login": "Rodney-O-C-Melby",
|
||||
"id": 16503898,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16503898?v=4",
|
||||
"html_url": "https:\/\/github.com\/Rodney-O-C-Melby"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Rodney-O-C-Melby\/dns-zone-transfer-test",
|
||||
"description": "Automates Domain Name System (DNS) zone transfer testing. Checks for CVE-1999-0532 by automatically finding a given domains nameservers, and tests for zone transfers, if successful, subdomains are printed to standard output.",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-11T17:25:24Z",
|
||||
"updated_at": "2023-03-27T20:49:20Z",
|
||||
"pushed_at": "2022-05-02T13:11:16Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": true,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
1999/CVE-1999-1053.json
Normal file
31
1999/CVE-1999-1053.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 568784366,
|
||||
"name": "CVE-1999-1053-PoC",
|
||||
"full_name": "siunam321\/CVE-1999-1053-PoC",
|
||||
"owner": {
|
||||
"login": "siunam321",
|
||||
"id": 104430134,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104430134?v=4",
|
||||
"html_url": "https:\/\/github.com\/siunam321"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/siunam321\/CVE-1999-1053-PoC",
|
||||
"description": "CVE-1999-1053 Proof-of-Concept Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-21T12:02:42Z",
|
||||
"updated_at": "2022-11-21T12:04:08Z",
|
||||
"pushed_at": "2022-11-24T10:53:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2000/CVE-2000-0170.json
Normal file
31
2000/CVE-2000-0170.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 26364485,
|
||||
"name": "exploit",
|
||||
"full_name": "mike182\/exploit",
|
||||
"owner": {
|
||||
"login": "mike182",
|
||||
"id": 509504,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/509504?v=4",
|
||||
"html_url": "https:\/\/github.com\/mike182"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mike182\/exploit",
|
||||
"description": "CVE-2000-0170",
|
||||
"fork": false,
|
||||
"created_at": "2014-11-08T15:21:30Z",
|
||||
"updated_at": "2021-12-26T09:57:46Z",
|
||||
"pushed_at": "2014-11-08T15:25:37Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
65
2000/CVE-2000-0649.json
Normal file
65
2000/CVE-2000-0649.json
Normal file
|
@ -0,0 +1,65 @@
|
|||
[
|
||||
{
|
||||
"id": 337929153,
|
||||
"name": "CVE-2000-0649",
|
||||
"full_name": "rafaelh\/CVE-2000-0649",
|
||||
"owner": {
|
||||
"login": "rafaelh",
|
||||
"id": 3272113,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3272113?v=4",
|
||||
"html_url": "https:\/\/github.com\/rafaelh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rafaelh\/CVE-2000-0649",
|
||||
"description": "Test for CVE-2000-0649, and return an IP address if vulnerable",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-11T04:29:50Z",
|
||||
"updated_at": "2023-03-16T09:15:07Z",
|
||||
"pushed_at": "2021-02-15T23:53:36Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2000-0649",
|
||||
"exploit",
|
||||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 421212210,
|
||||
"name": "cve-2000-0649",
|
||||
"full_name": "stevenvegar\/cve-2000-0649",
|
||||
"owner": {
|
||||
"login": "stevenvegar",
|
||||
"id": 70730301,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70730301?v=4",
|
||||
"html_url": "https:\/\/github.com\/stevenvegar"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/stevenvegar\/cve-2000-0649",
|
||||
"description": "Script fo testing CVE-2000-0649 for Apache and MS IIS servers",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-25T23:14:04Z",
|
||||
"updated_at": "2021-12-17T07:02:21Z",
|
||||
"pushed_at": "2021-10-25T23:32:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2000/CVE-2000-0979.json
Normal file
31
2000/CVE-2000-0979.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 217722448,
|
||||
"name": "CVE-2000-0979",
|
||||
"full_name": "Z6543\/CVE-2000-0979",
|
||||
"owner": {
|
||||
"login": "Z6543",
|
||||
"id": 1755029,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1755029?v=4",
|
||||
"html_url": "https:\/\/github.com\/Z6543"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Z6543\/CVE-2000-0979",
|
||||
"description": "CVE-2000-0979",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-26T14:40:17Z",
|
||||
"updated_at": "2020-10-21T22:17:20Z",
|
||||
"pushed_at": "2019-10-27T07:57:38Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2001/CVE-2001-0550.json
Normal file
31
2001/CVE-2001-0550.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 518704833,
|
||||
"name": "Network-Filesystem-Forensics",
|
||||
"full_name": "gilberto47831\/Network-Filesystem-Forensics",
|
||||
"owner": {
|
||||
"login": "gilberto47831",
|
||||
"id": 60636483,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60636483?v=4",
|
||||
"html_url": "https:\/\/github.com\/gilberto47831"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gilberto47831\/Network-Filesystem-Forensics",
|
||||
"description": "Reports on post-exploitation on honeypot exploiting vulnerable wu-ftpd (CVE-2001-0550)",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-28T04:52:58Z",
|
||||
"updated_at": "2022-07-28T04:52:58Z",
|
||||
"pushed_at": "2022-08-08T21:40:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2001/CVE-2001-0680.json
Normal file
31
2001/CVE-2001-0680.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 132968731,
|
||||
"name": "CVE-2001-0680",
|
||||
"full_name": "alt3kx\/CVE-2001-0680",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-0680",
|
||||
"description": "Directory traversal vulnerability in ftpd in QPC QVT\/Net 4.0 and AVT\/Term 5.0",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-11T00:29:56Z",
|
||||
"updated_at": "2018-05-11T09:19:48Z",
|
||||
"pushed_at": "2018-05-11T09:19:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2001/CVE-2001-0758.json
Normal file
31
2001/CVE-2001-0758.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 132980512,
|
||||
"name": "CVE-2001-0758",
|
||||
"full_name": "alt3kx\/CVE-2001-0758",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-0758",
|
||||
"description": "Directory traversal vulnerability in Shambala 4.5 ",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-11T02:47:18Z",
|
||||
"updated_at": "2018-05-11T09:16:42Z",
|
||||
"pushed_at": "2018-05-11T09:16:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2001/CVE-2001-0931.json
Normal file
31
2001/CVE-2001-0931.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 133409139,
|
||||
"name": "CVE-2001-0931",
|
||||
"full_name": "alt3kx\/CVE-2001-0931",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-0931",
|
||||
"description": "Directory traversal vulnerability in Cooolsoft PowerFTP Server 2.03 allows attackers to list or read arbitrary files and directories via a .. (dot dot) in (1) LS or (2) GET.",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-14T19:08:03Z",
|
||||
"updated_at": "2018-05-14T19:14:13Z",
|
||||
"pushed_at": "2018-05-14T19:14:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2001/CVE-2001-0932.json
Normal file
31
2001/CVE-2001-0932.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 127838642,
|
||||
"name": "CVE-2001-0932",
|
||||
"full_name": "alt3kx\/CVE-2001-0932",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-0932",
|
||||
"description": "Cooolsoft PowerFTP Server 2.0 3\/2.10 - Multiple Denial of Service Vulnerabilities",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-03T02:21:39Z",
|
||||
"updated_at": "2021-12-05T20:24:58Z",
|
||||
"pushed_at": "2018-04-03T02:26:40Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2001/CVE-2001-0933.json
Normal file
31
2001/CVE-2001-0933.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 133410884,
|
||||
"name": "CVE-2001-0933",
|
||||
"full_name": "alt3kx\/CVE-2001-0933",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-0933",
|
||||
"description": "Cooolsoft PowerFTP Server 2.03 allows remote attackers to list the contents of arbitrary drives via a ls (LIST) command that includes the drive letter as an argument, e.g. \"ls C:\".",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-14T19:23:46Z",
|
||||
"updated_at": "2022-11-24T11:08:43Z",
|
||||
"pushed_at": "2018-05-14T19:27:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2001/CVE-2001-0934.json
Normal file
31
2001/CVE-2001-0934.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 133413933,
|
||||
"name": "CVE-2001-0934",
|
||||
"full_name": "alt3kx\/CVE-2001-0934",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-0934",
|
||||
"description": "Cooolsoft PowerFTP Server 2.03 allows remote attackers to obtain the physical path of the server root via the pwd command, which lists the full pathname.",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-14T19:53:05Z",
|
||||
"updated_at": "2022-11-24T11:08:43Z",
|
||||
"pushed_at": "2018-05-14T19:54:41Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2001/CVE-2001-1442.json
Normal file
31
2001/CVE-2001-1442.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 133418432,
|
||||
"name": "CVE-2001-1442",
|
||||
"full_name": "alt3kx\/CVE-2001-1442",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-1442",
|
||||
"description": "ISC INN 2.x - Command-Line Buffer Overflow",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-14T20:36:10Z",
|
||||
"updated_at": "2022-11-24T11:08:43Z",
|
||||
"pushed_at": "2018-05-14T20:42:51Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2001/CVE-2001-3389.json
Normal file
31
2001/CVE-2001-3389.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 343972874,
|
||||
"name": "Gaston",
|
||||
"full_name": "becrevex\/Gaston",
|
||||
"owner": {
|
||||
"login": "becrevex",
|
||||
"id": 8326868,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8326868?v=4",
|
||||
"html_url": "https:\/\/github.com\/becrevex"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/becrevex\/Gaston",
|
||||
"description": "BEAST (CVE-2001-3389) Checker",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-03T02:10:01Z",
|
||||
"updated_at": "2022-10-14T16:45:23Z",
|
||||
"pushed_at": "2021-03-03T02:14:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2002/CVE-2002-0200.json
Normal file
31
2002/CVE-2002-0200.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 133421791,
|
||||
"name": "CVE-2002-0200",
|
||||
"full_name": "alt3kx\/CVE-2002-0200",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0200",
|
||||
"description": "Cyberstop Web Server for Windows 0.1 allows remote attackers to cause a denial of service via an HTTP request for an MS-DOS device name.",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-14T21:09:20Z",
|
||||
"updated_at": "2022-11-24T11:08:43Z",
|
||||
"pushed_at": "2018-05-14T21:49:14Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2002/CVE-2002-0201.json
Normal file
31
2002/CVE-2002-0201.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 127838043,
|
||||
"name": "CVE-2002-0201",
|
||||
"full_name": "alt3kx\/CVE-2002-0201",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0201",
|
||||
"description": "Cyberstop Web Server for Windows 0.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long HTTP GET request, possibly triggering a buffer overflow.",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-03T02:15:51Z",
|
||||
"updated_at": "2022-11-24T11:08:33Z",
|
||||
"pushed_at": "2018-05-14T22:25:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2002/CVE-2002-0288.json
Normal file
31
2002/CVE-2002-0288.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 127837045,
|
||||
"name": "CVE-2002-0288",
|
||||
"full_name": "alt3kx\/CVE-2002-0288",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0288",
|
||||
"description": "Phusion WebServer 1.0 - Directory Traversal",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-03T02:06:11Z",
|
||||
"updated_at": "2018-04-03T02:20:19Z",
|
||||
"pushed_at": "2018-04-03T02:14:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2002/CVE-2002-0289.json
Normal file
31
2002/CVE-2002-0289.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 127835621,
|
||||
"name": "CVE-2002-0289",
|
||||
"full_name": "alt3kx\/CVE-2002-0289",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0289",
|
||||
"description": "Phusion WebServer 1.0 - 'URL' Remote Buffer Overflow",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-03T01:52:34Z",
|
||||
"updated_at": "2022-11-24T11:08:33Z",
|
||||
"pushed_at": "2018-04-03T02:03:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2002/CVE-2002-0346.json
Normal file
31
2002/CVE-2002-0346.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 133042830,
|
||||
"name": "CVE-2002-0346",
|
||||
"full_name": "alt3kx\/CVE-2002-0346",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0346",
|
||||
"description": "Cross-site scripting vulnerability in Cobalt RAQ 4 allows remote attackers to execute arbitrary script as other Cobalt users via Javascript in a URL to (1) service.cgi or (2) alert.cgi.",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-11T13:25:41Z",
|
||||
"updated_at": "2018-05-11T13:44:41Z",
|
||||
"pushed_at": "2018-05-11T13:44:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2002/CVE-2002-0347.json
Normal file
31
2002/CVE-2002-0347.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 133045892,
|
||||
"name": "CVE-2002-0347",
|
||||
"full_name": "alt3kx\/CVE-2002-0347",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0347",
|
||||
"description": "Directory traversal vulnerability in Cobalt RAQ 4 allows remote attackers to read password-protected files, and possibly files outside the web root, via a .. (dot dot) in an HTTP request.",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-11T13:52:16Z",
|
||||
"updated_at": "2018-05-11T14:11:46Z",
|
||||
"pushed_at": "2018-05-11T14:11:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2002/CVE-2002-0348.json
Normal file
31
2002/CVE-2002-0348.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 133046849,
|
||||
"name": "CVE-2002-0348",
|
||||
"full_name": "alt3kx\/CVE-2002-0348",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0348",
|
||||
"description": "service.cgi in Cobalt RAQ 4 allows remote attackers to cause a denial of service",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-11T13:59:36Z",
|
||||
"updated_at": "2018-05-11T14:13:28Z",
|
||||
"pushed_at": "2018-05-11T14:13:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2002/CVE-2002-0448.json
Normal file
31
2002/CVE-2002-0448.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 127834180,
|
||||
"name": "CVE-2002-0448",
|
||||
"full_name": "alt3kx\/CVE-2002-0448",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0448",
|
||||
"description": "Xerver 2.10 - Multiple Request Denial of Service Vulnerabilities",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-03T01:38:08Z",
|
||||
"updated_at": "2022-11-24T11:08:33Z",
|
||||
"pushed_at": "2018-04-03T01:41:55Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2002/CVE-2002-0740.json
Normal file
31
2002/CVE-2002-0740.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 133020677,
|
||||
"name": "CVE-2002-0740",
|
||||
"full_name": "alt3kx\/CVE-2002-0740",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0740",
|
||||
"description": "SLRNPull Spool Directory Command Line Parameter Buffer Overflow Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-11T09:38:29Z",
|
||||
"updated_at": "2018-05-11T09:45:28Z",
|
||||
"pushed_at": "2018-05-11T09:45:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2002/CVE-2002-0991.json
Normal file
31
2002/CVE-2002-0991.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 133037691,
|
||||
"name": "CVE-2002-0991",
|
||||
"full_name": "alt3kx\/CVE-2002-0991",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0991",
|
||||
"description": "Buffer overflows in the cifslogin command for HP CIFS\/9000 Client A.01.06 and earlier",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-11T12:35:57Z",
|
||||
"updated_at": "2018-05-11T12:59:59Z",
|
||||
"pushed_at": "2018-05-11T12:59:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2002/CVE-2002-1614.json
Normal file
31
2002/CVE-2002-1614.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 504924373,
|
||||
"name": "CVE-2002-1614",
|
||||
"full_name": "wlensinas\/CVE-2002-1614",
|
||||
"owner": {
|
||||
"login": "wlensinas",
|
||||
"id": 17731891,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17731891?v=4",
|
||||
"html_url": "https:\/\/github.com\/wlensinas"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wlensinas\/CVE-2002-1614",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-18T18:43:35Z",
|
||||
"updated_at": "2022-06-18T18:50:59Z",
|
||||
"pushed_at": "2022-06-18T18:50:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
52
2002/CVE-2002-20001.json
Normal file
52
2002/CVE-2002-20001.json
Normal file
|
@ -0,0 +1,52 @@
|
|||
[
|
||||
{
|
||||
"id": 401652275,
|
||||
"name": "dheater",
|
||||
"full_name": "c0r0n3r\/dheater",
|
||||
"owner": {
|
||||
"login": "c0r0n3r",
|
||||
"id": 979146,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/979146?v=4",
|
||||
"html_url": "https:\/\/github.com\/c0r0n3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/c0r0n3r\/dheater",
|
||||
"description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-31T09:51:12Z",
|
||||
"updated_at": "2023-06-02T15:24:42Z",
|
||||
"pushed_at": "2023-05-07T11:39:29Z",
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"attack",
|
||||
"ddos",
|
||||
"ddos-attack",
|
||||
"ddos-attack-tool",
|
||||
"ddos-tool",
|
||||
"denial-of-service",
|
||||
"dhe",
|
||||
"diffie-hellman-algorithm",
|
||||
"diffie-hellman-groups",
|
||||
"diffie-hellman-key",
|
||||
"exploit",
|
||||
"overloading",
|
||||
"poc",
|
||||
"security",
|
||||
"security-tools",
|
||||
"ssh",
|
||||
"ssl",
|
||||
"tls",
|
||||
"tls13",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 146,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2002/CVE-2002-2420.json
Normal file
31
2002/CVE-2002-2420.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 516892226,
|
||||
"name": "CVE-2002-2420",
|
||||
"full_name": "krdsploit\/CVE-2002-2420",
|
||||
"owner": {
|
||||
"login": "krdsploit",
|
||||
"id": 104392085,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104392085?v=4",
|
||||
"html_url": "https:\/\/github.com\/krdsploit"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/krdsploit\/CVE-2002-2420",
|
||||
"description": "The New Exploit there no available on metasploit framework !",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-22T21:33:26Z",
|
||||
"updated_at": "2022-08-03T15:42:37Z",
|
||||
"pushed_at": "2022-07-22T21:33:42Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2003/CVE-2003-0172.json
Normal file
31
2003/CVE-2003-0172.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 620336810,
|
||||
"name": "Remote-Buffer-overflow-CVE-2003-0172",
|
||||
"full_name": "cyberdesu\/Remote-Buffer-overflow-CVE-2003-0172",
|
||||
"owner": {
|
||||
"login": "cyberdesu",
|
||||
"id": 78768764,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78768764?v=4",
|
||||
"html_url": "https:\/\/github.com\/cyberdesu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cyberdesu\/Remote-Buffer-overflow-CVE-2003-0172",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-03-28T13:38:07Z",
|
||||
"updated_at": "2023-03-28T13:38:38Z",
|
||||
"pushed_at": "2023-03-28T13:39:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2003/CVE-2003-0201.json
Normal file
31
2003/CVE-2003-0201.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 357315738,
|
||||
"name": "trans2open-CVE-2003-0201",
|
||||
"full_name": "KernelPan1k\/trans2open-CVE-2003-0201",
|
||||
"owner": {
|
||||
"login": "KernelPan1k",
|
||||
"id": 3338681,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3338681?v=4",
|
||||
"html_url": "https:\/\/github.com\/KernelPan1k"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KernelPan1k\/trans2open-CVE-2003-0201",
|
||||
"description": "Samba exploit CVE2003-0201",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-12T19:30:13Z",
|
||||
"updated_at": "2022-12-02T19:36:44Z",
|
||||
"pushed_at": "2021-04-12T19:30:26Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2003/CVE-2003-0222.json
Normal file
31
2003/CVE-2003-0222.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 164414012,
|
||||
"name": "CVE-2003-0222",
|
||||
"full_name": "phamthanhsang280477\/CVE-2003-0222",
|
||||
"owner": {
|
||||
"login": "phamthanhsang280477",
|
||||
"id": 45278781,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45278781?v=4",
|
||||
"html_url": "https:\/\/github.com\/phamthanhsang280477"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/phamthanhsang280477\/CVE-2003-0222",
|
||||
"description": "CVE-2003-0222",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-07T10:09:07Z",
|
||||
"updated_at": "2019-01-07T10:09:07Z",
|
||||
"pushed_at": "2019-01-07T10:09:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
185
2003/CVE-2003-0264.json
Normal file
185
2003/CVE-2003-0264.json
Normal file
|
@ -0,0 +1,185 @@
|
|||
[
|
||||
{
|
||||
"id": 115953667,
|
||||
"name": "CVE-2003-0264",
|
||||
"full_name": "adenkiewicz\/CVE-2003-0264",
|
||||
"owner": {
|
||||
"login": "adenkiewicz",
|
||||
"id": 1060275,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1060275?v=4",
|
||||
"html_url": "https:\/\/github.com\/adenkiewicz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/adenkiewicz\/CVE-2003-0264",
|
||||
"description": "Exploit for CVE-2003-0264 based on pwntools and metasploit's windows\/reverse_tcp",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-01T22:49:13Z",
|
||||
"updated_at": "2023-06-06T21:16:17Z",
|
||||
"pushed_at": "2018-01-01T22:58:27Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 149023804,
|
||||
"name": "slmail-exploit",
|
||||
"full_name": "fyoderxx\/slmail-exploit",
|
||||
"owner": {
|
||||
"login": "fyoderxx",
|
||||
"id": 31161670,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31161670?v=4",
|
||||
"html_url": "https:\/\/github.com\/fyoderxx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fyoderxx\/slmail-exploit",
|
||||
"description": "Exploit SLmail Buffer Overflow CVE-2003-0264",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-16T18:27:16Z",
|
||||
"updated_at": "2018-10-02T13:56:19Z",
|
||||
"pushed_at": "2018-10-01T18:03:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 162499093,
|
||||
"name": "CVE-2003-0264",
|
||||
"full_name": "war4uthor\/CVE-2003-0264",
|
||||
"owner": {
|
||||
"login": "war4uthor",
|
||||
"id": 45926018,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4",
|
||||
"html_url": "https:\/\/github.com\/war4uthor"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/war4uthor\/CVE-2003-0264",
|
||||
"description": "CVE-2003-0264 - SLMail 5.5 POP3 'PASS' Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-19T22:49:13Z",
|
||||
"updated_at": "2018-12-19T22:50:49Z",
|
||||
"pushed_at": "2018-12-19T22:50:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 247077498,
|
||||
"name": "CVE-2003-0264-SLmail-5.5",
|
||||
"full_name": "pwncone\/CVE-2003-0264-SLmail-5.5",
|
||||
"owner": {
|
||||
"login": "pwncone",
|
||||
"id": 57570315,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57570315?v=4",
|
||||
"html_url": "https:\/\/github.com\/pwncone"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pwncone\/CVE-2003-0264-SLmail-5.5",
|
||||
"description": "A POC remote buffer overflow for CVE-2003-0264 - SLMail 5.5",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-13T13:27:56Z",
|
||||
"updated_at": "2020-03-13T13:31:38Z",
|
||||
"pushed_at": "2020-03-13T13:31:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 355767266,
|
||||
"name": "CVE-2003-0264_EXPLOIT",
|
||||
"full_name": "SxNade\/CVE-2003-0264_EXPLOIT",
|
||||
"owner": {
|
||||
"login": "SxNade",
|
||||
"id": 73271976,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73271976?v=4",
|
||||
"html_url": "https:\/\/github.com\/SxNade"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SxNade\/CVE-2003-0264_EXPLOIT",
|
||||
"description": "Buffer Overflow in Seattle Lab Mail (SLmail) 5.5 - POP3",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-08T04:51:24Z",
|
||||
"updated_at": "2021-04-10T06:50:09Z",
|
||||
"pushed_at": "2021-04-10T06:50:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"buffer-overflow",
|
||||
"buffer-overflow-attack",
|
||||
"cve-2003-0264",
|
||||
"cves",
|
||||
"exploit-development",
|
||||
"memory-corruption",
|
||||
"stack-based",
|
||||
"stack-overflow"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 363438468,
|
||||
"name": "CVE-2003-0264",
|
||||
"full_name": "nobodyatall648\/CVE-2003-0264",
|
||||
"owner": {
|
||||
"login": "nobodyatall648",
|
||||
"id": 35725871,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35725871?v=4",
|
||||
"html_url": "https:\/\/github.com\/nobodyatall648"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nobodyatall648\/CVE-2003-0264",
|
||||
"description": "CVE-2003-0264 SLMail5.5_RemoteBufferOverflow",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-01T15:06:44Z",
|
||||
"updated_at": "2021-06-25T19:06:55Z",
|
||||
"pushed_at": "2021-06-25T19:06:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2003/CVE-2003-0282.json
Normal file
31
2003/CVE-2003-0282.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 272202199,
|
||||
"name": "cve-2003-0282",
|
||||
"full_name": "runtimme\/cve-2003-0282",
|
||||
"owner": {
|
||||
"login": "runtimme",
|
||||
"id": 24622986,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24622986?v=4",
|
||||
"html_url": "https:\/\/github.com\/runtimme"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/runtimme\/cve-2003-0282",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-06-14T12:54:58Z",
|
||||
"updated_at": "2020-06-14T13:00:59Z",
|
||||
"pushed_at": "2020-06-14T13:00:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
35
2003/CVE-2003-0358.json
Normal file
35
2003/CVE-2003-0358.json
Normal file
|
@ -0,0 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 571343463,
|
||||
"name": "CVE-2003-0358",
|
||||
"full_name": "snowcra5h\/CVE-2003-0358",
|
||||
"owner": {
|
||||
"login": "snowcra5h",
|
||||
"id": 90065760,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90065760?v=4",
|
||||
"html_url": "https:\/\/github.com\/snowcra5h"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/snowcra5h\/CVE-2003-0358",
|
||||
"description": "By passing an overly large string when invoking nethack, it is possible to corrupt memory. jnethack and falconseye are also prone to this vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-27T22:45:43Z",
|
||||
"updated_at": "2023-05-27T07:42:47Z",
|
||||
"pushed_at": "2022-12-16T19:58:21Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"security",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2004/CVE-2004-0558.json
Normal file
31
2004/CVE-2004-0558.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 124698320,
|
||||
"name": "CVE-2004-0558",
|
||||
"full_name": "fibonascii\/CVE-2004-0558",
|
||||
"owner": {
|
||||
"login": "fibonascii",
|
||||
"id": 11827510,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11827510?v=4",
|
||||
"html_url": "https:\/\/github.com\/fibonascii"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fibonascii\/CVE-2004-0558",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-03-10T21:04:17Z",
|
||||
"updated_at": "2018-09-25T03:52:18Z",
|
||||
"pushed_at": "2018-03-10T21:04:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
118
2004/CVE-2004-1561.json
Normal file
118
2004/CVE-2004-1561.json
Normal file
|
@ -0,0 +1,118 @@
|
|||
[
|
||||
{
|
||||
"id": 250585913,
|
||||
"name": "CVE-2004-1561",
|
||||
"full_name": "ivanitlearning\/CVE-2004-1561",
|
||||
"owner": {
|
||||
"login": "ivanitlearning",
|
||||
"id": 52420671,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52420671?v=4",
|
||||
"html_url": "https:\/\/github.com\/ivanitlearning"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ivanitlearning\/CVE-2004-1561",
|
||||
"description": "Icecast Header Overwrite buffer overflow RCE < 2.0.1 (Win32)",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-27T16:30:22Z",
|
||||
"updated_at": "2023-01-11T18:15:11Z",
|
||||
"pushed_at": "2020-03-27T17:53:34Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 271031736,
|
||||
"name": "CVE-2004-1561",
|
||||
"full_name": "ratiros01\/CVE-2004-1561",
|
||||
"owner": {
|
||||
"login": "ratiros01",
|
||||
"id": 14090955,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14090955?v=4",
|
||||
"html_url": "https:\/\/github.com\/ratiros01"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ratiros01\/CVE-2004-1561",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-06-09T14:54:00Z",
|
||||
"updated_at": "2022-05-16T05:09:05Z",
|
||||
"pushed_at": "2022-05-16T05:09:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 274131989,
|
||||
"name": "CVE-2004-1561",
|
||||
"full_name": "darrynb89\/CVE-2004-1561",
|
||||
"owner": {
|
||||
"login": "darrynb89",
|
||||
"id": 23241437,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23241437?v=4",
|
||||
"html_url": "https:\/\/github.com\/darrynb89"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/darrynb89\/CVE-2004-1561",
|
||||
"description": "Python version of Metasploit exploit for CVE-2004-1561",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-22T12:33:49Z",
|
||||
"updated_at": "2020-06-26T09:48:30Z",
|
||||
"pushed_at": "2020-06-26T09:48:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 371641866,
|
||||
"name": "CVE-2004-1561-Notes",
|
||||
"full_name": "thel1nus\/CVE-2004-1561-Notes",
|
||||
"owner": {
|
||||
"login": "thel1nus",
|
||||
"id": 77783022,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77783022?v=4",
|
||||
"html_url": "https:\/\/github.com\/thel1nus"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thel1nus\/CVE-2004-1561-Notes",
|
||||
"description": "My notes for CVE-2004-1561 IceCast exploitation",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-28T09:01:44Z",
|
||||
"updated_at": "2021-05-29T12:19:58Z",
|
||||
"pushed_at": "2021-05-28T09:16:11Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
63
2004/CVE-2004-1769.json
Normal file
63
2004/CVE-2004-1769.json
Normal file
|
@ -0,0 +1,63 @@
|
|||
[
|
||||
{
|
||||
"id": 257726272,
|
||||
"name": "shiguresh",
|
||||
"full_name": "sinkaroid\/shiguresh",
|
||||
"owner": {
|
||||
"login": "sinkaroid",
|
||||
"id": 12372481,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12372481?v=4",
|
||||
"html_url": "https:\/\/github.com\/sinkaroid"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sinkaroid\/shiguresh",
|
||||
"description": "CVE-2004-1769 cPanel Resetpass Remote Command Execution",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-21T22:03:18Z",
|
||||
"updated_at": "2023-05-22T00:11:52Z",
|
||||
"pushed_at": "2020-04-21T22:24:07Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"arbitrary-code-execution",
|
||||
"regex"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 263513846,
|
||||
"name": "shiguresh",
|
||||
"full_name": "Redsplit\/shiguresh",
|
||||
"owner": {
|
||||
"login": "Redsplit",
|
||||
"id": 65139960,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65139960?v=4",
|
||||
"html_url": "https:\/\/github.com\/Redsplit"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Redsplit\/shiguresh",
|
||||
"description": "CVE-2004-1769 \/\/ Mass cPanel Reset password",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-13T03:18:46Z",
|
||||
"updated_at": "2021-09-03T13:16:20Z",
|
||||
"pushed_at": "2020-04-21T22:24:07Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2004/CVE-2004-2167.json
Normal file
31
2004/CVE-2004-2167.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 160437830,
|
||||
"name": "cve-2004-2167",
|
||||
"full_name": "uzzzval\/cve-2004-2167",
|
||||
"owner": {
|
||||
"login": "uzzzval",
|
||||
"id": 7476462,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7476462?v=4",
|
||||
"html_url": "https:\/\/github.com\/uzzzval"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/uzzzval\/cve-2004-2167",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-12-05T00:43:17Z",
|
||||
"updated_at": "2018-12-06T11:51:49Z",
|
||||
"pushed_at": "2018-12-06T11:51:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
118
2004/CVE-2004-2271.json
Normal file
118
2004/CVE-2004-2271.json
Normal file
|
@ -0,0 +1,118 @@
|
|||
[
|
||||
{
|
||||
"id": 117777418,
|
||||
"name": "CVE-2004-2271",
|
||||
"full_name": "kkirsche\/CVE-2004-2271",
|
||||
"owner": {
|
||||
"login": "kkirsche",
|
||||
"id": 947110,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/947110?v=4",
|
||||
"html_url": "https:\/\/github.com\/kkirsche"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kkirsche\/CVE-2004-2271",
|
||||
"description": "Minishare 1.4.1 Remote Buffer Overflow",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-17T03:18:32Z",
|
||||
"updated_at": "2021-04-16T01:35:59Z",
|
||||
"pushed_at": "2018-01-17T22:01:39Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 142364033,
|
||||
"name": "CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow",
|
||||
"full_name": "PercussiveElbow\/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow",
|
||||
"owner": {
|
||||
"login": "PercussiveElbow",
|
||||
"id": 10052381,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10052381?v=4",
|
||||
"html_url": "https:\/\/github.com\/PercussiveElbow"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/PercussiveElbow\/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-07-25T23:31:21Z",
|
||||
"updated_at": "2018-07-25T23:42:11Z",
|
||||
"pushed_at": "2018-07-25T23:41:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 162361072,
|
||||
"name": "CVE-2004-2271",
|
||||
"full_name": "war4uthor\/CVE-2004-2271",
|
||||
"owner": {
|
||||
"login": "war4uthor",
|
||||
"id": 45926018,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4",
|
||||
"html_url": "https:\/\/github.com\/war4uthor"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/war4uthor\/CVE-2004-2271",
|
||||
"description": "CVE-2004-2271 - Minishare 1.4.1 HTTP Server Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-19T00:27:20Z",
|
||||
"updated_at": "2020-08-05T11:37:32Z",
|
||||
"pushed_at": "2018-12-19T00:31:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 237763952,
|
||||
"name": "CVE-2004-2271-MiniShare-1.4.1-BOF",
|
||||
"full_name": "pwncone\/CVE-2004-2271-MiniShare-1.4.1-BOF",
|
||||
"owner": {
|
||||
"login": "pwncone",
|
||||
"id": 57570315,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57570315?v=4",
|
||||
"html_url": "https:\/\/github.com\/pwncone"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pwncone\/CVE-2004-2271-MiniShare-1.4.1-BOF",
|
||||
"description": "A python implementation of CVE-2004-2271 targeting MiniShare 1.4.1.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-02T11:56:01Z",
|
||||
"updated_at": "2020-02-02T12:06:07Z",
|
||||
"pushed_at": "2020-02-02T12:04:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2004/CVE-2004-2449.json
Normal file
31
2004/CVE-2004-2449.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 593370114,
|
||||
"name": "DoSTool",
|
||||
"full_name": "ParallelVisions\/DoSTool",
|
||||
"owner": {
|
||||
"login": "ParallelVisions",
|
||||
"id": 70821640,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70821640?v=4",
|
||||
"html_url": "https:\/\/github.com\/ParallelVisions"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ParallelVisions\/DoSTool",
|
||||
"description": "DDoS Tool which exploits vulnerability CVE-2004-2449 from vendor GameSpy (now known as OpenSpy). User is prompted for input IP address, and port. (NOTE: Please use this responsibly, I made this as a proof of concept of vulnerability exploitation ONLY. I do not endorse DOSing, DDoSing, or cheating in any way. Use this at your own risk.)",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-25T20:57:22Z",
|
||||
"updated_at": "2023-01-27T09:09:36Z",
|
||||
"pushed_at": "2023-01-25T21:00:10Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2004/CVE-2004-2549.json
Normal file
31
2004/CVE-2004-2549.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 127833416,
|
||||
"name": "CVE-2004-2549",
|
||||
"full_name": "alt3kx\/CVE-2004-2549",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2004-2549",
|
||||
"description": "Nortel Wireless LAN Access Point 2200 Series - Denial of Service",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-03T01:30:30Z",
|
||||
"updated_at": "2022-11-24T11:08:33Z",
|
||||
"pushed_at": "2018-04-03T01:34:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
89
2004/CVE-2004-2687.json
Normal file
89
2004/CVE-2004-2687.json
Normal file
|
@ -0,0 +1,89 @@
|
|||
[
|
||||
{
|
||||
"id": 382165102,
|
||||
"name": "distccd_rce_CVE-2004-2687",
|
||||
"full_name": "c1ph3rm4st3r\/distccd_rce_CVE-2004-2687",
|
||||
"owner": {
|
||||
"login": "c1ph3rm4st3r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/c1ph3rm4st3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/c1ph3rm4st3r\/distccd_rce_CVE-2004-2687",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T21:56:34Z",
|
||||
"updated_at": "2021-12-21T14:17:37Z",
|
||||
"pushed_at": "2022-04-23T17:30:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 400676289,
|
||||
"name": "CVE-2004-2687",
|
||||
"full_name": "k4miyo\/CVE-2004-2687",
|
||||
"owner": {
|
||||
"login": "k4miyo",
|
||||
"id": 49828037,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49828037?v=4",
|
||||
"html_url": "https:\/\/github.com\/k4miyo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/k4miyo\/CVE-2004-2687",
|
||||
"description": "CVE-2004-2687 DistCC Daemon Command Execution",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-28T01:45:22Z",
|
||||
"updated_at": "2021-08-28T01:47:10Z",
|
||||
"pushed_at": "2021-08-28T01:47:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 638502876,
|
||||
"name": "distcc_v1_cve_2004_2687",
|
||||
"full_name": "ss0wl\/distcc_v1_cve_2004_2687",
|
||||
"owner": {
|
||||
"login": "ss0wl",
|
||||
"id": 61596312,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61596312?v=4",
|
||||
"html_url": "https:\/\/github.com\/ss0wl"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ss0wl\/distcc_v1_cve_2004_2687",
|
||||
"description": "Remote Command Execution exploit for vulnerability CVE-2004-2687 in DistCC Daemon v1",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-09T13:49:18Z",
|
||||
"updated_at": "2023-05-09T13:57:17Z",
|
||||
"pushed_at": "2023-05-09T13:57:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2005/CVE-2005-0603.json
Normal file
31
2005/CVE-2005-0603.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 291075050,
|
||||
"name": "CVE-2005-0603-phpBB-2.0.12-Full-path-disclosure",
|
||||
"full_name": "Parcer0\/CVE-2005-0603-phpBB-2.0.12-Full-path-disclosure",
|
||||
"owner": {
|
||||
"login": "Parcer0",
|
||||
"id": 70012338,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70012338?v=4",
|
||||
"html_url": "https:\/\/github.com\/Parcer0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Parcer0\/CVE-2005-0603-phpBB-2.0.12-Full-path-disclosure",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-08-28T15:01:49Z",
|
||||
"updated_at": "2020-08-28T15:04:23Z",
|
||||
"pushed_at": "2020-08-28T15:04:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2005/CVE-2005-1125.json
Normal file
31
2005/CVE-2005-1125.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 24801967,
|
||||
"name": "libsafe-CVE-2005-1125",
|
||||
"full_name": "tagatac\/libsafe-CVE-2005-1125",
|
||||
"owner": {
|
||||
"login": "tagatac",
|
||||
"id": 1304425,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1304425?v=4",
|
||||
"html_url": "https:\/\/github.com\/tagatac"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tagatac\/libsafe-CVE-2005-1125",
|
||||
"description": "Libsafe - Safety Check Bypass Vulnerability (Proof of Concept Exploit & Time Randomization to Thwart It)",
|
||||
"fork": false,
|
||||
"created_at": "2014-10-04T21:27:57Z",
|
||||
"updated_at": "2022-07-24T08:04:49Z",
|
||||
"pushed_at": "2022-07-24T08:07:05Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2005/CVE-2005-1794.json
Normal file
31
2005/CVE-2005-1794.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 480797352,
|
||||
"name": "CVE-2005-1794Scanner",
|
||||
"full_name": "InitRoot\/CVE-2005-1794Scanner",
|
||||
"owner": {
|
||||
"login": "InitRoot",
|
||||
"id": 954507,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/954507?v=4",
|
||||
"html_url": "https:\/\/github.com\/InitRoot"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/InitRoot\/CVE-2005-1794Scanner",
|
||||
"description": "Scanner for network for CVE-2005-1794.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-12T12:18:12Z",
|
||||
"updated_at": "2022-11-09T18:15:43Z",
|
||||
"pushed_at": "2022-04-12T12:42:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2005/CVE-2005-2428.json
Normal file
31
2005/CVE-2005-2428.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 178449456,
|
||||
"name": "CVE-2005-2428-IBM-Lotus-Domino-R8-Password-Hash-Extraction-Exploit",
|
||||
"full_name": "schwankner\/CVE-2005-2428-IBM-Lotus-Domino-R8-Password-Hash-Extraction-Exploit",
|
||||
"owner": {
|
||||
"login": "schwankner",
|
||||
"id": 1496765,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1496765?v=4",
|
||||
"html_url": "https:\/\/github.com\/schwankner"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/schwankner\/CVE-2005-2428-IBM-Lotus-Domino-R8-Password-Hash-Extraction-Exploit",
|
||||
"description": "IBM Lotus Domino <= R8 Password Hash Extraction Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-29T17:31:14Z",
|
||||
"updated_at": "2019-08-26T16:40:59Z",
|
||||
"pushed_at": "2019-03-29T17:31:55Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2005/CVE-2005-3299.json
Normal file
31
2005/CVE-2005-3299.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 495096042,
|
||||
"name": "CVE-2005-3299",
|
||||
"full_name": "RizeKishimaro\/CVE-2005-3299",
|
||||
"owner": {
|
||||
"login": "RizeKishimaro",
|
||||
"id": 75617768,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75617768?v=4",
|
||||
"html_url": "https:\/\/github.com\/RizeKishimaro"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RizeKishimaro\/CVE-2005-3299",
|
||||
"description": "CVE 2005 exploit.Perl in Perl.",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-22T15:14:57Z",
|
||||
"updated_at": "2022-06-01T09:55:14Z",
|
||||
"pushed_at": "2022-05-22T15:25:13Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2006/CVE-2006-0450.json
Normal file
31
2006/CVE-2006-0450.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 289235311,
|
||||
"name": "CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities",
|
||||
"full_name": "Parcer0\/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities",
|
||||
"owner": {
|
||||
"login": "Parcer0",
|
||||
"id": 70012338,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70012338?v=4",
|
||||
"html_url": "https:\/\/github.com\/Parcer0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Parcer0\/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities",
|
||||
"description": "CVE-2006-0450. phpBB 2.0.19 and earlier allows remote attackers to cause a denial of service (application crash) by (1) registering many users through profile.php or (2) using search.php to search in a certain way that confuses the database.",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-21T09:50:57Z",
|
||||
"updated_at": "2020-08-28T14:58:56Z",
|
||||
"pushed_at": "2020-08-28T14:58:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2006/CVE-2006-1236.json
Normal file
31
2006/CVE-2006-1236.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 168247796,
|
||||
"name": "CVE-2006-1236",
|
||||
"full_name": "Axua\/CVE-2006-1236",
|
||||
"owner": {
|
||||
"login": "Axua",
|
||||
"id": 28788087,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28788087?v=4",
|
||||
"html_url": "https:\/\/github.com\/Axua"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Axua\/CVE-2006-1236",
|
||||
"description": "Exploit script for Crossfire 1.9.0",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-29T23:46:59Z",
|
||||
"updated_at": "2019-01-29T23:50:30Z",
|
||||
"pushed_at": "2019-01-29T23:50:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2006/CVE-2006-20001.json
Normal file
31
2006/CVE-2006-20001.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 598440551,
|
||||
"name": "CVE-2006-20001",
|
||||
"full_name": "Saksham2002\/CVE-2006-20001",
|
||||
"owner": {
|
||||
"login": "Saksham2002",
|
||||
"id": 31695520,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31695520?v=4",
|
||||
"html_url": "https:\/\/github.com\/Saksham2002"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Saksham2002\/CVE-2006-20001",
|
||||
"description": "A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-07T05:30:52Z",
|
||||
"updated_at": "2023-02-20T15:27:07Z",
|
||||
"pushed_at": "2023-01-17T21:26:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
205
2006/CVE-2006-3392.json
Normal file
205
2006/CVE-2006-3392.json
Normal file
|
@ -0,0 +1,205 @@
|
|||
[
|
||||
{
|
||||
"id": 276101400,
|
||||
"name": "CVE-2006-3392",
|
||||
"full_name": "0xtz\/CVE-2006-3392",
|
||||
"owner": {
|
||||
"login": "0xtz",
|
||||
"id": 53442065,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53442065?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xtz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xtz\/CVE-2006-3392",
|
||||
"description": "Webmin < 1.290 \/ Usermin < 1.220 - Arbitrary File Disclosure (Python3)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-30T13:07:31Z",
|
||||
"updated_at": "2020-08-05T16:17:06Z",
|
||||
"pushed_at": "2020-06-30T22:21:46Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 318499385,
|
||||
"name": "CVE-2006-3392",
|
||||
"full_name": "IvanGlinkin\/CVE-2006-3392",
|
||||
"owner": {
|
||||
"login": "IvanGlinkin",
|
||||
"id": 64857726,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64857726?v=4",
|
||||
"html_url": "https:\/\/github.com\/IvanGlinkin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/IvanGlinkin\/CVE-2006-3392",
|
||||
"description": "This small script helps to avoid using MetaSploit (msfconsole) during the Enterprise pentests and OSCP-like exams. Grep included function will help you to get only the important information.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-04T11:44:22Z",
|
||||
"updated_at": "2023-03-09T17:44:43Z",
|
||||
"pushed_at": "2023-03-09T17:44:39Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": true,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 424360665,
|
||||
"name": "CVE-2006-3392",
|
||||
"full_name": "Adel-kaka-dz\/CVE-2006-3392",
|
||||
"owner": {
|
||||
"login": "Adel-kaka-dz",
|
||||
"id": 65834056,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65834056?v=4",
|
||||
"html_url": "https:\/\/github.com\/Adel-kaka-dz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Adel-kaka-dz\/CVE-2006-3392",
|
||||
"description": "It is a simple tool to exploit local file include . vulnerabilities",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-03T19:51:31Z",
|
||||
"updated_at": "2021-11-03T20:25:42Z",
|
||||
"pushed_at": "2021-11-03T20:25:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 427745120,
|
||||
"name": "ExploitWebmin",
|
||||
"full_name": "gb21oc\/ExploitWebmin",
|
||||
"owner": {
|
||||
"login": "gb21oc",
|
||||
"id": 66036094,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66036094?v=4",
|
||||
"html_url": "https:\/\/github.com\/gb21oc"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gb21oc\/ExploitWebmin",
|
||||
"description": "Python script to exploit webmin vulnerability cve-2006-3392",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-13T18:40:15Z",
|
||||
"updated_at": "2023-05-01T02:30:08Z",
|
||||
"pushed_at": "2023-01-04T00:41:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 440387641,
|
||||
"name": "CVE-2006-3392",
|
||||
"full_name": "kernel-cyber\/CVE-2006-3392",
|
||||
"owner": {
|
||||
"login": "kernel-cyber",
|
||||
"id": 21226709,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21226709?v=4",
|
||||
"html_url": "https:\/\/github.com\/kernel-cyber"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kernel-cyber\/CVE-2006-3392",
|
||||
"description": "Webmin Local File Include (unauthenticated)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-21T04:18:21Z",
|
||||
"updated_at": "2021-12-21T04:43:07Z",
|
||||
"pushed_at": "2022-09-15T15:49:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 585267139,
|
||||
"name": "CVE-2006-3392",
|
||||
"full_name": "g1vi\/CVE-2006-3392",
|
||||
"owner": {
|
||||
"login": "g1vi",
|
||||
"id": 120142960,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120142960?v=4",
|
||||
"html_url": "https:\/\/github.com\/g1vi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/g1vi\/CVE-2006-3392",
|
||||
"description": "Webmin < 1.290 \/ Usermin < 1.220 - Arbitrary file disclosure",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-04T18:33:28Z",
|
||||
"updated_at": "2023-01-06T06:22:43Z",
|
||||
"pushed_at": "2023-02-01T11:40:16Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 623248169,
|
||||
"name": "CVE-2006-3392",
|
||||
"full_name": "MrEmpy\/CVE-2006-3392",
|
||||
"owner": {
|
||||
"login": "MrEmpy",
|
||||
"id": 71796063,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71796063?v=4",
|
||||
"html_url": "https:\/\/github.com\/MrEmpy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MrEmpy\/CVE-2006-3392",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-04-04T01:54:16Z",
|
||||
"updated_at": "2023-04-04T14:14:19Z",
|
||||
"pushed_at": "2023-04-04T02:01:19Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2006/CVE-2006-3592.json
Normal file
31
2006/CVE-2006-3592.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 186166548,
|
||||
"name": "CVE-2006-3592",
|
||||
"full_name": "adenkiewicz\/CVE-2006-3592",
|
||||
"owner": {
|
||||
"login": "adenkiewicz",
|
||||
"id": 1060275,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1060275?v=4",
|
||||
"html_url": "https:\/\/github.com\/adenkiewicz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/adenkiewicz\/CVE-2006-3592",
|
||||
"description": "Exploit for Easy File Sharing FTP Server 3.5 on Win7 32",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-11T18:11:34Z",
|
||||
"updated_at": "2019-05-11T18:12:45Z",
|
||||
"pushed_at": "2019-05-11T18:12:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
36
2006/CVE-2006-3747.json
Normal file
36
2006/CVE-2006-3747.json
Normal file
|
@ -0,0 +1,36 @@
|
|||
[
|
||||
{
|
||||
"id": 74795309,
|
||||
"name": "CVE-2006-3747",
|
||||
"full_name": "defensahacker\/CVE-2006-3747",
|
||||
"owner": {
|
||||
"login": "defensahacker",
|
||||
"id": 23421429,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23421429?v=4",
|
||||
"html_url": "https:\/\/github.com\/defensahacker"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/defensahacker\/CVE-2006-3747",
|
||||
"description": "Information about my advisory on CVE-2006-3747 (Apache mod_rewrite LDAP off-by-one buffer overflow).. At the time, it was the first public working exploit :)",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-26T00:20:33Z",
|
||||
"updated_at": "2021-03-14T09:25:12Z",
|
||||
"pushed_at": "2021-03-14T09:25:10Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"apache",
|
||||
"buffer-overflow",
|
||||
"buffer-overflow-attack",
|
||||
"pentesting"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2006/CVE-2006-4777.json
Normal file
31
2006/CVE-2006-4777.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 120482931,
|
||||
"name": "js-driveby-download-CVE-2006-4777",
|
||||
"full_name": "Mario1234\/js-driveby-download-CVE-2006-4777",
|
||||
"owner": {
|
||||
"login": "Mario1234",
|
||||
"id": 30897590,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30897590?v=4",
|
||||
"html_url": "https:\/\/github.com\/Mario1234"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Mario1234\/js-driveby-download-CVE-2006-4777",
|
||||
"description": "malware del lado del cliente de explotacion de vulnerabilidad de internet explorer 6.0 SP1 en windows xp SP2. No requiere de consentimiento por parte del usuario y no descarga ningun archivo",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-06T15:55:05Z",
|
||||
"updated_at": "2018-02-06T16:05:23Z",
|
||||
"pushed_at": "2018-02-06T16:24:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2006/CVE-2006-4814.json
Normal file
31
2006/CVE-2006-4814.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 24196278,
|
||||
"name": "linux-CVE-2006-4814",
|
||||
"full_name": "tagatac\/linux-CVE-2006-4814",
|
||||
"owner": {
|
||||
"login": "tagatac",
|
||||
"id": 1304425,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1304425?v=4",
|
||||
"html_url": "https:\/\/github.com\/tagatac"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tagatac\/linux-CVE-2006-4814",
|
||||
"description": "A deadlock on the mmap semaphore ‘mmap sem’ in the CentOS 3.9 kernel, that is triggered by a specific interleaving of concurrent threads, one calling the mmap system call and the other calling the mincore system call.",
|
||||
"fork": false,
|
||||
"created_at": "2014-09-18T16:38:24Z",
|
||||
"updated_at": "2016-09-04T16:50:17Z",
|
||||
"pushed_at": "2015-08-11T00:42:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
60
2006/CVE-2006-6184.json
Normal file
60
2006/CVE-2006-6184.json
Normal file
|
@ -0,0 +1,60 @@
|
|||
[
|
||||
{
|
||||
"id": 63907042,
|
||||
"name": "cve-2006-6184",
|
||||
"full_name": "shauntdergrigorian\/cve-2006-6184",
|
||||
"owner": {
|
||||
"login": "shauntdergrigorian",
|
||||
"id": 7718028,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7718028?v=4",
|
||||
"html_url": "https:\/\/github.com\/shauntdergrigorian"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shauntdergrigorian\/cve-2006-6184",
|
||||
"description": "This is a python-based standalone exploit for CVE-2006-6184. This exploit triggers a stack-based buffer overflows in Allied Telesyn TFTP Server (AT-TFTP) 1.9, and possibly earlier, allow remote attackers to cause a denial of service or execute arbitrary code.",
|
||||
"fork": false,
|
||||
"created_at": "2016-07-21T22:43:43Z",
|
||||
"updated_at": "2023-04-16T10:27:23Z",
|
||||
"pushed_at": "2020-11-03T22:12:03Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 205628184,
|
||||
"name": "CVE-2006-6184",
|
||||
"full_name": "b03902043\/CVE-2006-6184",
|
||||
"owner": {
|
||||
"login": "b03902043",
|
||||
"id": 9023845,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9023845?v=4",
|
||||
"html_url": "https:\/\/github.com\/b03902043"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/b03902043\/CVE-2006-6184",
|
||||
"description": "simplified version of https:\/\/github.com\/shauntdergrigorian\/cve-2006-6184",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-01T04:18:53Z",
|
||||
"updated_at": "2019-09-01T04:23:25Z",
|
||||
"pushed_at": "2019-09-01T04:23:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2007/CVE-2007-0038.json
Normal file
31
2007/CVE-2007-0038.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 224839310,
|
||||
"name": "CVE-2007-0038",
|
||||
"full_name": "Axua\/CVE-2007-0038",
|
||||
"owner": {
|
||||
"login": "Axua",
|
||||
"id": 28788087,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28788087?v=4",
|
||||
"html_url": "https:\/\/github.com\/Axua"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Axua\/CVE-2007-0038",
|
||||
"description": "IE7 buffer overflow through an ANI file",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-29T11:15:39Z",
|
||||
"updated_at": "2020-04-30T04:01:07Z",
|
||||
"pushed_at": "2019-11-29T11:16:13Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2007/CVE-2007-0843.json
Normal file
31
2007/CVE-2007-0843.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 27229028,
|
||||
"name": "spydir",
|
||||
"full_name": "z3APA3A\/spydir",
|
||||
"owner": {
|
||||
"login": "z3APA3A",
|
||||
"id": 7222768,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7222768?v=4",
|
||||
"html_url": "https:\/\/github.com\/z3APA3A"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/z3APA3A\/spydir",
|
||||
"description": "Spydir is a small utility to monitor file changes in Windows directory regardless of subdirectory and files permissions (exploits CVE-2007-0843)",
|
||||
"fork": false,
|
||||
"created_at": "2014-11-27T14:36:05Z",
|
||||
"updated_at": "2021-05-12T21:09:53Z",
|
||||
"pushed_at": "2017-04-08T16:40:03Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2007/CVE-2007-1567.json
Normal file
31
2007/CVE-2007-1567.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 162495501,
|
||||
"name": "CVE-2007-1567",
|
||||
"full_name": "war4uthor\/CVE-2007-1567",
|
||||
"owner": {
|
||||
"login": "war4uthor",
|
||||
"id": 45926018,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4",
|
||||
"html_url": "https:\/\/github.com\/war4uthor"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/war4uthor\/CVE-2007-1567",
|
||||
"description": "CVE-2007-1567 - WarFTP 1.65 'USER' Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-19T22:02:54Z",
|
||||
"updated_at": "2018-12-19T22:14:07Z",
|
||||
"pushed_at": "2018-12-19T22:06:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2007/CVE-2007-1858.json
Normal file
31
2007/CVE-2007-1858.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 325974459,
|
||||
"name": "A2SV--SSL-VUL-Scan",
|
||||
"full_name": "clic-kbait\/A2SV--SSL-VUL-Scan",
|
||||
"owner": {
|
||||
"login": "clic-kbait",
|
||||
"id": 75995332,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75995332?v=4",
|
||||
"html_url": "https:\/\/github.com\/clic-kbait"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/clic-kbait\/A2SV--SSL-VUL-Scan",
|
||||
"description": "A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, FREAK... etc Support Vulnerability [CVE-2007-1858] Anonymous Cipher [CVE-2012-4929] CRIME(SPDY) [CVE-2014-0160] CCS Injection [CVE-2014-0224] HeartBleed [CVE-2014-3566] SSLv3 POODLE [CVE-2015-0204] FREAK Attack [CVE-2015-4000] LOGJAM Attack [CVE-2016-0800] SSLv2 DROWN Installation : $ apt update && apt upgrade $ apt install git $ apt install python2 $ apt install python $ git clone https:\/\/github.com\/hahwul\/ a2sv $ cd a2sv $ chmod +x * $ pip2 install -r requirements.txt usage : $ python2 a2sv.py -h It shows all commands how we can use this tool $ python a2sv.py -t 127.0.0.1 127.0.0.1 = target means here own device",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-01T12:26:08Z",
|
||||
"updated_at": "2021-10-28T20:17:30Z",
|
||||
"pushed_at": "2021-01-01T12:26:10Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
756
2007/CVE-2007-2447.json
Normal file
756
2007/CVE-2007-2447.json
Normal file
|
@ -0,0 +1,756 @@
|
|||
[
|
||||
{
|
||||
"id": 143461594,
|
||||
"name": "CVE-2007-2447",
|
||||
"full_name": "amriunix\/CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "amriunix",
|
||||
"id": 6618368,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6618368?v=4",
|
||||
"html_url": "https:\/\/github.com\/amriunix"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/amriunix\/CVE-2007-2447",
|
||||
"description": "CVE-2007-2447 - Samba usermap script",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-03T18:39:56Z",
|
||||
"updated_at": "2023-04-25T15:42:25Z",
|
||||
"pushed_at": "2020-08-16T18:54:38Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 195401614,
|
||||
"name": "metasploitable2",
|
||||
"full_name": "Unix13\/metasploitable2",
|
||||
"owner": {
|
||||
"login": "Unix13",
|
||||
"id": 52569108,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52569108?v=4",
|
||||
"html_url": "https:\/\/github.com\/Unix13"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Unix13\/metasploitable2",
|
||||
"description": "PHP-CGI-REMOTE_CVE-2012-1823, UnrealIRCd, MySQL, PostgreSQL and SSH bruteforce, VSFTPD2.3.4, samba CVE-2007-2447, JAVA RMI Server, distcc daemon, misconfigured NFS files, etc.",
|
||||
"fork": false,
|
||||
"created_at": "2019-07-05T11:55:41Z",
|
||||
"updated_at": "2021-08-02T19:04:31Z",
|
||||
"pushed_at": "2018-07-11T18:22:51Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 211957347,
|
||||
"name": "smb_usermap",
|
||||
"full_name": "b1fair\/smb_usermap",
|
||||
"owner": {
|
||||
"login": "b1fair",
|
||||
"id": 43326124,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43326124?v=4",
|
||||
"html_url": "https:\/\/github.com\/b1fair"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/b1fair\/smb_usermap",
|
||||
"description": "A simple exploit for CVE-2007-2447",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-30T21:06:09Z",
|
||||
"updated_at": "2019-10-01T18:44:18Z",
|
||||
"pushed_at": "2019-10-01T18:44:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235003634,
|
||||
"name": "CVE-2007-2447",
|
||||
"full_name": "JoseBarrios\/CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "JoseBarrios",
|
||||
"id": 794342,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/794342?v=4",
|
||||
"html_url": "https:\/\/github.com\/JoseBarrios"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JoseBarrios\/CVE-2007-2447",
|
||||
"description": "Remote Command Injection Vulnerability (CVE-2007-2447), allows remote attackers to execute arbitrary commands by specifying a Samba username containing shell meta characters.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-20T02:30:35Z",
|
||||
"updated_at": "2020-01-20T02:30:39Z",
|
||||
"pushed_at": "2020-01-20T02:30:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 257885318,
|
||||
"name": "CVE-2007-2447",
|
||||
"full_name": "3x1t1um\/CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "3x1t1um",
|
||||
"id": 54857145,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54857145?v=4",
|
||||
"html_url": "https:\/\/github.com\/3x1t1um"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/3x1t1um\/CVE-2007-2447",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-04-22T11:47:16Z",
|
||||
"updated_at": "2020-08-04T14:13:55Z",
|
||||
"pushed_at": "2020-08-04T14:13:53Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 319098047,
|
||||
"name": "exploit-CVE-2007-2447",
|
||||
"full_name": "xlcc4096\/exploit-CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "xlcc4096",
|
||||
"id": 75581853,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75581853?v=4",
|
||||
"html_url": "https:\/\/github.com\/xlcc4096"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xlcc4096\/exploit-CVE-2007-2447",
|
||||
"description": "Exploit for the vulnerability CVE-2007-2447",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-06T18:04:44Z",
|
||||
"updated_at": "2020-12-06T18:09:38Z",
|
||||
"pushed_at": "2020-12-06T18:09:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 319992014,
|
||||
"name": "CVE-2007-2447_Samba_3.0.25rc3",
|
||||
"full_name": "WildfootW\/CVE-2007-2447_Samba_3.0.25rc3",
|
||||
"owner": {
|
||||
"login": "WildfootW",
|
||||
"id": 11520473,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11520473?v=4",
|
||||
"html_url": "https:\/\/github.com\/WildfootW"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/WildfootW\/CVE-2007-2447_Samba_3.0.25rc3",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-12-09T15:04:44Z",
|
||||
"updated_at": "2020-12-09T15:06:06Z",
|
||||
"pushed_at": "2020-12-09T15:06:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 341214037,
|
||||
"name": "CVE-2007-2447-in-Python",
|
||||
"full_name": "Ziemni\/CVE-2007-2447-in-Python",
|
||||
"owner": {
|
||||
"login": "Ziemni",
|
||||
"id": 22441278,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22441278?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ziemni"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ziemni\/CVE-2007-2447-in-Python",
|
||||
"description": "Python implementation of 'Username' map script' RCE Exploit for Samba 3.0.20 < 3.0.25rc3 (CVE-2007-2447).",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-22T13:43:48Z",
|
||||
"updated_at": "2023-01-14T11:09:37Z",
|
||||
"pushed_at": "2021-02-22T13:48:26Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 345190487,
|
||||
"name": "CVE-2007-2447",
|
||||
"full_name": "0xKn\/CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "0xKn",
|
||||
"id": 80174242,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80174242?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xKn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xKn\/CVE-2007-2447",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-06T20:39:21Z",
|
||||
"updated_at": "2021-03-06T22:11:41Z",
|
||||
"pushed_at": "2021-03-06T22:11:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 347710027,
|
||||
"name": "CVE-2007-2447",
|
||||
"full_name": "ozuma\/CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "ozuma",
|
||||
"id": 1208361,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1208361?v=4",
|
||||
"html_url": "https:\/\/github.com\/ozuma"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ozuma\/CVE-2007-2447",
|
||||
"description": "Exploit Samba",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-14T17:48:23Z",
|
||||
"updated_at": "2021-11-16T01:47:08Z",
|
||||
"pushed_at": "2021-03-14T17:50:41Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 356803395,
|
||||
"name": "CVE-2007-2447",
|
||||
"full_name": "un4gi\/CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "un4gi",
|
||||
"id": 47873286,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47873286?v=4",
|
||||
"html_url": "https:\/\/github.com\/un4gi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/un4gi\/CVE-2007-2447",
|
||||
"description": "Samba 3.0.20 username map script exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-11T07:53:20Z",
|
||||
"updated_at": "2021-04-12T01:43:41Z",
|
||||
"pushed_at": "2021-04-12T01:43:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 358535051,
|
||||
"name": "CVE-2007-2447",
|
||||
"full_name": "Ki11i0n4ir3\/CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "Ki11i0n4ir3",
|
||||
"id": 75846902,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75846902?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ki11i0n4ir3"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ki11i0n4ir3\/CVE-2007-2447",
|
||||
"description": "cve-2007-2447 this script was rewrite the part of Metasploit modules to python3",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-16T08:48:19Z",
|
||||
"updated_at": "2023-01-11T15:05:10Z",
|
||||
"pushed_at": "2021-04-16T09:01:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 362681987,
|
||||
"name": "CVE-2007-2447",
|
||||
"full_name": "cherrera0001\/CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "cherrera0001",
|
||||
"id": 19656010,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19656010?v=4",
|
||||
"html_url": "https:\/\/github.com\/cherrera0001"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cherrera0001\/CVE-2007-2447",
|
||||
"description": " Samba usermap script.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-29T03:48:01Z",
|
||||
"updated_at": "2021-04-29T03:48:23Z",
|
||||
"pushed_at": "2021-04-29T03:48:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 381528580,
|
||||
"name": "CVE-2007-2447",
|
||||
"full_name": "Alien0ne\/CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "Alien0ne",
|
||||
"id": 73351962,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73351962?v=4",
|
||||
"html_url": "https:\/\/github.com\/Alien0ne"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Alien0ne\/CVE-2007-2447",
|
||||
"description": "CVE-2007-2447 - Samba usermap script",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-30T00:13:31Z",
|
||||
"updated_at": "2022-03-26T06:36:17Z",
|
||||
"pushed_at": "2021-06-30T03:13:46Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 388663998,
|
||||
"name": "samba-3.0.24-CVE-2007-2447-vunerable-",
|
||||
"full_name": "3t4n\/samba-3.0.24-CVE-2007-2447-vunerable-",
|
||||
"owner": {
|
||||
"login": "3t4n",
|
||||
"id": 16639269,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16639269?v=4",
|
||||
"html_url": "https:\/\/github.com\/3t4n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/3t4n\/samba-3.0.24-CVE-2007-2447-vunerable-",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-23T03:19:10Z",
|
||||
"updated_at": "2021-07-23T03:21:11Z",
|
||||
"pushed_at": "2021-07-23T03:21:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 413202971,
|
||||
"name": "CVE-2007-2447",
|
||||
"full_name": "xbufu\/CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "xbufu",
|
||||
"id": 49696158,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49696158?v=4",
|
||||
"html_url": "https:\/\/github.com\/xbufu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xbufu\/CVE-2007-2447",
|
||||
"description": "Exploit code for CVE-2007-2447 written in Python3.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-03T21:38:19Z",
|
||||
"updated_at": "2021-10-05T09:53:08Z",
|
||||
"pushed_at": "2021-10-03T21:39:38Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 437190539,
|
||||
"name": "CVE-2007-2447",
|
||||
"full_name": "s4msec\/CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "s4msec",
|
||||
"id": 75855533,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75855533?v=4",
|
||||
"html_url": "https:\/\/github.com\/s4msec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/s4msec\/CVE-2007-2447",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T04:50:54Z",
|
||||
"updated_at": "2023-03-20T05:02:28Z",
|
||||
"pushed_at": "2023-03-20T05:20:21Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 479844525,
|
||||
"name": "CVE-2007-2447",
|
||||
"full_name": "0xkasra\/CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "0xkasra",
|
||||
"id": 51972282,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51972282?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xkasra"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xkasra\/CVE-2007-2447",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-09T21:12:11Z",
|
||||
"updated_at": "2022-04-09T21:12:43Z",
|
||||
"pushed_at": "2022-04-14T02:56:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 490631750,
|
||||
"name": "Samba-Usermap-exploit",
|
||||
"full_name": "Nosferatuvjr\/Samba-Usermap-exploit",
|
||||
"owner": {
|
||||
"login": "Nosferatuvjr",
|
||||
"id": 67665267,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67665267?v=4",
|
||||
"html_url": "https:\/\/github.com\/Nosferatuvjr"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Nosferatuvjr\/Samba-Usermap-exploit",
|
||||
"description": "CVE-2007-2447",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-10T09:37:07Z",
|
||||
"updated_at": "2022-05-10T09:39:14Z",
|
||||
"pushed_at": "2022-05-10T09:41:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 491924462,
|
||||
"name": "CVE-2007-2447",
|
||||
"full_name": "testaross4\/CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "testaross4",
|
||||
"id": 105503572,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105503572?v=4",
|
||||
"html_url": "https:\/\/github.com\/testaross4"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/testaross4\/CVE-2007-2447",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-05-13T14:15:28Z",
|
||||
"updated_at": "2022-05-13T14:15:28Z",
|
||||
"pushed_at": "2022-05-13T14:15:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 515891636,
|
||||
"name": "CVE-2007-2447",
|
||||
"full_name": "mr-l0n3lly\/CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "mr-l0n3lly",
|
||||
"id": 24935413,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24935413?v=4",
|
||||
"html_url": "https:\/\/github.com\/mr-l0n3lly"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mr-l0n3lly\/CVE-2007-2447",
|
||||
"description": "CVE-2007-2447 samba remote code execution",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-20T08:11:11Z",
|
||||
"updated_at": "2022-07-20T08:13:39Z",
|
||||
"pushed_at": "2022-07-20T08:13:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 522083439,
|
||||
"name": "PyUsernameMapScriptRCE",
|
||||
"full_name": "HerculesRD\/PyUsernameMapScriptRCE",
|
||||
"owner": {
|
||||
"login": "HerculesRD",
|
||||
"id": 73125772,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73125772?v=4",
|
||||
"html_url": "https:\/\/github.com\/HerculesRD"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HerculesRD\/PyUsernameMapScriptRCE",
|
||||
"description": "CVE-2007-2447 exploit written in python to get reverse shell",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-07T00:34:38Z",
|
||||
"updated_at": "2022-08-07T00:38:25Z",
|
||||
"pushed_at": "2022-08-07T00:38:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 551362654,
|
||||
"name": "CVE-2007-2447",
|
||||
"full_name": "Aviksaikat\/CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "Aviksaikat",
|
||||
"id": 31238298,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31238298?v=4",
|
||||
"html_url": "https:\/\/github.com\/Aviksaikat"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Aviksaikat\/CVE-2007-2447",
|
||||
"description": "automated script for exploiting CVE-2007-2447",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-14T09:01:29Z",
|
||||
"updated_at": "2023-02-06T13:44:49Z",
|
||||
"pushed_at": "2022-10-14T09:06:12Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 557398595,
|
||||
"name": "CVE-2007-2447",
|
||||
"full_name": "c1ph3rm4st3r\/CVE-2007-2447",
|
||||
"owner": {
|
||||
"login": "c1ph3rm4st3r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/c1ph3rm4st3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/c1ph3rm4st3r\/CVE-2007-2447",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-25T16:05:16Z",
|
||||
"updated_at": "2022-10-26T01:24:16Z",
|
||||
"pushed_at": "2022-10-25T16:08:37Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 582523728,
|
||||
"name": "CVE-2007-2447_python",
|
||||
"full_name": "bdunlap9\/CVE-2007-2447_python",
|
||||
"owner": {
|
||||
"login": "bdunlap9",
|
||||
"id": 23561759,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23561759?v=4",
|
||||
"html_url": "https:\/\/github.com\/bdunlap9"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bdunlap9\/CVE-2007-2447_python",
|
||||
"description": "Exploit i used in HTB",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-27T05:18:44Z",
|
||||
"updated_at": "2023-02-06T00:33:18Z",
|
||||
"pushed_at": "2023-03-08T23:14:13Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 654295170,
|
||||
"name": "CVE-2007-2447-RCE",
|
||||
"full_name": "MikeRega7\/CVE-2007-2447-RCE",
|
||||
"owner": {
|
||||
"login": "MikeRega7",
|
||||
"id": 114309996,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114309996?v=4",
|
||||
"html_url": "https:\/\/github.com\/MikeRega7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MikeRega7\/CVE-2007-2447-RCE",
|
||||
"description": "Samba 3.0.20",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-15T20:13:17Z",
|
||||
"updated_at": "2023-06-15T20:31:19Z",
|
||||
"pushed_at": "2023-06-15T20:31:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2007/CVE-2007-3830.json
Normal file
31
2007/CVE-2007-3830.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 127832352,
|
||||
"name": "CVE-2007-3830",
|
||||
"full_name": "alt3kx\/CVE-2007-3830",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2007-3830",
|
||||
"description": "IBM Proventia Sensor Appliance - Multiple Input Validation Vulnerabilities",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-03T01:18:41Z",
|
||||
"updated_at": "2018-05-11T01:21:29Z",
|
||||
"pushed_at": "2018-05-11T01:21:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2007/CVE-2007-3831.json
Normal file
31
2007/CVE-2007-3831.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 132976151,
|
||||
"name": "CVE-2007-3831",
|
||||
"full_name": "alt3kx\/CVE-2007-3831",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2007-3831",
|
||||
"description": "PHP remote file inclusion in main.php in ISS Proventia Network IPS GX5108 1.3 and GX5008 1.5 ",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-11T02:02:21Z",
|
||||
"updated_at": "2018-05-11T02:18:11Z",
|
||||
"pushed_at": "2018-05-11T02:18:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
60
2007/CVE-2007-4559.json
Normal file
60
2007/CVE-2007-4559.json
Normal file
|
@ -0,0 +1,60 @@
|
|||
[
|
||||
{
|
||||
"id": 539101902,
|
||||
"name": "Creosote",
|
||||
"full_name": "advanced-threat-research\/Creosote",
|
||||
"owner": {
|
||||
"login": "advanced-threat-research",
|
||||
"id": 27901279,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27901279?v=4",
|
||||
"html_url": "https:\/\/github.com\/advanced-threat-research"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/advanced-threat-research\/Creosote",
|
||||
"description": "Creosote is our solution to searching for the tarfile vulnerability described by CVE-2007-4559.",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-20T17:03:57Z",
|
||||
"updated_at": "2023-05-18T00:13:56Z",
|
||||
"pushed_at": "2022-09-23T08:24:16Z",
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 84,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 555215011,
|
||||
"name": "MALW",
|
||||
"full_name": "Ooscaar\/MALW",
|
||||
"owner": {
|
||||
"login": "Ooscaar",
|
||||
"id": 60936394,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60936394?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ooscaar"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ooscaar\/MALW",
|
||||
"description": "CVE-2007-4559 - Polemarch exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-21T06:38:41Z",
|
||||
"updated_at": "2022-12-11T20:33:31Z",
|
||||
"pushed_at": "2023-01-12T11:08:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2007/CVE-2007-4560.json
Normal file
31
2007/CVE-2007-4560.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 583992481,
|
||||
"name": "ClamAV-Milter-Sendmail-0.91.2-Remote-Code-Execution",
|
||||
"full_name": "0x1sac\/ClamAV-Milter-Sendmail-0.91.2-Remote-Code-Execution",
|
||||
"owner": {
|
||||
"login": "0x1sac",
|
||||
"id": 121731764,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121731764?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x1sac"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x1sac\/ClamAV-Milter-Sendmail-0.91.2-Remote-Code-Execution",
|
||||
"description": "Exploit for CVE-2007-4560 (ClamAV Milter Sendmail 0.91.2 Remote Code Execution)",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-31T20:05:59Z",
|
||||
"updated_at": "2022-12-31T20:07:40Z",
|
||||
"pushed_at": "2023-01-27T21:02:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2007/CVE-2007-4607.json
Normal file
31
2007/CVE-2007-4607.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 150516602,
|
||||
"name": "CVE-2007-4607",
|
||||
"full_name": "joeyrideout\/CVE-2007-4607",
|
||||
"owner": {
|
||||
"login": "joeyrideout",
|
||||
"id": 4960269,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4960269?v=4",
|
||||
"html_url": "https:\/\/github.com\/joeyrideout"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/joeyrideout\/CVE-2007-4607",
|
||||
"description": "Make CVE-2007-4607 exploitable again!",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-27T02:22:45Z",
|
||||
"updated_at": "2018-09-27T02:24:14Z",
|
||||
"pushed_at": "2018-09-27T02:23:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2007/CVE-2007-5036.json
Normal file
31
2007/CVE-2007-5036.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 127831501,
|
||||
"name": "CVE-2007-5036",
|
||||
"full_name": "alt3kx\/CVE-2007-5036",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2007-5036",
|
||||
"description": "Airsensor M520 - HTTPd Unauthenticated Remote Denial of Service \/ Buffer Overflow (PoC)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-03T01:09:40Z",
|
||||
"updated_at": "2022-11-24T11:08:32Z",
|
||||
"pushed_at": "2018-04-03T01:14:33Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2007/CVE-2007-5962.json
Normal file
31
2007/CVE-2007-5962.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 643812307,
|
||||
"name": "CVE-2007-5962",
|
||||
"full_name": "antogit-sys\/CVE-2007-5962",
|
||||
"owner": {
|
||||
"login": "antogit-sys",
|
||||
"id": 64706936,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64706936?v=4",
|
||||
"html_url": "https:\/\/github.com\/antogit-sys"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/antogit-sys\/CVE-2007-5962",
|
||||
"description": "vsftpd 2.0.5 - 'CWD' (Authenticated) Remote Memory Consumption",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-22T07:57:44Z",
|
||||
"updated_at": "2023-05-22T08:04:30Z",
|
||||
"pushed_at": "2023-05-25T09:25:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2007/CVE-2007-6377.json
Normal file
31
2007/CVE-2007-6377.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 340015144,
|
||||
"name": "Windows-exploitation-BadBlue-2.7-CVE-2007-6377",
|
||||
"full_name": "Nicoslo\/Windows-exploitation-BadBlue-2.7-CVE-2007-6377",
|
||||
"owner": {
|
||||
"login": "Nicoslo",
|
||||
"id": 64541498,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64541498?v=4",
|
||||
"html_url": "https:\/\/github.com\/Nicoslo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Nicoslo\/Windows-exploitation-BadBlue-2.7-CVE-2007-6377",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-18T10:33:44Z",
|
||||
"updated_at": "2021-02-20T17:38:09Z",
|
||||
"pushed_at": "2021-02-18T10:42:14Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2007/CVE-2007-6638.json
Normal file
31
2007/CVE-2007-6638.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 127828851,
|
||||
"name": "CVE-2007-6638",
|
||||
"full_name": "alt3kx\/CVE-2007-6638",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2007-6638",
|
||||
"description": "March Networks DVR 3204 - Logfile Information Disclosure",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-03T00:36:34Z",
|
||||
"updated_at": "2022-11-24T11:08:32Z",
|
||||
"pushed_at": "2018-04-03T01:04:28Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2008/CVE-2008-0128.json
Normal file
31
2008/CVE-2008-0128.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 158419232,
|
||||
"name": "4062-1",
|
||||
"full_name": "ngyanch\/4062-1",
|
||||
"owner": {
|
||||
"login": "ngyanch",
|
||||
"id": 26293983,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26293983?v=4",
|
||||
"html_url": "https:\/\/github.com\/ngyanch"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ngyanch\/4062-1",
|
||||
"description": "CVE-2008-0128",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-20T16:26:21Z",
|
||||
"updated_at": "2018-11-23T07:10:19Z",
|
||||
"pushed_at": "2018-11-23T07:10:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
137
2008/CVE-2008-0166.json
Normal file
137
2008/CVE-2008-0166.json
Normal file
|
@ -0,0 +1,137 @@
|
|||
[
|
||||
{
|
||||
"id": 13021222,
|
||||
"name": "debian-ssh",
|
||||
"full_name": "g0tmi1k\/debian-ssh",
|
||||
"owner": {
|
||||
"login": "g0tmi1k",
|
||||
"id": 535942,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/535942?v=4",
|
||||
"html_url": "https:\/\/github.com\/g0tmi1k"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/g0tmi1k\/debian-ssh",
|
||||
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
|
||||
"fork": false,
|
||||
"created_at": "2013-09-22T21:20:31Z",
|
||||
"updated_at": "2023-06-02T15:23:56Z",
|
||||
"pushed_at": "2023-01-22T09:39:45Z",
|
||||
"stargazers_count": 369,
|
||||
"watchers_count": 369,
|
||||
"has_discussions": false,
|
||||
"forks_count": 118,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2008-0166"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 118,
|
||||
"watchers": 369,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 163681865,
|
||||
"name": "vulnkeys",
|
||||
"full_name": "avarx\/vulnkeys",
|
||||
"owner": {
|
||||
"login": "avarx",
|
||||
"id": 1161946,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1161946?v=4",
|
||||
"html_url": "https:\/\/github.com\/avarx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/avarx\/vulnkeys",
|
||||
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-31T16:09:49Z",
|
||||
"updated_at": "2018-12-31T16:11:19Z",
|
||||
"pushed_at": "2018-12-31T16:11:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 492454353,
|
||||
"name": "debianopenssl",
|
||||
"full_name": "badkeys\/debianopenssl",
|
||||
"owner": {
|
||||
"login": "badkeys",
|
||||
"id": 97682451,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97682451?v=4",
|
||||
"html_url": "https:\/\/github.com\/badkeys"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/badkeys\/debianopenssl",
|
||||
"description": "Private keys vulnerable to Debian OpenSSL bug (CVE-2008-0166)",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-15T10:28:03Z",
|
||||
"updated_at": "2022-05-25T10:08:18Z",
|
||||
"pushed_at": "2022-07-08T09:14:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 529245817,
|
||||
"name": "Vulnerable-to-Debian-OpenSSL-bug-CVE-2008-0166",
|
||||
"full_name": "demining\/Vulnerable-to-Debian-OpenSSL-bug-CVE-2008-0166",
|
||||
"owner": {
|
||||
"login": "demining",
|
||||
"id": 87700947,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87700947?v=4",
|
||||
"html_url": "https:\/\/github.com\/demining"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/demining\/Vulnerable-to-Debian-OpenSSL-bug-CVE-2008-0166",
|
||||
"description": "Search for BTC coins on earlier versions of Bitcoin Core with critical vulnerability OpenSSL 0.9.8 CVE-2008-0166",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-26T12:18:39Z",
|
||||
"updated_at": "2023-05-24T00:55:28Z",
|
||||
"pushed_at": "2022-12-07T00:53:21Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"attack",
|
||||
"bitcoin",
|
||||
"bitcoin-wallet",
|
||||
"blockchain",
|
||||
"btc",
|
||||
"cryptocurrencies",
|
||||
"cryptography",
|
||||
"ecdsa",
|
||||
"ecdsa-cryptography",
|
||||
"ecdsa-signature",
|
||||
"elliptic-curves",
|
||||
"elliptic-curves-cryptography",
|
||||
"privatekey",
|
||||
"secp256k1",
|
||||
"vulnerabilities",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2008/CVE-2008-1611.json
Normal file
31
2008/CVE-2008-1611.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 226703669,
|
||||
"name": "CVE-2008-1611",
|
||||
"full_name": "Axua\/CVE-2008-1611",
|
||||
"owner": {
|
||||
"login": "Axua",
|
||||
"id": 28788087,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28788087?v=4",
|
||||
"html_url": "https:\/\/github.com\/Axua"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Axua\/CVE-2008-1611",
|
||||
"description": "CVE-2008-1611 TFTP 1.41 buffer overflow exploit in the filepath",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-08T17:18:31Z",
|
||||
"updated_at": "2019-12-09T09:54:11Z",
|
||||
"pushed_at": "2019-12-08T17:18:59Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
33
2008/CVE-2008-1613.json
Normal file
33
2008/CVE-2008-1613.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 90186634,
|
||||
"name": "CVE-2008-1613",
|
||||
"full_name": "SECFORCE\/CVE-2008-1613",
|
||||
"owner": {
|
||||
"login": "SECFORCE",
|
||||
"id": 8157384,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8157384?v=4",
|
||||
"html_url": "https:\/\/github.com\/SECFORCE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SECFORCE\/CVE-2008-1613",
|
||||
"description": "RedDot CMS versions 7.5 Build 7.5.0.48 and below full database enumeration exploit that takes advantage of a remote SQL injection vulnerability in ioRD.asp.",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-03T19:39:27Z",
|
||||
"updated_at": "2022-11-09T17:57:00Z",
|
||||
"pushed_at": "2017-05-03T19:40:32Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2008-1613"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2008/CVE-2008-2019.json
Normal file
31
2008/CVE-2008-2019.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 276735337,
|
||||
"name": "AudioCaptchaBypass-CVE-2008-2019",
|
||||
"full_name": "TheRook\/AudioCaptchaBypass-CVE-2008-2019",
|
||||
"owner": {
|
||||
"login": "TheRook",
|
||||
"id": 521783,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/521783?v=4",
|
||||
"html_url": "https:\/\/github.com\/TheRook"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TheRook\/AudioCaptchaBypass-CVE-2008-2019",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-02T20:04:05Z",
|
||||
"updated_at": "2023-01-10T03:21:40Z",
|
||||
"pushed_at": "2020-07-02T21:27:50Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2008/CVE-2008-2938.json
Normal file
31
2008/CVE-2008-2938.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 70811001,
|
||||
"name": "Offensive",
|
||||
"full_name": "Naramsim\/Offensive",
|
||||
"owner": {
|
||||
"login": "Naramsim",
|
||||
"id": 8996268,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8996268?v=4",
|
||||
"html_url": "https:\/\/github.com\/Naramsim"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Naramsim\/Offensive",
|
||||
"description": "Reproducible exploits for: CVE-2016-1240 CVE-2008-2938 CVE-2014-2064 CVE-2014-1904",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-13T13:46:46Z",
|
||||
"updated_at": "2018-09-01T03:40:31Z",
|
||||
"pushed_at": "2017-01-11T15:50:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2008/CVE-2008-4250.json
Normal file
31
2008/CVE-2008-4250.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 153599903,
|
||||
"name": "Conflicker_analysis_scripts",
|
||||
"full_name": "thunderstrike9090\/Conflicker_analysis_scripts",
|
||||
"owner": {
|
||||
"login": "thunderstrike9090",
|
||||
"id": 28643644,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28643644?v=4",
|
||||
"html_url": "https:\/\/github.com\/thunderstrike9090"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thunderstrike9090\/Conflicker_analysis_scripts",
|
||||
"description": "Scripts to analyze conflicker worm which exploits famous netapi vulnerability (CVE-2008-4250) i.e MS08-067",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-18T09:38:46Z",
|
||||
"updated_at": "2018-12-11T04:07:25Z",
|
||||
"pushed_at": "2018-10-18T12:13:05Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2008/CVE-2008-4609.json
Normal file
31
2008/CVE-2008-4609.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 58223324,
|
||||
"name": "sockstress",
|
||||
"full_name": "mrclki\/sockstress",
|
||||
"owner": {
|
||||
"login": "mrclki",
|
||||
"id": 75611002,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75611002?v=4",
|
||||
"html_url": "https:\/\/github.com\/mrclki"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mrclki\/sockstress",
|
||||
"description": "Sockstress (CVE-2008-4609) DDoS implementation written in Go",
|
||||
"fork": false,
|
||||
"created_at": "2016-05-06T17:21:32Z",
|
||||
"updated_at": "2023-01-25T09:43:52Z",
|
||||
"pushed_at": "2016-07-02T18:52:16Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
95
2008/CVE-2008-4654.json
Normal file
95
2008/CVE-2008-4654.json
Normal file
|
@ -0,0 +1,95 @@
|
|||
[
|
||||
{
|
||||
"id": 96054525,
|
||||
"name": "CVE-2008-4654",
|
||||
"full_name": "bongbongco\/CVE-2008-4654",
|
||||
"owner": {
|
||||
"login": "bongbongco",
|
||||
"id": 3170006,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3170006?v=4",
|
||||
"html_url": "https:\/\/github.com\/bongbongco"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bongbongco\/CVE-2008-4654",
|
||||
"description": "VideoLAN VLC media player 0.9.4 Media Player ty.c buffer overflow",
|
||||
"fork": false,
|
||||
"created_at": "2017-07-02T23:33:30Z",
|
||||
"updated_at": "2017-07-02T23:35:10Z",
|
||||
"pushed_at": "2017-07-02T23:35:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 100675675,
|
||||
"name": "VLC-CVE-2008-4654-Exploit",
|
||||
"full_name": "KernelErr\/VLC-CVE-2008-4654-Exploit",
|
||||
"owner": {
|
||||
"login": "KernelErr",
|
||||
"id": 45716019,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45716019?v=4",
|
||||
"html_url": "https:\/\/github.com\/KernelErr"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KernelErr\/VLC-CVE-2008-4654-Exploit",
|
||||
"description": "An EXP could run on Windows x64 against CVE-2008-4654.",
|
||||
"fork": false,
|
||||
"created_at": "2017-08-18T05:22:29Z",
|
||||
"updated_at": "2019-11-04T11:30:37Z",
|
||||
"pushed_at": "2017-08-18T05:57:09Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"exploit",
|
||||
"out-of-memory",
|
||||
"vlc",
|
||||
"vlc-media-player"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 372596388,
|
||||
"name": "CVE-2008-4654",
|
||||
"full_name": "rnnsz\/CVE-2008-4654",
|
||||
"owner": {
|
||||
"login": "rnnsz",
|
||||
"id": 84464863,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84464863?v=4",
|
||||
"html_url": "https:\/\/github.com\/rnnsz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rnnsz\/CVE-2008-4654",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-05-31T18:27:55Z",
|
||||
"updated_at": "2021-05-31T19:18:00Z",
|
||||
"pushed_at": "2021-05-31T19:17:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
60
2008/CVE-2008-4687.json
Normal file
60
2008/CVE-2008-4687.json
Normal file
|
@ -0,0 +1,60 @@
|
|||
[
|
||||
{
|
||||
"id": 268011635,
|
||||
"name": "CVE-2008-4687-exploit",
|
||||
"full_name": "nmurilo\/CVE-2008-4687-exploit",
|
||||
"owner": {
|
||||
"login": "nmurilo",
|
||||
"id": 22617810,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22617810?v=4",
|
||||
"html_url": "https:\/\/github.com\/nmurilo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nmurilo\/CVE-2008-4687-exploit",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-05-30T04:53:07Z",
|
||||
"updated_at": "2023-01-10T15:02:15Z",
|
||||
"pushed_at": "2022-12-02T14:53:58Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 410138660,
|
||||
"name": "mantis_rce",
|
||||
"full_name": "twisted007\/mantis_rce",
|
||||
"owner": {
|
||||
"login": "twisted007",
|
||||
"id": 76926949,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76926949?v=4",
|
||||
"html_url": "https:\/\/github.com\/twisted007"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/twisted007\/mantis_rce",
|
||||
"description": "Python script to obtain RCE on Mantis Bug Tracker prior to version 1.2.x Check CVE-2008-4687 for additional information",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-25T00:43:25Z",
|
||||
"updated_at": "2023-05-04T15:09:59Z",
|
||||
"pushed_at": "2021-09-25T00:58:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2008/CVE-2008-5161.json
Normal file
31
2008/CVE-2008-5161.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 636733176,
|
||||
"name": "OpenSSH_4.7p1",
|
||||
"full_name": "pankajjarial360\/OpenSSH_4.7p1",
|
||||
"owner": {
|
||||
"login": "pankajjarial360",
|
||||
"id": 87800233,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87800233?v=4",
|
||||
"html_url": "https:\/\/github.com\/pankajjarial360"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pankajjarial360\/OpenSSH_4.7p1",
|
||||
"description": "CVE-2008-5161 \/OpenSSH 4.7p1 Debian 8ubuntu1 (protocol 2.0)",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-05T14:13:21Z",
|
||||
"updated_at": "2023-05-07T08:41:43Z",
|
||||
"pushed_at": "2023-05-07T08:45:52Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2008/CVE-2008-5416.json
Normal file
31
2008/CVE-2008-5416.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 90185993,
|
||||
"name": "CVE-2008-5416",
|
||||
"full_name": "SECFORCE\/CVE-2008-5416",
|
||||
"owner": {
|
||||
"login": "SECFORCE",
|
||||
"id": 8157384,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8157384?v=4",
|
||||
"html_url": "https:\/\/github.com\/SECFORCE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SECFORCE\/CVE-2008-5416",
|
||||
"description": "Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-03T19:31:34Z",
|
||||
"updated_at": "2020-11-24T12:40:26Z",
|
||||
"pushed_at": "2017-05-03T19:35:10Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
35
2008/CVE-2008-5862.json
Normal file
35
2008/CVE-2008-5862.json
Normal file
|
@ -0,0 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 638979300,
|
||||
"name": "CVE-2008-5862-EXPLOIT",
|
||||
"full_name": "K3ysTr0K3R\/CVE-2008-5862-EXPLOIT",
|
||||
"owner": {
|
||||
"login": "K3ysTr0K3R",
|
||||
"id": 70909693,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70909693?v=4",
|
||||
"html_url": "https:\/\/github.com\/K3ysTr0K3R"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/K3ysTr0K3R\/CVE-2008-5862-EXPLOIT",
|
||||
"description": "CVE-2008-5862: Directory traversal vulnerability in webcamXP 5.3.2.375 and 5.3.2.410 build 2132 allows remote attackers to read arbitrary files via a ..%2F (encoded dot dot slash) in the URI.",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-10T13:58:52Z",
|
||||
"updated_at": "2023-05-14T17:58:27Z",
|
||||
"pushed_at": "2023-05-17T22:00:01Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"exploits",
|
||||
"hacking",
|
||||
"webcam"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2008/CVE-2008-6806.json
Normal file
31
2008/CVE-2008-6806.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 636340126,
|
||||
"name": "CVE-2008-6806",
|
||||
"full_name": "threatcode\/CVE-2008-6806",
|
||||
"owner": {
|
||||
"login": "threatcode",
|
||||
"id": 120432727,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120432727?v=4",
|
||||
"html_url": "https:\/\/github.com\/threatcode"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/threatcode\/CVE-2008-6806",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-05-04T16:24:41Z",
|
||||
"updated_at": "2023-05-04T16:31:58Z",
|
||||
"pushed_at": "2023-06-12T20:02:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2008/CVE-2008-6827.json
Normal file
31
2008/CVE-2008-6827.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 127826773,
|
||||
"name": "CVE-2008-6827",
|
||||
"full_name": "alt3kx\/CVE-2008-6827",
|
||||
"owner": {
|
||||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2008-6827",
|
||||
"description": "Symantec Altiris Client Service 6.8.378 - Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-03T00:08:23Z",
|
||||
"updated_at": "2018-05-04T02:30:55Z",
|
||||
"pushed_at": "2018-05-04T02:30:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2008/CVE-2008-6970.json
Normal file
31
2008/CVE-2008-6970.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 58135743,
|
||||
"name": "CVE-2008-6970",
|
||||
"full_name": "KyomaHooin\/CVE-2008-6970",
|
||||
"owner": {
|
||||
"login": "KyomaHooin",
|
||||
"id": 19186867,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19186867?v=4",
|
||||
"html_url": "https:\/\/github.com\/KyomaHooin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KyomaHooin\/CVE-2008-6970",
|
||||
"description": "Blind SQL injection brute force.",
|
||||
"fork": false,
|
||||
"created_at": "2016-05-05T14:13:33Z",
|
||||
"updated_at": "2018-05-11T08:02:20Z",
|
||||
"pushed_at": "2018-05-11T08:02:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2008/CVE-2008-7220.json
Normal file
31
2008/CVE-2008-7220.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 72189106,
|
||||
"name": "CVE-2008-7220",
|
||||
"full_name": "followboy1999\/CVE-2008-7220",
|
||||
"owner": {
|
||||
"login": "followboy1999",
|
||||
"id": 4121091,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4121091?v=4",
|
||||
"html_url": "https:\/\/github.com\/followboy1999"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/followboy1999\/CVE-2008-7220",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-10-28T08:30:36Z",
|
||||
"updated_at": "2017-09-25T03:02:53Z",
|
||||
"pushed_at": "2016-10-28T08:40:07Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2009/CVE-2009-0182.json
Normal file
31
2009/CVE-2009-0182.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 363438628,
|
||||
"name": "CVE-2009-0182",
|
||||
"full_name": "nobodyatall648\/CVE-2009-0182",
|
||||
"owner": {
|
||||
"login": "nobodyatall648",
|
||||
"id": 35725871,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35725871?v=4",
|
||||
"html_url": "https:\/\/github.com\/nobodyatall648"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nobodyatall648\/CVE-2009-0182",
|
||||
"description": "CVE-2009-0182 VUPlayer2.49_LocalBufferOverflow",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-01T15:07:32Z",
|
||||
"updated_at": "2021-06-25T19:07:39Z",
|
||||
"pushed_at": "2021-06-25T19:07:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
38
2009/CVE-2009-0229.json
Normal file
38
2009/CVE-2009-0229.json
Normal file
|
@ -0,0 +1,38 @@
|
|||
[
|
||||
{
|
||||
"id": 264008888,
|
||||
"name": "CVE-2009-0229-PoC",
|
||||
"full_name": "zveriu\/CVE-2009-0229-PoC",
|
||||
"owner": {
|
||||
"login": "zveriu",
|
||||
"id": 3428446,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3428446?v=4",
|
||||
"html_url": "https:\/\/github.com\/zveriu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zveriu\/CVE-2009-0229-PoC",
|
||||
"description": "PoC for CVE-2009-0229 \"Print Spooler Read File Vulnerability\" LPE AFR (related to CVE-2020-1048)",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-14T19:40:50Z",
|
||||
"updated_at": "2020-05-20T20:29:49Z",
|
||||
"pushed_at": "2020-05-15T11:32:42Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cybersecurity",
|
||||
"exploits",
|
||||
"poc",
|
||||
"printer",
|
||||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2009/CVE-2009-0473.json
Normal file
31
2009/CVE-2009-0473.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 67456167,
|
||||
"name": "CVE-2009-0473-check",
|
||||
"full_name": "akbarq\/CVE-2009-0473-check",
|
||||
"owner": {
|
||||
"login": "akbarq",
|
||||
"id": 7432727,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7432727?v=4",
|
||||
"html_url": "https:\/\/github.com\/akbarq"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/akbarq\/CVE-2009-0473-check",
|
||||
"description": "Simple script to exploit open redirection vulnerability in Rockwell ControlLogix 1756-ENBT\/A",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-05T23:08:29Z",
|
||||
"updated_at": "2023-02-15T22:42:53Z",
|
||||
"pushed_at": "2023-01-16T00:29:10Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2009/CVE-2009-0689.json
Normal file
31
2009/CVE-2009-0689.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 162229782,
|
||||
"name": "str2hax",
|
||||
"full_name": "Fullmetal5\/str2hax",
|
||||
"owner": {
|
||||
"login": "Fullmetal5",
|
||||
"id": 3742968,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3742968?v=4",
|
||||
"html_url": "https:\/\/github.com\/Fullmetal5"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Fullmetal5\/str2hax",
|
||||
"description": "An implementation of CVE-2009-0689 for the Nintendo Wii.",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-18T04:24:43Z",
|
||||
"updated_at": "2023-06-12T02:33:34Z",
|
||||
"pushed_at": "2019-09-30T23:38:11Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 61,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2009/CVE-2009-0824.json
Normal file
31
2009/CVE-2009-0824.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 621193423,
|
||||
"name": "CVE-2009-0824",
|
||||
"full_name": "Exploitables\/CVE-2009-0824",
|
||||
"owner": {
|
||||
"login": "Exploitables",
|
||||
"id": 101071411,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101071411?v=4",
|
||||
"html_url": "https:\/\/github.com\/Exploitables"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Exploitables\/CVE-2009-0824",
|
||||
"description": "Just another write NULL exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-30T07:11:50Z",
|
||||
"updated_at": "2023-06-09T08:32:17Z",
|
||||
"pushed_at": "2023-04-16T03:51:45Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2009/CVE-2009-1151.json
Normal file
31
2009/CVE-2009-1151.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 120135334,
|
||||
"name": "pocs",
|
||||
"full_name": "pagvac\/pocs",
|
||||
"owner": {
|
||||
"login": "pagvac",
|
||||
"id": 6169628,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6169628?v=4",
|
||||
"html_url": "https:\/\/github.com\/pagvac"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pagvac\/pocs",
|
||||
"description": "phpMyAdmin '\/scripts\/setup.php' PHP Code Injection RCE PoC (CVE-2009-1151)",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-03T22:26:09Z",
|
||||
"updated_at": "2023-06-16T07:09:08Z",
|
||||
"pushed_at": "2019-07-18T20:27:09Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2009/CVE-2009-1244.json
Normal file
31
2009/CVE-2009-1244.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 191334884,
|
||||
"name": "vmware_exploit_pack_CVE-2009-1244",
|
||||
"full_name": "piotrbania\/vmware_exploit_pack_CVE-2009-1244",
|
||||
"owner": {
|
||||
"login": "piotrbania",
|
||||
"id": 51699228,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51699228?v=4",
|
||||
"html_url": "https:\/\/github.com\/piotrbania"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/piotrbania\/vmware_exploit_pack_CVE-2009-1244",
|
||||
"description": "vmware cloudburst exploit CVE-2009-1244",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-11T09:08:52Z",
|
||||
"updated_at": "2022-11-09T18:03:33Z",
|
||||
"pushed_at": "2019-06-11T13:49:03Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2009/CVE-2009-1324.json
Normal file
31
2009/CVE-2009-1324.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 164303291,
|
||||
"name": "CVE-2009-1324",
|
||||
"full_name": "war4uthor\/CVE-2009-1324",
|
||||
"owner": {
|
||||
"login": "war4uthor",
|
||||
"id": 45926018,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4",
|
||||
"html_url": "https:\/\/github.com\/war4uthor"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/war4uthor\/CVE-2009-1324",
|
||||
"description": "CVE-2009-1324 - ASX to MP3 Converter Local Buffer Overflow. Tested on Windows XP Professional SP3",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-06T12:06:15Z",
|
||||
"updated_at": "2019-01-06T12:30:37Z",
|
||||
"pushed_at": "2019-01-06T12:30:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
89
2009/CVE-2009-1330.json
Normal file
89
2009/CVE-2009-1330.json
Normal file
|
@ -0,0 +1,89 @@
|
|||
[
|
||||
{
|
||||
"id": 163585014,
|
||||
"name": "CVE-2009-1330",
|
||||
"full_name": "adenkiewicz\/CVE-2009-1330",
|
||||
"owner": {
|
||||
"login": "adenkiewicz",
|
||||
"id": 1060275,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1060275?v=4",
|
||||
"html_url": "https:\/\/github.com\/adenkiewicz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/adenkiewicz\/CVE-2009-1330",
|
||||
"description": "Simple exploit for Easy RM to MP3 Converter 2.7.3.700 on Windows 7 32b.",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-30T12:17:08Z",
|
||||
"updated_at": "2018-12-31T10:09:34Z",
|
||||
"pushed_at": "2018-12-31T09:59:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 164236833,
|
||||
"name": "CVE-2009-1330",
|
||||
"full_name": "war4uthor\/CVE-2009-1330",
|
||||
"owner": {
|
||||
"login": "war4uthor",
|
||||
"id": 45926018,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4",
|
||||
"html_url": "https:\/\/github.com\/war4uthor"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/war4uthor\/CVE-2009-1330",
|
||||
"description": "CVE-2009-1330 - Easy RM to MP3 Converter Local Buffer Overflow. Tested on Windows XP Professional SP3",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-05T17:32:00Z",
|
||||
"updated_at": "2019-01-06T12:29:19Z",
|
||||
"pushed_at": "2019-01-06T12:29:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 171340357,
|
||||
"name": "CVE-2009-1330_EasyRMToMp3Converter",
|
||||
"full_name": "exploitwritter\/CVE-2009-1330_EasyRMToMp3Converter",
|
||||
"owner": {
|
||||
"login": "exploitwritter",
|
||||
"id": 47488127,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47488127?v=4",
|
||||
"html_url": "https:\/\/github.com\/exploitwritter"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/exploitwritter\/CVE-2009-1330_EasyRMToMp3Converter",
|
||||
"description": "Easy RM to MP3 Converter es un software que sufre de una vulnerabiliad de desbordamiento de buffer basada en la pila o StackBufferOverflow lo cual puede permite a los atacantes remotos ejecutar código arbitrario a través de un nombre de archivo largo en un archivo de lista de reproducción (.pls)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-18T19:07:02Z",
|
||||
"updated_at": "2019-02-28T20:19:32Z",
|
||||
"pushed_at": "2019-02-28T20:19:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2009/CVE-2009-1437.json
Normal file
31
2009/CVE-2009-1437.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 122073610,
|
||||
"name": "CVE-2009-1437",
|
||||
"full_name": "HanseSecure\/CVE-2009-1437",
|
||||
"owner": {
|
||||
"login": "HanseSecure",
|
||||
"id": 24669088,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24669088?v=4",
|
||||
"html_url": "https:\/\/github.com\/HanseSecure"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HanseSecure\/CVE-2009-1437",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-02-19T14:26:18Z",
|
||||
"updated_at": "2019-09-01T20:20:18Z",
|
||||
"pushed_at": "2018-02-23T19:27:50Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
125
2009/CVE-2009-2265.json
Normal file
125
2009/CVE-2009-2265.json
Normal file
|
@ -0,0 +1,125 @@
|
|||
[
|
||||
{
|
||||
"id": 300655070,
|
||||
"name": "zaphoxx-coldfusion",
|
||||
"full_name": "zaphoxx\/zaphoxx-coldfusion",
|
||||
"owner": {
|
||||
"login": "zaphoxx",
|
||||
"id": 22231720,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22231720?v=4",
|
||||
"html_url": "https:\/\/github.com\/zaphoxx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zaphoxx\/zaphoxx-coldfusion",
|
||||
"description": "coldfusion exploit based on https:\/\/cvedetails.com\/cve\/CVE-2009-2265\/",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-02T15:17:21Z",
|
||||
"updated_at": "2022-07-07T22:30:48Z",
|
||||
"pushed_at": "2020-10-02T17:49:53Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 386447803,
|
||||
"name": "CVE-2009-2265",
|
||||
"full_name": "c1ph3rm4st3r\/CVE-2009-2265",
|
||||
"owner": {
|
||||
"login": "c1ph3rm4st3r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/c1ph3rm4st3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/c1ph3rm4st3r\/CVE-2009-2265",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-15T23:14:11Z",
|
||||
"updated_at": "2022-07-07T22:30:43Z",
|
||||
"pushed_at": "2021-07-15T23:20:08Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 448053687,
|
||||
"name": "CVE-2009-2265",
|
||||
"full_name": "p1ckzi\/CVE-2009-2265",
|
||||
"owner": {
|
||||
"login": "p1ckzi",
|
||||
"id": 44880203,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44880203?v=4",
|
||||
"html_url": "https:\/\/github.com\/p1ckzi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/p1ckzi\/CVE-2009-2265",
|
||||
"description": "cf8-upload.py | CVE-2009-2265",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-14T17:34:28Z",
|
||||
"updated_at": "2023-01-02T13:38:40Z",
|
||||
"pushed_at": "2022-06-30T10:52:11Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": true,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cf8-upload",
|
||||
"cve",
|
||||
"cve-2009-2265",
|
||||
"exploit",
|
||||
"hacking",
|
||||
"pentesting-tools"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 476225528,
|
||||
"name": "CVE-2009-2265",
|
||||
"full_name": "0xkasra\/CVE-2009-2265",
|
||||
"owner": {
|
||||
"login": "0xkasra",
|
||||
"id": 51972282,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51972282?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xkasra"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xkasra\/CVE-2009-2265",
|
||||
"description": "ColdFusion 8.0.1 - Arbitrary File Upload to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-31T08:52:08Z",
|
||||
"updated_at": "2023-01-29T06:58:32Z",
|
||||
"pushed_at": "2022-04-14T02:55:54Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2009/CVE-2009-2692.json
Normal file
31
2009/CVE-2009-2692.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 140639882,
|
||||
"name": "CVE-2009-2692",
|
||||
"full_name": "jdvalentini\/CVE-2009-2692",
|
||||
"owner": {
|
||||
"login": "jdvalentini",
|
||||
"id": 37914711,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37914711?v=4",
|
||||
"html_url": "https:\/\/github.com\/jdvalentini"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jdvalentini\/CVE-2009-2692",
|
||||
"description": "Linux Null pointer dereference",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-12T00:13:21Z",
|
||||
"updated_at": "2018-07-12T00:17:37Z",
|
||||
"pushed_at": "2018-07-12T00:17:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
Some files were not shown because too many files have changed in this diff Show more
Loading…
Reference in a new issue