mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2021/04/05 06:10:56
This commit is contained in:
parent
50a4b13379
commit
6b3856abf3
111 changed files with 66 additions and 4093 deletions
|
@ -13,13 +13,13 @@
|
|||
"description": "cve-2014-0130 rails directory traversal vuln",
|
||||
"fork": false,
|
||||
"created_at": "2014-05-08T14:40:36Z",
|
||||
"updated_at": "2021-01-02T15:57:31Z",
|
||||
"updated_at": "2021-04-04T15:13:53Z",
|
||||
"pushed_at": "2017-05-15T08:31:52Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2018-03-27T13:42:16Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -1393,13 +1393,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-09T12:56:08Z",
|
||||
"updated_at": "2021-04-03T14:42:11Z",
|
||||
"updated_at": "2021-04-04T16:57:46Z",
|
||||
"pushed_at": "2021-04-03T14:42:10Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 120640426,
|
||||
"name": "CVE-2018-0101-DOS-POC",
|
||||
"full_name": "1337g\/CVE-2018-0101-DOS-POC",
|
||||
"owner": {
|
||||
"login": "1337g",
|
||||
"id": 32504404,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32504404?v=4",
|
||||
"html_url": "https:\/\/github.com\/1337g"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/1337g\/CVE-2018-0101-DOS-POC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-02-07T16:25:59Z",
|
||||
"updated_at": "2020-04-06T12:17:46Z",
|
||||
"pushed_at": "2018-02-07T16:43:08Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120782386,
|
||||
"name": "ciscoasa_honeypot",
|
||||
|
|
|
@ -1,96 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 117077311,
|
||||
"name": "CVE-2018-0802_POC",
|
||||
"full_name": "zldww2011\/CVE-2018-0802_POC",
|
||||
"owner": {
|
||||
"login": "zldww2011",
|
||||
"id": 17902585,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17902585?v=4",
|
||||
"html_url": "https:\/\/github.com\/zldww2011"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zldww2011\/CVE-2018-0802_POC",
|
||||
"description": "Exploit the vulnerability to execute the calculator",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-11T09:16:32Z",
|
||||
"updated_at": "2021-03-11T00:53:56Z",
|
||||
"pushed_at": "2018-01-11T09:23:05Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 35,
|
||||
"forks": 35,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 117080574,
|
||||
"name": "CVE-2018-0802",
|
||||
"full_name": "rxwx\/CVE-2018-0802",
|
||||
"owner": {
|
||||
"login": "rxwx",
|
||||
"id": 2202542,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2202542?v=4",
|
||||
"html_url": "https:\/\/github.com\/rxwx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rxwx\/CVE-2018-0802",
|
||||
"description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-11T09:43:46Z",
|
||||
"updated_at": "2021-03-30T10:12:35Z",
|
||||
"pushed_at": "2018-02-28T12:32:54Z",
|
||||
"stargazers_count": 266,
|
||||
"watchers_count": 266,
|
||||
"forks_count": 135,
|
||||
"forks": 135,
|
||||
"watchers": 266,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 117234193,
|
||||
"name": "RTF_11882_0802",
|
||||
"full_name": "Ridter\/RTF_11882_0802",
|
||||
"owner": {
|
||||
"login": "Ridter",
|
||||
"id": 6007471,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6007471?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ridter"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ridter\/RTF_11882_0802",
|
||||
"description": "PoC for CVE-2018-0802 And CVE-2017-11882",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-12T11:38:33Z",
|
||||
"updated_at": "2021-03-11T01:08:36Z",
|
||||
"pushed_at": "2018-01-12T11:42:29Z",
|
||||
"stargazers_count": 157,
|
||||
"watchers_count": 157,
|
||||
"forks_count": 64,
|
||||
"forks": 64,
|
||||
"watchers": 157,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 117637270,
|
||||
"name": "CVE-2018-0802_CVE-2017-11882",
|
||||
"full_name": "likescam\/CVE-2018-0802_CVE-2017-11882",
|
||||
"owner": {
|
||||
"login": "likescam",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/likescam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/likescam\/CVE-2018-0802_CVE-2017-11882",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-01-16T05:49:01Z",
|
||||
"updated_at": "2021-03-11T01:10:37Z",
|
||||
"pushed_at": "2018-01-16T05:49:10Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 313441734,
|
||||
"name": "rtfkit",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 120648393,
|
||||
"name": "CVE-2018-1000001",
|
||||
"full_name": "0x00-0x00\/CVE-2018-1000001",
|
||||
"owner": {
|
||||
"login": "0x00-0x00",
|
||||
"id": 23364530,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23364530?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x00-0x00"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2018-1000001",
|
||||
"description": "glibc getcwd() local privilege escalation compiled binaries",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-07T17:34:24Z",
|
||||
"updated_at": "2020-12-02T07:21:01Z",
|
||||
"pushed_at": "2018-02-09T22:35:06Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 118851943,
|
||||
"name": "CVE-2018-1000006-DEMO",
|
||||
"full_name": "CHYbeta\/CVE-2018-1000006-DEMO",
|
||||
"owner": {
|
||||
"login": "CHYbeta",
|
||||
"id": 18642224,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18642224?v=4",
|
||||
"html_url": "https:\/\/github.com\/CHYbeta"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CHYbeta\/CVE-2018-1000006-DEMO",
|
||||
"description": "The Demo for CVE-2018-1000006",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-25T02:38:44Z",
|
||||
"updated_at": "2020-07-13T15:22:09Z",
|
||||
"pushed_at": "2018-01-25T03:29:30Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 130343381,
|
||||
"name": "Detecting-the-patch-of-CVE-2018-1010",
|
||||
"full_name": "ymgh96\/Detecting-the-patch-of-CVE-2018-1010",
|
||||
"owner": {
|
||||
"login": "ymgh96",
|
||||
"id": 29282323,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29282323?v=4",
|
||||
"html_url": "https:\/\/github.com\/ymgh96"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ymgh96\/Detecting-the-patch-of-CVE-2018-1010",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-04-20T09:50:40Z",
|
||||
"updated_at": "2018-04-20T11:01:36Z",
|
||||
"pushed_at": "2018-04-20T11:01:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,50 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 128482458,
|
||||
"name": "CVE-2018-1270",
|
||||
"full_name": "CaledoniaProject\/CVE-2018-1270",
|
||||
"owner": {
|
||||
"login": "CaledoniaProject",
|
||||
"id": 1357701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1357701?v=4",
|
||||
"html_url": "https:\/\/github.com\/CaledoniaProject"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CaledoniaProject\/CVE-2018-1270",
|
||||
"description": "Spring messaging STOMP protocol RCE",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-07T00:14:33Z",
|
||||
"updated_at": "2021-02-21T18:09:31Z",
|
||||
"pushed_at": "2018-04-12T05:48:24Z",
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"forks_count": 25,
|
||||
"forks": 25,
|
||||
"watchers": 111,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 129230393,
|
||||
"name": "CVE-2018-1270_EXP",
|
||||
"full_name": "genxor\/CVE-2018-1270_EXP",
|
||||
"owner": {
|
||||
"login": "genxor",
|
||||
"id": 3094713,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3094713?v=4",
|
||||
"html_url": "https:\/\/github.com\/genxor"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/genxor\/CVE-2018-1270_EXP",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-04-12T09:54:34Z",
|
||||
"updated_at": "2019-10-11T19:04:29Z",
|
||||
"pushed_at": "2018-04-12T10:00:45Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 158213121,
|
||||
"name": "CVE-2018-1270",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 139890292,
|
||||
"name": "cve-2018-12895-hotfix",
|
||||
"full_name": "bloom-ux\/cve-2018-12895-hotfix",
|
||||
"owner": {
|
||||
"login": "bloom-ux",
|
||||
"id": 22582007,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22582007?v=4",
|
||||
"html_url": "https:\/\/github.com\/bloom-ux"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bloom-ux\/cve-2018-12895-hotfix",
|
||||
"description": "Hotfix for file deletion to to code execution vulnerability in WordPress",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-05T19:09:17Z",
|
||||
"updated_at": "2018-07-05T19:48:44Z",
|
||||
"pushed_at": "2018-07-05T19:48:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,48 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 122712148,
|
||||
"name": "CVE-2018-1304",
|
||||
"full_name": "knqyf263\/CVE-2018-1304",
|
||||
"owner": {
|
||||
"login": "knqyf263",
|
||||
"id": 2253692,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4",
|
||||
"html_url": "https:\/\/github.com\/knqyf263"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-1304",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-02-24T06:45:21Z",
|
||||
"updated_at": "2018-05-07T09:36:43Z",
|
||||
"pushed_at": "2018-02-25T12:29:40Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 124373835,
|
||||
"name": "tomcat_CVE-2018-1304_testing",
|
||||
"full_name": "thariyarox\/tomcat_CVE-2018-1304_testing",
|
||||
"owner": {
|
||||
"login": "thariyarox",
|
||||
"id": 8102507,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8102507?v=4",
|
||||
"html_url": "https:\/\/github.com\/thariyarox"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thariyarox\/tomcat_CVE-2018-1304_testing",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-03-08T10:12:22Z",
|
||||
"updated_at": "2018-03-08T10:24:11Z",
|
||||
"pushed_at": "2018-03-08T10:30:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 129016985,
|
||||
"name": "CVE-2018-1305",
|
||||
"full_name": "Pa55w0rd\/CVE-2018-1305",
|
||||
"owner": {
|
||||
"login": "Pa55w0rd",
|
||||
"id": 16274549,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16274549?v=4",
|
||||
"html_url": "https:\/\/github.com\/Pa55w0rd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Pa55w0rd\/CVE-2018-1305",
|
||||
"description": "Apache Tomcat 安全绕过漏洞 Poc",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-11T01:37:58Z",
|
||||
"updated_at": "2020-12-14T07:06:56Z",
|
||||
"pushed_at": "2018-03-12T18:05:03Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 125186745,
|
||||
"name": "CVE-2018-2380",
|
||||
"full_name": "erpscanteam\/CVE-2018-2380",
|
||||
"owner": {
|
||||
"login": "erpscanteam",
|
||||
"id": 35491827,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35491827?v=4",
|
||||
"html_url": "https:\/\/github.com\/erpscanteam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/erpscanteam\/CVE-2018-2380",
|
||||
"description": "PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-14T09:20:21Z",
|
||||
"updated_at": "2021-03-04T05:52:00Z",
|
||||
"pushed_at": "2018-03-14T12:13:43Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 47,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 129995161,
|
||||
"name": "CVE-2018-2628",
|
||||
"full_name": "forlin\/CVE-2018-2628",
|
||||
"owner": {
|
||||
"login": "forlin",
|
||||
"id": 3012554,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3012554?v=4",
|
||||
"html_url": "https:\/\/github.com\/forlin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/forlin\/CVE-2018-2628",
|
||||
"description": "CVE-2018-2628",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-18T02:56:39Z",
|
||||
"updated_at": "2020-05-16T15:11:58Z",
|
||||
"pushed_at": "2018-04-18T02:48:58Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 42,
|
||||
"forks": 42,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130009588,
|
||||
"name": "CVE-2018-2628",
|
||||
|
@ -45,190 +22,6 @@
|
|||
"watchers": 76,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130047996,
|
||||
"name": "CVE-2018-2628",
|
||||
"full_name": "skydarker\/CVE-2018-2628",
|
||||
"owner": {
|
||||
"login": "skydarker",
|
||||
"id": 25345671,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25345671?v=4",
|
||||
"html_url": "https:\/\/github.com\/skydarker"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/skydarker\/CVE-2018-2628",
|
||||
"description": "CVE-2018-2628",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-18T10:50:09Z",
|
||||
"updated_at": "2018-04-18T11:23:19Z",
|
||||
"pushed_at": "2018-04-18T11:23:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130088305,
|
||||
"name": "weblogic-cve-2018-2628",
|
||||
"full_name": "jiansiting\/weblogic-cve-2018-2628",
|
||||
"owner": {
|
||||
"login": "jiansiting",
|
||||
"id": 28823754,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28823754?v=4",
|
||||
"html_url": "https:\/\/github.com\/jiansiting"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jiansiting\/weblogic-cve-2018-2628",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-04-18T16:04:17Z",
|
||||
"updated_at": "2019-11-01T06:57:08Z",
|
||||
"pushed_at": "2018-04-18T16:04:26Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130098527,
|
||||
"name": "CVE-2018-2628-detect",
|
||||
"full_name": "zjxzjx\/CVE-2018-2628-detect",
|
||||
"owner": {
|
||||
"login": "zjxzjx",
|
||||
"id": 8297291,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8297291?v=4",
|
||||
"html_url": "https:\/\/github.com\/zjxzjx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zjxzjx\/CVE-2018-2628-detect",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-04-18T17:28:44Z",
|
||||
"updated_at": "2018-11-14T06:35:35Z",
|
||||
"pushed_at": "2018-04-20T03:47:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 45,
|
||||
"forks": 45,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130101048,
|
||||
"name": "CVE-2018-2628-MultiThreading",
|
||||
"full_name": "aedoo\/CVE-2018-2628-MultiThreading",
|
||||
"owner": {
|
||||
"login": "aedoo",
|
||||
"id": 19517413,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19517413?v=4",
|
||||
"html_url": "https:\/\/github.com\/aedoo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/aedoo\/CVE-2018-2628-MultiThreading",
|
||||
"description": "WebLogic WLS核心组件反序列化漏洞多线程批量检测脚本 CVE-2018-2628-MultiThreading",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-18T17:50:29Z",
|
||||
"updated_at": "2020-05-08T14:01:45Z",
|
||||
"pushed_at": "2018-04-19T06:56:29Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130153239,
|
||||
"name": "CVE-2018-2628",
|
||||
"full_name": "hawk-520\/CVE-2018-2628",
|
||||
"owner": {
|
||||
"login": "hawk-520",
|
||||
"id": 37926610,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37926610?v=4",
|
||||
"html_url": "https:\/\/github.com\/hawk-520"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hawk-520\/CVE-2018-2628",
|
||||
"description": "CVE-2018-2628",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-19T03:19:15Z",
|
||||
"updated_at": "2020-10-20T18:58:02Z",
|
||||
"pushed_at": "2018-04-18T18:28:10Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130239892,
|
||||
"name": "CVE-2018-2628",
|
||||
"full_name": "9uest\/CVE-2018-2628",
|
||||
"owner": {
|
||||
"login": "9uest",
|
||||
"id": 11766504,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11766504?v=4",
|
||||
"html_url": "https:\/\/github.com\/9uest"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/9uest\/CVE-2018-2628",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-04-19T15:56:49Z",
|
||||
"updated_at": "2018-06-22T05:38:30Z",
|
||||
"pushed_at": "2018-04-19T16:05:14Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130291417,
|
||||
"name": "CVE-2018-2628all",
|
||||
"full_name": "Shadowshusky\/CVE-2018-2628all",
|
||||
"owner": {
|
||||
"login": "Shadowshusky",
|
||||
"id": 31649758,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31649758?v=4",
|
||||
"html_url": "https:\/\/github.com\/Shadowshusky"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Shadowshusky\/CVE-2018-2628all",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-04-20T01:24:17Z",
|
||||
"updated_at": "2019-06-12T09:17:11Z",
|
||||
"pushed_at": "2018-04-20T01:24:32Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130296227,
|
||||
"name": "CVE-2018-2628",
|
||||
"full_name": "shaoshore\/CVE-2018-2628",
|
||||
"owner": {
|
||||
"login": "shaoshore",
|
||||
"id": 36906351,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36906351?v=4",
|
||||
"html_url": "https:\/\/github.com\/shaoshore"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shaoshore\/CVE-2018-2628",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-04-20T02:14:21Z",
|
||||
"updated_at": "2018-04-20T02:14:21Z",
|
||||
"pushed_at": "2018-04-20T02:14:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 131935440,
|
||||
"name": "ysoserial-cve-2018-2628",
|
||||
|
@ -344,29 +137,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 139417715,
|
||||
"name": "CVE-2018-2628",
|
||||
"full_name": "likescam\/CVE-2018-2628",
|
||||
"owner": {
|
||||
"login": "likescam",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/likescam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/likescam\/CVE-2018-2628",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-07-02T09:00:34Z",
|
||||
"updated_at": "2019-05-26T06:58:12Z",
|
||||
"pushed_at": "2018-07-02T09:00:52Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 147341225,
|
||||
"name": "WebLogic-RCE-exploit",
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 119399468,
|
||||
"name": "CVE-2018-2636",
|
||||
"full_name": "erpscanteam\/CVE-2018-2636",
|
||||
"owner": {
|
||||
"login": "erpscanteam",
|
||||
"id": 35491827,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35491827?v=4",
|
||||
"html_url": "https:\/\/github.com\/erpscanteam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/erpscanteam\/CVE-2018-2636",
|
||||
"description": "ERPScan Public POC for CVE-2018-2636",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-29T15:16:02Z",
|
||||
"updated_at": "2020-07-17T11:18:33Z",
|
||||
"pushed_at": "2018-02-01T15:36:19Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120569870,
|
||||
"name": "micros_honeypot",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 120301126,
|
||||
"name": "Trend_Micro_POC",
|
||||
"full_name": "ZhiyuanWang-Chengdu-Qihoo360\/Trend_Micro_POC",
|
||||
"owner": {
|
||||
"login": "ZhiyuanWang-Chengdu-Qihoo360",
|
||||
"id": 35134599,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35134599?v=4",
|
||||
"html_url": "https:\/\/github.com\/ZhiyuanWang-Chengdu-Qihoo360"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ZhiyuanWang-Chengdu-Qihoo360\/Trend_Micro_POC",
|
||||
"description": "CVE-2018-3608 Trend_Micro_CVE",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-05T12:22:28Z",
|
||||
"updated_at": "2019-09-27T17:09:24Z",
|
||||
"pushed_at": "2018-02-05T12:55:36Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 127300096,
|
||||
"name": "CVE-2018-3810",
|
||||
"full_name": "lucad93\/CVE-2018-3810",
|
||||
"owner": {
|
||||
"login": "lucad93",
|
||||
"id": 11524244,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11524244?v=4",
|
||||
"html_url": "https:\/\/github.com\/lucad93"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lucad93\/CVE-2018-3810",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-03-29T14:04:11Z",
|
||||
"updated_at": "2018-03-29T14:06:18Z",
|
||||
"pushed_at": "2018-04-04T13:42:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 168879431,
|
||||
"name": "cve-2018-3810",
|
||||
|
|
|
@ -44,28 +44,5 @@
|
|||
"forks": 24,
|
||||
"watchers": 79,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 124429247,
|
||||
"name": "Exploit11.2",
|
||||
"full_name": "joedaguy\/Exploit11.2",
|
||||
"owner": {
|
||||
"login": "joedaguy",
|
||||
"id": 37167590,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37167590?v=4",
|
||||
"html_url": "https:\/\/github.com\/joedaguy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/joedaguy\/Exploit11.2",
|
||||
"description": "Exploit iOS 11.2.x by ZIMPERIUM and semi-completed by me. Sandbox escapes on CVE-2018-4087. ",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-08T18:04:31Z",
|
||||
"updated_at": "2020-04-06T19:47:42Z",
|
||||
"pushed_at": "2018-03-08T15:41:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 28,
|
||||
"forks": 28,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 105685717,
|
||||
"name": "ios11-cookie-set-expire-issue",
|
||||
"full_name": "bencompton\/ios11-cookie-set-expire-issue",
|
||||
"owner": {
|
||||
"login": "bencompton",
|
||||
"id": 3343482,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3343482?v=4",
|
||||
"html_url": "https:\/\/github.com\/bencompton"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bencompton\/ios11-cookie-set-expire-issue",
|
||||
"description": "Reproduction of iOS 11 bug CVE-2018-4110",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-03T18:09:30Z",
|
||||
"updated_at": "2021-03-23T12:27:43Z",
|
||||
"pushed_at": "2017-10-16T15:07:13Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 130184573,
|
||||
"name": "CVE-2018-4121",
|
||||
"full_name": "FSecureLABS\/CVE-2018-4121",
|
||||
"owner": {
|
||||
"login": "FSecureLABS",
|
||||
"id": 1469843,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1469843?v=4",
|
||||
"html_url": "https:\/\/github.com\/FSecureLABS"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/FSecureLABS\/CVE-2018-4121",
|
||||
"description": "macOS 10.13.3 (17D47) Safari Wasm Exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-19T08:33:12Z",
|
||||
"updated_at": "2020-04-16T03:34:01Z",
|
||||
"pushed_at": "2018-04-19T11:20:41Z",
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"forks_count": 34,
|
||||
"forks": 34,
|
||||
"watchers": 114,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 141314432,
|
||||
"name": "CVE-2018-4121",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 123051746,
|
||||
"name": "x18-leak",
|
||||
"full_name": "bazad\/x18-leak",
|
||||
"owner": {
|
||||
"login": "bazad",
|
||||
"id": 3111637,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3111637?v=4",
|
||||
"html_url": "https:\/\/github.com\/bazad"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bazad\/x18-leak",
|
||||
"description": "CVE-2018-4185: iOS 11.2-11.2.6 kernel pointer disclosure introduced by Apple's Meltdown mitigation.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-27T00:58:39Z",
|
||||
"updated_at": "2020-09-07T11:40:43Z",
|
||||
"pushed_at": "2018-03-07T08:07:29Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 76,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 114446755,
|
||||
"name": "gsscred-race",
|
||||
"full_name": "bazad\/gsscred-race",
|
||||
"owner": {
|
||||
"login": "bazad",
|
||||
"id": 3111637,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3111637?v=4",
|
||||
"html_url": "https:\/\/github.com\/bazad"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bazad\/gsscred-race",
|
||||
"description": "CVE-2018-4331: Exploit for a race condition in the GSSCred system service on iOS 11.2.",
|
||||
"fork": false,
|
||||
"created_at": "2017-12-16T08:48:08Z",
|
||||
"updated_at": "2020-04-14T17:58:29Z",
|
||||
"pushed_at": "2018-01-09T07:23:15Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 113555592,
|
||||
"name": "gsscred-move-uaf",
|
||||
"full_name": "bazad\/gsscred-move-uaf",
|
||||
"owner": {
|
||||
"login": "bazad",
|
||||
"id": 3111637,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3111637?v=4",
|
||||
"html_url": "https:\/\/github.com\/bazad"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bazad\/gsscred-move-uaf",
|
||||
"description": "CVE-2018-4343: Proof-of-concept for a use-after-free in the GSSCred daemon on macOS and iOS.",
|
||||
"fork": false,
|
||||
"created_at": "2017-12-08T09:15:37Z",
|
||||
"updated_at": "2020-10-10T06:38:29Z",
|
||||
"pushed_at": "2017-12-09T23:23:47Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -22,98 +22,6 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120909146,
|
||||
"name": "CVE-2018-4878",
|
||||
"full_name": "mdsecactivebreach\/CVE-2018-4878",
|
||||
"owner": {
|
||||
"login": "mdsecactivebreach",
|
||||
"id": 29373540,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29373540?v=4",
|
||||
"html_url": "https:\/\/github.com\/mdsecactivebreach"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mdsecactivebreach\/CVE-2018-4878",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-02-09T13:30:46Z",
|
||||
"updated_at": "2020-03-26T07:15:42Z",
|
||||
"pushed_at": "2018-02-09T14:38:27Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 17,
|
||||
"forks": 17,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120962228,
|
||||
"name": "CVE-2018-4878",
|
||||
"full_name": "hybridious\/CVE-2018-4878",
|
||||
"owner": {
|
||||
"login": "hybridious",
|
||||
"id": 26754785,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26754785?v=4",
|
||||
"html_url": "https:\/\/github.com\/hybridious"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hybridious\/CVE-2018-4878",
|
||||
"description": "Aggressor Script to just launch IE driveby for CVE-2018-4878",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-09T22:25:03Z",
|
||||
"updated_at": "2018-02-10T09:26:14Z",
|
||||
"pushed_at": "2018-02-09T22:09:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 121002284,
|
||||
"name": "CVE-2018-4878",
|
||||
"full_name": "vysecurity\/CVE-2018-4878",
|
||||
"owner": {
|
||||
"login": "vysecurity",
|
||||
"id": 3596242,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3596242?v=4",
|
||||
"html_url": "https:\/\/github.com\/vysecurity"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vysecurity\/CVE-2018-4878",
|
||||
"description": "Aggressor Script to launch IE driveby for CVE-2018-4878",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-10T09:30:18Z",
|
||||
"updated_at": "2021-02-07T07:18:41Z",
|
||||
"pushed_at": "2018-02-10T19:39:10Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"forks_count": 32,
|
||||
"forks": 32,
|
||||
"watchers": 80,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 122663508,
|
||||
"name": "CVE-2018-4878",
|
||||
"full_name": "KathodeN\/CVE-2018-4878",
|
||||
"owner": {
|
||||
"login": "KathodeN",
|
||||
"id": 29355827,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29355827?v=4",
|
||||
"html_url": "https:\/\/github.com\/KathodeN"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KathodeN\/CVE-2018-4878",
|
||||
"description": "CVE-2018-4878 样本",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-23T19:24:40Z",
|
||||
"updated_at": "2020-12-10T06:55:01Z",
|
||||
"pushed_at": "2018-02-22T07:10:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 53,
|
||||
"forks": 53,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 128007297,
|
||||
"name": "CVE-2018-4878",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 125461828,
|
||||
"name": "CVE-2018-4879",
|
||||
"full_name": "H3llozy\/CVE-2018-4879",
|
||||
"owner": {
|
||||
"login": "H3llozy",
|
||||
"id": 15612861,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15612861?v=4",
|
||||
"html_url": "https:\/\/github.com\/H3llozy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/H3llozy\/CVE-2018-4879",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-03-16T04:04:55Z",
|
||||
"updated_at": "2021-01-13T15:13:50Z",
|
||||
"pushed_at": "2018-03-15T16:02:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 125818046,
|
||||
"name": "CVE-2018-4901",
|
||||
"full_name": "bigric3\/CVE-2018-4901",
|
||||
"owner": {
|
||||
"login": "bigric3",
|
||||
"id": 22165361,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22165361?v=4",
|
||||
"html_url": "https:\/\/github.com\/bigric3"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bigric3\/CVE-2018-4901",
|
||||
"description": "crash poc & Leak info PoC",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-19T07:27:53Z",
|
||||
"updated_at": "2018-11-16T12:24:04Z",
|
||||
"pushed_at": "2018-03-19T07:29:42Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,48 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 119782218,
|
||||
"name": "Test-7-2-0-PHP-CVE-2018-5711",
|
||||
"full_name": "huzhenghui\/Test-7-2-0-PHP-CVE-2018-5711",
|
||||
"owner": {
|
||||
"login": "huzhenghui",
|
||||
"id": 4843755,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4843755?v=4",
|
||||
"html_url": "https:\/\/github.com\/huzhenghui"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/huzhenghui\/Test-7-2-0-PHP-CVE-2018-5711",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-02-01T04:21:13Z",
|
||||
"updated_at": "2018-02-02T07:40:36Z",
|
||||
"pushed_at": "2018-02-01T06:24:20Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 119790221,
|
||||
"name": "Test-7-2-1-PHP-CVE-2018-5711",
|
||||
"full_name": "huzhenghui\/Test-7-2-1-PHP-CVE-2018-5711",
|
||||
"owner": {
|
||||
"login": "huzhenghui",
|
||||
"id": 4843755,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4843755?v=4",
|
||||
"html_url": "https:\/\/github.com\/huzhenghui"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/huzhenghui\/Test-7-2-1-PHP-CVE-2018-5711",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-02-01T06:00:14Z",
|
||||
"updated_at": "2018-02-02T04:30:18Z",
|
||||
"pushed_at": "2018-02-01T06:23:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 118846181,
|
||||
"name": "CVE-2018-5951",
|
||||
"full_name": "Nat-Lab\/CVE-2018-5951",
|
||||
"owner": {
|
||||
"login": "Nat-Lab",
|
||||
"id": 18462539,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18462539?v=4",
|
||||
"html_url": "https:\/\/github.com\/Nat-Lab"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Nat-Lab\/CVE-2018-5951",
|
||||
"description": "MikroTik RouterOS Denial of Service Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-25T01:40:02Z",
|
||||
"updated_at": "2021-03-08T16:00:44Z",
|
||||
"pushed_at": "2018-02-11T06:51:29Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 121202213,
|
||||
"name": "CVE-2018-6376",
|
||||
"full_name": "knqyf263\/CVE-2018-6376",
|
||||
"owner": {
|
||||
"login": "knqyf263",
|
||||
"id": 2253692,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4",
|
||||
"html_url": "https:\/\/github.com\/knqyf263"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-6376",
|
||||
"description": "Joomla!, Second Order SQL Injection",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-12T05:02:52Z",
|
||||
"updated_at": "2018-10-04T17:23:42Z",
|
||||
"pushed_at": "2018-02-12T12:14:40Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,211 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 120386140,
|
||||
"name": "wordpress-fix-cve-2018-6389",
|
||||
"full_name": "yolabingo\/wordpress-fix-cve-2018-6389",
|
||||
"owner": {
|
||||
"login": "yolabingo",
|
||||
"id": 628954,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/628954?v=4",
|
||||
"html_url": "https:\/\/github.com\/yolabingo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yolabingo\/wordpress-fix-cve-2018-6389",
|
||||
"description": "Apache RewriteRule to mitigate potential DoS attack via Wordpress wp-admin\/load-scripts.php file",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-06T01:43:33Z",
|
||||
"updated_at": "2018-02-08T01:19:57Z",
|
||||
"pushed_at": "2018-02-06T01:46:23Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120477120,
|
||||
"name": "CVE-2018-6389",
|
||||
"full_name": "WazeHell\/CVE-2018-6389",
|
||||
"owner": {
|
||||
"login": "WazeHell",
|
||||
"id": 20618414,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20618414?v=4",
|
||||
"html_url": "https:\/\/github.com\/WazeHell"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/WazeHell\/CVE-2018-6389",
|
||||
"description": "CVE-2018-6389 Exploit In WordPress DoS ",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-06T15:16:03Z",
|
||||
"updated_at": "2020-07-04T11:10:46Z",
|
||||
"pushed_at": "2018-02-06T15:36:29Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"forks_count": 37,
|
||||
"forks": 37,
|
||||
"watchers": 76,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120533146,
|
||||
"name": "modsecurity-cve-2018-6389",
|
||||
"full_name": "rastating\/modsecurity-cve-2018-6389",
|
||||
"owner": {
|
||||
"login": "rastating",
|
||||
"id": 2500434,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2500434?v=4",
|
||||
"html_url": "https:\/\/github.com\/rastating"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rastating\/modsecurity-cve-2018-6389",
|
||||
"description": "A ModSecurity ruleset for detecting potential attacks using CVE-2018-6389",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-06T22:51:21Z",
|
||||
"updated_at": "2020-10-21T21:49:25Z",
|
||||
"pushed_at": "2018-02-07T01:05:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120540306,
|
||||
"name": "CVE-2018-6389",
|
||||
"full_name": "knqyf263\/CVE-2018-6389",
|
||||
"owner": {
|
||||
"login": "knqyf263",
|
||||
"id": 2253692,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4",
|
||||
"html_url": "https:\/\/github.com\/knqyf263"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-6389",
|
||||
"description": "WordPress DoS (CVE-2018-6389)",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-07T00:20:57Z",
|
||||
"updated_at": "2020-01-17T20:42:25Z",
|
||||
"pushed_at": "2018-02-07T00:43:23Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120617956,
|
||||
"name": "cve-2018-6389-php-patcher",
|
||||
"full_name": "JulienGadanho\/cve-2018-6389-php-patcher",
|
||||
"owner": {
|
||||
"login": "JulienGadanho",
|
||||
"id": 18120161,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18120161?v=4",
|
||||
"html_url": "https:\/\/github.com\/JulienGadanho"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JulienGadanho\/cve-2018-6389-php-patcher",
|
||||
"description": "Patch Wordpress DOS breach (CVE-2018-6389) in PHP",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-07T13:22:31Z",
|
||||
"updated_at": "2018-12-02T15:55:12Z",
|
||||
"pushed_at": "2018-02-13T08:19:53Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 120916403,
|
||||
"name": "wordpress-CVE-2018-6389",
|
||||
"full_name": "dsfau\/wordpress-CVE-2018-6389",
|
||||
"owner": {
|
||||
"login": "dsfau",
|
||||
"id": 26786936,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26786936?v=4",
|
||||
"html_url": "https:\/\/github.com\/dsfau"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dsfau\/wordpress-CVE-2018-6389",
|
||||
"description": "Metasploit module for WordPress DOS load-scripts.php CVE-2018-638",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-09T14:37:44Z",
|
||||
"updated_at": "2018-12-11T09:20:38Z",
|
||||
"pushed_at": "2018-02-09T19:40:28Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 121636079,
|
||||
"name": "CVE-2018-6389-FIX",
|
||||
"full_name": "Jetserver\/CVE-2018-6389-FIX",
|
||||
"owner": {
|
||||
"login": "Jetserver",
|
||||
"id": 16237996,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16237996?v=4",
|
||||
"html_url": "https:\/\/github.com\/Jetserver"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Jetserver\/CVE-2018-6389-FIX",
|
||||
"description": "Global Fix for Wordpress CVE-2018-6389",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-15T14:00:14Z",
|
||||
"updated_at": "2018-02-15T14:02:54Z",
|
||||
"pushed_at": "2018-02-18T11:40:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 122881954,
|
||||
"name": "PoC---CVE-2018-6389",
|
||||
"full_name": "thechrono13\/PoC---CVE-2018-6389",
|
||||
"owner": {
|
||||
"login": "thechrono13",
|
||||
"id": 23078415,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23078415?v=4",
|
||||
"html_url": "https:\/\/github.com\/thechrono13"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thechrono13\/PoC---CVE-2018-6389",
|
||||
"description": "Proof of Concept of vunerability CVE-2018-6389 on Wordpress 4.9.2",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-25T22:06:05Z",
|
||||
"updated_at": "2018-02-25T22:07:50Z",
|
||||
"pushed_at": "2018-02-26T10:13:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 122955721,
|
||||
"name": "cve-2018-6389",
|
||||
"full_name": "BlackRouter\/cve-2018-6389",
|
||||
"owner": {
|
||||
"login": "BlackRouter",
|
||||
"id": 15177510,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15177510?v=4",
|
||||
"html_url": "https:\/\/github.com\/BlackRouter"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BlackRouter\/cve-2018-6389",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-02-26T10:45:27Z",
|
||||
"updated_at": "2018-02-26T10:45:27Z",
|
||||
"pushed_at": "2018-02-26T10:47:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 123245165,
|
||||
"name": "PoC---CVE-2018-6389",
|
||||
|
@ -229,52 +22,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 123487751,
|
||||
"name": "wordpress-cve-2018-6389",
|
||||
"full_name": "JavierOlmedo\/wordpress-cve-2018-6389",
|
||||
"owner": {
|
||||
"login": "JavierOlmedo",
|
||||
"id": 15904748,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15904748?v=4",
|
||||
"html_url": "https:\/\/github.com\/JavierOlmedo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JavierOlmedo\/wordpress-cve-2018-6389",
|
||||
"description": "CVE-2018-6389 WordPress Core - 'load-scripts.php' Denial of Service <= 4.9.4",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-01T20:19:14Z",
|
||||
"updated_at": "2018-03-19T20:05:40Z",
|
||||
"pushed_at": "2018-03-07T20:11:54Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 123791550,
|
||||
"name": "wordpress_cve-2018-6389",
|
||||
"full_name": "m3ssap0\/wordpress_cve-2018-6389",
|
||||
"owner": {
|
||||
"login": "m3ssap0",
|
||||
"id": 705120,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/705120?v=4",
|
||||
"html_url": "https:\/\/github.com\/m3ssap0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/m3ssap0\/wordpress_cve-2018-6389",
|
||||
"description": "Tries to exploit a WordPress vulnerability (CVE-2018-6389) which can be used to cause a Denial of Service.",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-04T13:33:15Z",
|
||||
"updated_at": "2018-09-18T13:02:37Z",
|
||||
"pushed_at": "2018-03-10T11:57:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 123796262,
|
||||
"name": "Shiva",
|
||||
|
@ -298,29 +45,6 @@
|
|||
"watchers": 83,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130395597,
|
||||
"name": "Wordpress-Hack-CVE-2018-6389",
|
||||
"full_name": "mudhappy\/Wordpress-Hack-CVE-2018-6389",
|
||||
"owner": {
|
||||
"login": "mudhappy",
|
||||
"id": 7614944,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7614944?v=4",
|
||||
"html_url": "https:\/\/github.com\/mudhappy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mudhappy\/Wordpress-Hack-CVE-2018-6389",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-04-20T17:45:38Z",
|
||||
"updated_at": "2018-04-20T17:48:12Z",
|
||||
"pushed_at": "2018-04-20T17:48:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 132090592,
|
||||
"name": "WP-DOS-Exploit-CVE-2018-6389",
|
||||
|
@ -458,28 +182,5 @@
|
|||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 305114825,
|
||||
"name": "CVE-2018-6389",
|
||||
"full_name": "Elsfa7-110\/CVE-2018-6389",
|
||||
"owner": {
|
||||
"login": "Elsfa7-110",
|
||||
"id": 26175351,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26175351?v=4",
|
||||
"html_url": "https:\/\/github.com\/Elsfa7-110"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Elsfa7-110\/CVE-2018-6389",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-10-18T14:01:59Z",
|
||||
"updated_at": "2021-04-04T03:39:18Z",
|
||||
"pushed_at": "2021-04-04T03:38:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 123634317,
|
||||
"name": "joomla-cve-2018-6396",
|
||||
"full_name": "JavierOlmedo\/joomla-cve-2018-6396",
|
||||
"owner": {
|
||||
"login": "JavierOlmedo",
|
||||
"id": 15904748,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15904748?v=4",
|
||||
"html_url": "https:\/\/github.com\/JavierOlmedo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JavierOlmedo\/joomla-cve-2018-6396",
|
||||
"description": "Joomla - Component Google Map Landkarten <= 4.2.3 - SQL Injection",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-02T21:46:28Z",
|
||||
"updated_at": "2019-09-20T10:02:47Z",
|
||||
"pushed_at": "2018-03-07T20:13:21Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 119438300,
|
||||
"name": "ConceptronicIPCam_MultipleVulnerabilities",
|
||||
"full_name": "dreadlocked\/ConceptronicIPCam_MultipleVulnerabilities",
|
||||
"owner": {
|
||||
"login": "dreadlocked",
|
||||
"id": 7407033,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7407033?v=4",
|
||||
"html_url": "https:\/\/github.com\/dreadlocked"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dreadlocked\/ConceptronicIPCam_MultipleVulnerabilities",
|
||||
"description": "[CVE-2018-6407 & CVE-2018-6408] Conceptronic IPCam Administration panel CSRF and Denial of Service",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-29T20:36:54Z",
|
||||
"updated_at": "2020-04-01T13:33:57Z",
|
||||
"pushed_at": "2018-01-31T00:13:31Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 119714188,
|
||||
"name": "netwave-dosvulnerability",
|
||||
"full_name": "dreadlocked\/netwave-dosvulnerability",
|
||||
"owner": {
|
||||
"login": "dreadlocked",
|
||||
"id": 7407033,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7407033?v=4",
|
||||
"html_url": "https:\/\/github.com\/dreadlocked"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dreadlocked\/netwave-dosvulnerability",
|
||||
"description": "[CVE-2018-6479] Netwave IP Camera server vulnerable to Denial of Service via one single huge POST request.",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-31T16:38:48Z",
|
||||
"updated_at": "2020-04-06T19:50:52Z",
|
||||
"pushed_at": "2018-02-01T20:08:01Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 131035487,
|
||||
"name": "Composr-CMS-10.0.13-Cross-Site-Scripting-XSS",
|
||||
"full_name": "faizzaidi\/Composr-CMS-10.0.13-Cross-Site-Scripting-XSS",
|
||||
"owner": {
|
||||
"login": "faizzaidi",
|
||||
"id": 12153050,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12153050?v=4",
|
||||
"html_url": "https:\/\/github.com\/faizzaidi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/faizzaidi\/Composr-CMS-10.0.13-Cross-Site-Scripting-XSS",
|
||||
"description": "Composr CMS 10.0.13 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-6518",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-25T16:35:41Z",
|
||||
"updated_at": "2020-07-17T05:22:18Z",
|
||||
"pushed_at": "2018-04-25T16:37:57Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 129653418,
|
||||
"name": "CVE-2018-6546-Exploit",
|
||||
"full_name": "securifera\/CVE-2018-6546-Exploit",
|
||||
"owner": {
|
||||
"login": "securifera",
|
||||
"id": 12126525,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12126525?v=4",
|
||||
"html_url": "https:\/\/github.com\/securifera"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/securifera\/CVE-2018-6546-Exploit",
|
||||
"description": "CVE-2018-6546-Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-15T21:42:20Z",
|
||||
"updated_at": "2021-03-17T03:42:13Z",
|
||||
"pushed_at": "2018-04-15T21:59:34Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 142284375,
|
||||
"name": "CVE-2018-6546",
|
||||
|
|
|
@ -1,50 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 127698499,
|
||||
"name": "cve-2018-6574",
|
||||
"full_name": "acole76\/cve-2018-6574",
|
||||
"owner": {
|
||||
"login": "acole76",
|
||||
"id": 1920278,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1920278?v=4",
|
||||
"html_url": "https:\/\/github.com\/acole76"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/acole76\/cve-2018-6574",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-04-02T03:34:29Z",
|
||||
"updated_at": "2018-04-02T03:44:17Z",
|
||||
"pushed_at": "2018-04-02T03:44:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130792609,
|
||||
"name": "CVE-2018-6574-POC",
|
||||
"full_name": "neargle\/CVE-2018-6574-POC",
|
||||
"owner": {
|
||||
"login": "neargle",
|
||||
"id": 7868679,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7868679?v=4",
|
||||
"html_url": "https:\/\/github.com\/neargle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/neargle\/CVE-2018-6574-POC",
|
||||
"description": "CVE-2018-6574 POC : golang 'go get' remote command execution during source code build",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-24T03:44:20Z",
|
||||
"updated_at": "2021-02-23T14:56:16Z",
|
||||
"pushed_at": "2018-04-24T16:32:22Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 133783468,
|
||||
"name": "go-get-rce",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 121303569,
|
||||
"name": "KDE_Vuln",
|
||||
"full_name": "rarar0\/KDE_Vuln",
|
||||
"owner": {
|
||||
"login": "rarar0",
|
||||
"id": 14985119,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14985119?v=4",
|
||||
"html_url": "https:\/\/github.com\/rarar0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rarar0\/KDE_Vuln",
|
||||
"description": "CVE-2018-6791 Troubleshooting",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-12T21:21:29Z",
|
||||
"updated_at": "2019-01-03T01:14:32Z",
|
||||
"pushed_at": "2018-02-13T21:14:32Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 121122391,
|
||||
"name": "WolfCMS-XSS-POC",
|
||||
"full_name": "pradeepjairamani\/WolfCMS-XSS-POC",
|
||||
"owner": {
|
||||
"login": "pradeepjairamani",
|
||||
"id": 24669027,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24669027?v=4",
|
||||
"html_url": "https:\/\/github.com\/pradeepjairamani"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pradeepjairamani\/WolfCMS-XSS-POC",
|
||||
"description": "WolfCMS-v0.8.3.1 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-6890",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-11T12:43:41Z",
|
||||
"updated_at": "2018-04-15T22:32:05Z",
|
||||
"pushed_at": "2018-04-08T07:41:41Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 128607175,
|
||||
"name": "TYPO3-XSS-POC",
|
||||
"full_name": "pradeepjairamani\/TYPO3-XSS-POC",
|
||||
"owner": {
|
||||
"login": "pradeepjairamani",
|
||||
"id": 24669027,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24669027?v=4",
|
||||
"html_url": "https:\/\/github.com\/pradeepjairamani"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pradeepjairamani\/TYPO3-XSS-POC",
|
||||
"description": "Typo3 -v9.1.0 Persistent Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-6905",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-08T06:34:34Z",
|
||||
"updated_at": "2019-01-18T12:19:17Z",
|
||||
"pushed_at": "2018-04-08T07:42:12Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 122677679,
|
||||
"name": "CVE-2018-7197",
|
||||
"full_name": "Alyssa-o-Herrera\/CVE-2018-7197",
|
||||
"owner": {
|
||||
"login": "Alyssa-o-Herrera",
|
||||
"id": 27867026,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27867026?v=4",
|
||||
"html_url": "https:\/\/github.com\/Alyssa-o-Herrera"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Alyssa-o-Herrera\/CVE-2018-7197",
|
||||
"description": "CVE-2018-7197 Write up",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-23T22:06:51Z",
|
||||
"updated_at": "2018-10-04T17:25:29Z",
|
||||
"pushed_at": "2018-02-23T22:07:30Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 121942694,
|
||||
"name": "CVE-2018-7211-PoC",
|
||||
"full_name": "c3r34lk1ll3r\/CVE-2018-7211-PoC",
|
||||
"owner": {
|
||||
"login": "c3r34lk1ll3r",
|
||||
"id": 12492834,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12492834?v=4",
|
||||
"html_url": "https:\/\/github.com\/c3r34lk1ll3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/c3r34lk1ll3r\/CVE-2018-7211-PoC",
|
||||
"description": "This is the original PoC of CVE-2018-7211",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-18T10:47:00Z",
|
||||
"updated_at": "2018-02-18T10:48:45Z",
|
||||
"pushed_at": "2018-02-18T10:53:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 122389904,
|
||||
"name": "NotSecDrv",
|
||||
"full_name": "Elvin9\/NotSecDrv",
|
||||
"owner": {
|
||||
"login": "Elvin9",
|
||||
"id": 10520535,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10520535?v=4",
|
||||
"html_url": "https:\/\/github.com\/Elvin9"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Elvin9\/NotSecDrv",
|
||||
"description": "A PoC for CVE-2018-7249",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-21T20:31:09Z",
|
||||
"updated_at": "2020-10-21T22:15:43Z",
|
||||
"pushed_at": "2018-03-01T19:06:50Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 122391619,
|
||||
"name": "SecDrvPoolLeak",
|
||||
"full_name": "Elvin9\/SecDrvPoolLeak",
|
||||
"owner": {
|
||||
"login": "Elvin9",
|
||||
"id": 10520535,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10520535?v=4",
|
||||
"html_url": "https:\/\/github.com\/Elvin9"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Elvin9\/SecDrvPoolLeak",
|
||||
"description": "A PoC for CVE-2018-7250",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-21T20:47:39Z",
|
||||
"updated_at": "2020-10-21T22:15:43Z",
|
||||
"pushed_at": "2018-02-27T11:10:01Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 127405676,
|
||||
"name": "CVE-2018-7600-Drupal-RCE",
|
||||
"full_name": "g0rx\/CVE-2018-7600-Drupal-RCE",
|
||||
"owner": {
|
||||
"login": "g0rx",
|
||||
"id": 10961397,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10961397?v=4",
|
||||
"html_url": "https:\/\/github.com\/g0rx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/g0rx\/CVE-2018-7600-Drupal-RCE",
|
||||
"description": "CVE-2018-7600 Drupal RCE",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-30T08:52:54Z",
|
||||
"updated_at": "2020-11-25T13:33:13Z",
|
||||
"pushed_at": "2018-04-18T06:58:39Z",
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"forks_count": 49,
|
||||
"forks": 49,
|
||||
"watchers": 110,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 127436541,
|
||||
"name": "CVE-2018-7600",
|
||||
|
@ -91,75 +68,6 @@
|
|||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 129500604,
|
||||
"name": "CVE-2018-7600-Drupal-0day-RCE",
|
||||
"full_name": "dr-iman\/CVE-2018-7600-Drupal-0day-RCE",
|
||||
"owner": {
|
||||
"login": "dr-iman",
|
||||
"id": 25507113,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25507113?v=4",
|
||||
"html_url": "https:\/\/github.com\/dr-iman"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dr-iman\/CVE-2018-7600-Drupal-0day-RCE",
|
||||
"description": "Drupal 0day Remote PHP Code Execution (Perl)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-14T09:02:54Z",
|
||||
"updated_at": "2020-04-06T19:37:49Z",
|
||||
"pushed_at": "2018-04-14T09:06:44Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 129514721,
|
||||
"name": "drupalgeddon2",
|
||||
"full_name": "jirojo2\/drupalgeddon2",
|
||||
"owner": {
|
||||
"login": "jirojo2",
|
||||
"id": 3594710,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3594710?v=4",
|
||||
"html_url": "https:\/\/github.com\/jirojo2"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jirojo2\/drupalgeddon2",
|
||||
"description": "MSF exploit module for Drupalgeddon 2 (CVE-2018-7600 \/ SA-CORE-2018-002)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-14T12:26:10Z",
|
||||
"updated_at": "2018-04-26T08:15:06Z",
|
||||
"pushed_at": "2018-04-14T23:48:33Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 129543577,
|
||||
"name": "CVE-2018-7600",
|
||||
"full_name": "dwisiswant0\/CVE-2018-7600",
|
||||
"owner": {
|
||||
"login": "dwisiswant0",
|
||||
"id": 25837540,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25837540?v=4",
|
||||
"html_url": "https:\/\/github.com\/dwisiswant0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dwisiswant0\/CVE-2018-7600",
|
||||
"description": "PoC for CVE-2018-7600 Drupal SA-CORE-2018-002 (Drupalgeddon 2).",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-14T18:26:26Z",
|
||||
"updated_at": "2021-03-16T07:08:41Z",
|
||||
"pushed_at": "2018-04-14T20:52:03Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 129569913,
|
||||
"name": "CVE-2018-7600",
|
||||
|
@ -183,75 +91,6 @@
|
|||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 129605925,
|
||||
"name": "CVE-2018-7600",
|
||||
"full_name": "sl4cky\/CVE-2018-7600",
|
||||
"owner": {
|
||||
"login": "sl4cky",
|
||||
"id": 13188087,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13188087?v=4",
|
||||
"html_url": "https:\/\/github.com\/sl4cky"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sl4cky\/CVE-2018-7600",
|
||||
"description": "Testing and exploitation tool for Drupalgeddon 2 (CVE-2018-7600)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-15T12:01:41Z",
|
||||
"updated_at": "2020-07-09T18:52:40Z",
|
||||
"pushed_at": "2018-04-15T12:31:03Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 129620689,
|
||||
"name": "CVE-2018-7600-Masschecker",
|
||||
"full_name": "sl4cky\/CVE-2018-7600-Masschecker",
|
||||
"owner": {
|
||||
"login": "sl4cky",
|
||||
"id": 13188087,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13188087?v=4",
|
||||
"html_url": "https:\/\/github.com\/sl4cky"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sl4cky\/CVE-2018-7600-Masschecker",
|
||||
"description": "Tool to check for CVE-2018-7600 vulnerability on several URLS",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-15T14:56:35Z",
|
||||
"updated_at": "2020-07-09T18:52:40Z",
|
||||
"pushed_at": "2018-04-15T14:58:52Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 129800155,
|
||||
"name": "CVE-2018-7600",
|
||||
"full_name": "FireFart\/CVE-2018-7600",
|
||||
"owner": {
|
||||
"login": "FireFart",
|
||||
"id": 105281,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105281?v=4",
|
||||
"html_url": "https:\/\/github.com\/FireFart"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/FireFart\/CVE-2018-7600",
|
||||
"description": "CVE-2018-7600 - Drupal 7.x RCE",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-16T20:16:21Z",
|
||||
"updated_at": "2021-03-26T21:46:01Z",
|
||||
"pushed_at": "2018-04-18T20:34:19Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"forks_count": 36,
|
||||
"forks": 36,
|
||||
"watchers": 67,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 129927277,
|
||||
"name": "CVE-2018-7600",
|
||||
|
@ -275,29 +114,6 @@
|
|||
"watchers": 84,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130154422,
|
||||
"name": "drupalgeddon2",
|
||||
"full_name": "lorddemon\/drupalgeddon2",
|
||||
"owner": {
|
||||
"login": "lorddemon",
|
||||
"id": 6675738,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6675738?v=4",
|
||||
"html_url": "https:\/\/github.com\/lorddemon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lorddemon\/drupalgeddon2",
|
||||
"description": "Exploit for CVE-2018-7600.. called drupalgeddon2, ",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-19T03:31:47Z",
|
||||
"updated_at": "2020-06-18T08:10:33Z",
|
||||
"pushed_at": "2018-04-19T03:38:24Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 130868059,
|
||||
"name": "drupal-check",
|
||||
|
@ -390,29 +206,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 140643631,
|
||||
"name": "CVE-2018-7600",
|
||||
"full_name": "happynote3966\/CVE-2018-7600",
|
||||
"owner": {
|
||||
"login": "happynote3966",
|
||||
"id": 19719330,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19719330?v=4",
|
||||
"html_url": "https:\/\/github.com\/happynote3966"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/happynote3966\/CVE-2018-7600",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-07-12T01:12:44Z",
|
||||
"updated_at": "2018-07-17T03:24:11Z",
|
||||
"pushed_at": "2018-07-17T03:24:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 151199861,
|
||||
"name": "CVE-2018-7600-Drupal-RCE",
|
||||
|
|
|
@ -22,29 +22,6 @@
|
|||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 140663638,
|
||||
"name": "CVE-2018-7602",
|
||||
"full_name": "happynote3966\/CVE-2018-7602",
|
||||
"owner": {
|
||||
"login": "happynote3966",
|
||||
"id": 19719330,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19719330?v=4",
|
||||
"html_url": "https:\/\/github.com\/happynote3966"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/happynote3966\/CVE-2018-7602",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-07-12T05:08:14Z",
|
||||
"updated_at": "2018-07-17T02:57:18Z",
|
||||
"pushed_at": "2018-07-17T02:57:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 155205612,
|
||||
"name": "CVE-2018-7602",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 130383133,
|
||||
"name": "CVE-2018-7747",
|
||||
"full_name": "mindpr00f\/CVE-2018-7747",
|
||||
"owner": {
|
||||
"login": "mindpr00f",
|
||||
"id": 38467006,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38467006?v=4",
|
||||
"html_url": "https:\/\/github.com\/mindpr00f"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mindpr00f\/CVE-2018-7747",
|
||||
"description": "CalderaForms 1.5.9.1 XSS (WordPress plugin) - tutorial",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-20T15:49:23Z",
|
||||
"updated_at": "2018-04-21T13:40:18Z",
|
||||
"pushed_at": "2018-04-21T13:40:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 124507539,
|
||||
"name": "YZMCMSxss",
|
||||
"full_name": "AlwaysHereFight\/YZMCMSxss",
|
||||
"owner": {
|
||||
"login": "AlwaysHereFight",
|
||||
"id": 21152658,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21152658?v=4",
|
||||
"html_url": "https:\/\/github.com\/AlwaysHereFight"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AlwaysHereFight\/YZMCMSxss",
|
||||
"description": "YZMCMS v3.7最新版xss漏洞 CVE-2018-8078",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-09T07:56:56Z",
|
||||
"updated_at": "2020-01-30T09:51:26Z",
|
||||
"pushed_at": "2018-03-13T02:44:27Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 125155388,
|
||||
"name": "BUI-select-xss",
|
||||
"full_name": "zlgxzswjy\/BUI-select-xss",
|
||||
"owner": {
|
||||
"login": "zlgxzswjy",
|
||||
"id": 12388719,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12388719?v=4",
|
||||
"html_url": "https:\/\/github.com\/zlgxzswjy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zlgxzswjy\/BUI-select-xss",
|
||||
"description": "cve-2018-8108",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-14T04:32:01Z",
|
||||
"updated_at": "2018-03-14T04:54:50Z",
|
||||
"pushed_at": "2018-03-14T04:54:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -91,29 +91,6 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 140478620,
|
||||
"name": "cve-2018-8174_analysis",
|
||||
"full_name": "piotrflorczyk\/cve-2018-8174_analysis",
|
||||
"owner": {
|
||||
"login": "piotrflorczyk",
|
||||
"id": 7830144,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7830144?v=4",
|
||||
"html_url": "https:\/\/github.com\/piotrflorczyk"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/piotrflorczyk\/cve-2018-8174_analysis",
|
||||
"description": "Analysis of VBS exploit CVE-2018-8174",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-10T19:31:25Z",
|
||||
"updated_at": "2021-03-09T02:04:07Z",
|
||||
"pushed_at": "2018-07-12T08:35:13Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 16,
|
||||
"forks": 16,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 147615569,
|
||||
"name": "CVE-2018-8174-msf",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 144541015,
|
||||
"name": "CVE-2018-8208",
|
||||
"full_name": "kaisaryousuf\/CVE-2018-8208",
|
||||
"owner": {
|
||||
"login": "kaisaryousuf",
|
||||
"id": 27071719,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27071719?v=4",
|
||||
"html_url": "https:\/\/github.com\/kaisaryousuf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kaisaryousuf\/CVE-2018-8208",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-08-13T06:56:11Z",
|
||||
"updated_at": "2018-11-12T16:22:38Z",
|
||||
"pushed_at": "2018-06-21T15:06:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 127013387,
|
||||
"name": "frevvomapexec",
|
||||
"full_name": "hateshape\/frevvomapexec",
|
||||
"owner": {
|
||||
"login": "hateshape",
|
||||
"id": 31131951,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31131951?v=4",
|
||||
"html_url": "https:\/\/github.com\/hateshape"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hateshape\/frevvomapexec",
|
||||
"description": " PoC Exploit for CVE-2018-8820",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-27T16:09:46Z",
|
||||
"updated_at": "2019-01-29T17:35:37Z",
|
||||
"pushed_at": "2018-03-27T17:00:14Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 127970329,
|
||||
"name": "CVE-2018-8941",
|
||||
"full_name": "SECFORCE\/CVE-2018-8941",
|
||||
"owner": {
|
||||
"login": "SECFORCE",
|
||||
"id": 8157384,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8157384?v=4",
|
||||
"html_url": "https:\/\/github.com\/SECFORCE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SECFORCE\/CVE-2018-8941",
|
||||
"description": "D-Link DSL-3782 Code Execution (Proof of Concept)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-03T21:22:34Z",
|
||||
"updated_at": "2020-05-18T10:42:30Z",
|
||||
"pushed_at": "2018-04-03T21:59:31Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 126690207,
|
||||
"name": "CVE-2018-8970",
|
||||
"full_name": "tiran\/CVE-2018-8970",
|
||||
"owner": {
|
||||
"login": "tiran",
|
||||
"id": 444071,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/444071?v=4",
|
||||
"html_url": "https:\/\/github.com\/tiran"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tiran\/CVE-2018-8970",
|
||||
"description": "Demo for https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2018-8970",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-25T11:22:47Z",
|
||||
"updated_at": "2018-04-10T15:41:19Z",
|
||||
"pushed_at": "2018-03-25T11:23:47Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2019-17195、CVE-2020-14756、CVE-2021-2109",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-04T07:03:56Z",
|
||||
"updated_at": "2021-03-15T09:36:06Z",
|
||||
"updated_at": "2021-04-04T17:57:20Z",
|
||||
"pushed_at": "2021-02-04T07:12:29Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-04-04T14:34:22Z",
|
||||
"updated_at": "2021-04-04T15:47:53Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2456,
|
||||
"watchers_count": 2456,
|
||||
"stargazers_count": 2457,
|
||||
"watchers_count": 2457,
|
||||
"forks_count": 709,
|
||||
"forks": 709,
|
||||
"watchers": 2456,
|
||||
"watchers": 2457,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -128,13 +128,13 @@
|
|||
"description": "Android privilege escalation via an use-after-free in binder.c",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-17T11:53:54Z",
|
||||
"updated_at": "2021-02-13T06:13:02Z",
|
||||
"updated_at": "2021-04-04T19:48:22Z",
|
||||
"pushed_at": "2020-04-14T07:04:15Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,50 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 269572904,
|
||||
"name": "CVE-2020-0096",
|
||||
"full_name": "wyu0hop\/CVE-2020-0096",
|
||||
"owner": {
|
||||
"login": "wyu0hop",
|
||||
"id": 15089908,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15089908?v=4",
|
||||
"html_url": "https:\/\/github.com\/wyu0hop"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wyu0hop\/CVE-2020-0096",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-06-05T08:26:27Z",
|
||||
"updated_at": "2020-06-05T08:26:27Z",
|
||||
"pushed_at": "2020-06-05T08:26:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 274319216,
|
||||
"name": "StrandHogg2",
|
||||
"full_name": "liuyun201990\/StrandHogg2",
|
||||
"owner": {
|
||||
"login": "liuyun201990",
|
||||
"id": 40453145,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40453145?v=4",
|
||||
"html_url": "https:\/\/github.com\/liuyun201990"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/liuyun201990\/StrandHogg2",
|
||||
"description": "PoC of StrandHogg2 (CVE-2020-0096)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-23T05:43:15Z",
|
||||
"updated_at": "2021-03-20T12:12:22Z",
|
||||
"pushed_at": "2020-06-18T09:05:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 293495207,
|
||||
"name": "CVE-2020-0096-StrandHogg2",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 275476383,
|
||||
"name": "CVE-2020-0121",
|
||||
"full_name": "mooneee\/CVE-2020-0121",
|
||||
"owner": {
|
||||
"login": "mooneee",
|
||||
"id": 58715815,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58715815?v=4",
|
||||
"html_url": "https:\/\/github.com\/mooneee"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mooneee\/CVE-2020-0121",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-06-28T00:26:58Z",
|
||||
"updated_at": "2020-06-28T15:22:04Z",
|
||||
"pushed_at": "2020-06-28T00:30:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 235446025,
|
||||
"name": "rdg_scanner_cve-2020-0609",
|
||||
"full_name": "2d4d\/rdg_scanner_cve-2020-0609",
|
||||
"owner": {
|
||||
"login": "2d4d",
|
||||
"id": 46819580,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46819580?v=4",
|
||||
"html_url": "https:\/\/github.com\/2d4d"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/2d4d\/rdg_scanner_cve-2020-0609",
|
||||
"description": "Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-21T21:33:17Z",
|
||||
"updated_at": "2021-03-19T03:03:06Z",
|
||||
"pushed_at": "2020-07-05T17:27:24Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 243416592,
|
||||
"name": "cve-2020-0688",
|
||||
"full_name": "Ridter\/cve-2020-0688",
|
||||
"owner": {
|
||||
"login": "Ridter",
|
||||
"id": 6007471,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6007471?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ridter"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ridter\/cve-2020-0688",
|
||||
"description": "cve-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T02:54:27Z",
|
||||
"updated_at": "2021-03-10T04:08:31Z",
|
||||
"pushed_at": "2020-06-19T09:28:15Z",
|
||||
"stargazers_count": 266,
|
||||
"watchers_count": 266,
|
||||
"forks_count": 89,
|
||||
"forks": 89,
|
||||
"watchers": 266,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243640997,
|
||||
"name": "CVE-2020-0688",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 268988783,
|
||||
"name": "CVE-2020-0708",
|
||||
"full_name": "asc0t6e\/CVE-2020-0708",
|
||||
"owner": {
|
||||
"login": "asc0t6e",
|
||||
"id": 55970156,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55970156?v=4",
|
||||
"html_url": "https:\/\/github.com\/asc0t6e"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/asc0t6e\/CVE-2020-0708",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-06-03T04:26:24Z",
|
||||
"updated_at": "2020-06-03T04:26:24Z",
|
||||
"pushed_at": "2020-06-03T04:26:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -151,59 +151,13 @@
|
|||
"description": "Cobalt Strike AggressorScripts CVE-2020-0796",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-06T15:16:10Z",
|
||||
"updated_at": "2021-03-12T06:46:29Z",
|
||||
"updated_at": "2021-04-04T18:38:51Z",
|
||||
"pushed_at": "2020-09-09T09:42:22Z",
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"forks_count": 17,
|
||||
"forks": 17,
|
||||
"watchers": 67,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 257308744,
|
||||
"name": "CVE-2020-0796-RCE-POC",
|
||||
"full_name": "ZecOps\/CVE-2020-0796-RCE-POC",
|
||||
"owner": {
|
||||
"login": "ZecOps",
|
||||
"id": 31035096,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31035096?v=4",
|
||||
"html_url": "https:\/\/github.com\/ZecOps"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ZecOps\/CVE-2020-0796-RCE-POC",
|
||||
"description": "CVE-2020-0796 Remote Code Execution POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-20T14:35:48Z",
|
||||
"updated_at": "2021-04-04T04:08:38Z",
|
||||
"pushed_at": "2020-06-09T20:46:45Z",
|
||||
"stargazers_count": 375,
|
||||
"watchers_count": 375,
|
||||
"forks_count": 121,
|
||||
"forks": 121,
|
||||
"watchers": 375,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 257849182,
|
||||
"name": "CVE-2020-0796",
|
||||
"full_name": "thelostworldFree\/CVE-2020-0796",
|
||||
"owner": {
|
||||
"login": "thelostworldFree",
|
||||
"id": 24971604,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24971604?v=4",
|
||||
"html_url": "https:\/\/github.com\/thelostworldFree"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thelostworldFree\/CVE-2020-0796",
|
||||
"description": "PoC RCE Reverse Shell for CVE-2020-0796 (SMBGhost)",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-22T09:09:02Z",
|
||||
"updated_at": "2021-01-21T19:16:38Z",
|
||||
"pushed_at": "2020-06-05T16:21:55Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 9,
|
||||
"watchers": 68,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -252,29 +206,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 270919583,
|
||||
"name": "CVE-2020-0796",
|
||||
"full_name": "exp-sky\/CVE-2020-0796",
|
||||
"owner": {
|
||||
"login": "exp-sky",
|
||||
"id": 5362303,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5362303?v=4",
|
||||
"html_url": "https:\/\/github.com\/exp-sky"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/exp-sky\/CVE-2020-0796",
|
||||
"description": "SMBv3 Ghost (CVE-2020-0796) Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-09T06:18:54Z",
|
||||
"updated_at": "2020-06-10T12:36:18Z",
|
||||
"pushed_at": "2020-06-09T07:25:28Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 271332683,
|
||||
"name": "SMBGhost_AutomateExploitation",
|
||||
|
@ -298,29 +229,6 @@
|
|||
"watchers": 94,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 273582266,
|
||||
"name": "SMBGhost-LPE-Metasploit-Module",
|
||||
"full_name": "Almorabea\/SMBGhost-LPE-Metasploit-Module",
|
||||
"owner": {
|
||||
"login": "Almorabea",
|
||||
"id": 13198863,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13198863?v=4",
|
||||
"html_url": "https:\/\/github.com\/Almorabea"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Almorabea\/SMBGhost-LPE-Metasploit-Module",
|
||||
"description": "This is an implementation of the CVE-2020-0796 aka SMBGhost vulnerability, compatible with the Metasploit Framework",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-19T20:38:11Z",
|
||||
"updated_at": "2021-02-22T07:03:49Z",
|
||||
"pushed_at": "2020-06-19T20:58:36Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 277568818,
|
||||
"name": "SMBGhost-SMBleed-scanner",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 247235721,
|
||||
"name": "GUI-Check-CVE-2020-0976",
|
||||
"full_name": "ericzhong2010\/GUI-Check-CVE-2020-0976",
|
||||
"owner": {
|
||||
"login": "ericzhong2010",
|
||||
"id": 21117794,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21117794?v=4",
|
||||
"html_url": "https:\/\/github.com\/ericzhong2010"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ericzhong2010\/GUI-Check-CVE-2020-0976",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-14T07:59:28Z",
|
||||
"updated_at": "2020-06-04T12:22:26Z",
|
||||
"pushed_at": "2020-06-04T12:22:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 268455511,
|
||||
"name": "CVE-2020-10135-BIAS",
|
||||
"full_name": "marcinguy\/CVE-2020-10135-BIAS",
|
||||
"owner": {
|
||||
"login": "marcinguy",
|
||||
"id": 20355405,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20355405?v=4",
|
||||
"html_url": "https:\/\/github.com\/marcinguy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/marcinguy\/CVE-2020-10135-BIAS",
|
||||
"description": "CVE 2020-10135 a.k.a BIAS (Bluetooth Impersonation Attack)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-01T07:36:37Z",
|
||||
"updated_at": "2021-01-26T18:00:48Z",
|
||||
"pushed_at": "2020-06-07T08:59:47Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 274483148,
|
||||
"name": "CVE-2020-1048",
|
||||
"full_name": "shubham0d\/CVE-2020-1048",
|
||||
"owner": {
|
||||
"login": "shubham0d",
|
||||
"id": 12750163,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12750163?v=4",
|
||||
"html_url": "https:\/\/github.com\/shubham0d"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shubham0d\/CVE-2020-1048",
|
||||
"description": "POC exploit code for CVE-2020-1048(PrintDemon)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-23T18:45:24Z",
|
||||
"updated_at": "2021-01-15T05:51:16Z",
|
||||
"pushed_at": "2020-06-25T12:22:06Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 297202950,
|
||||
"name": "CVE-2020-1048",
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 272832083,
|
||||
"name": "cve-2020-1054",
|
||||
"full_name": "0xeb-bp\/cve-2020-1054",
|
||||
"owner": {
|
||||
"login": "0xeb-bp",
|
||||
"id": 53204152,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53204152?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xeb-bp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xeb-bp\/cve-2020-1054",
|
||||
"description": "LPE for CVE-2020-1054 targeting Windows 7 x64",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T23:22:15Z",
|
||||
"updated_at": "2021-03-19T14:14:51Z",
|
||||
"pushed_at": "2020-06-17T18:10:30Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"forks_count": 27,
|
||||
"forks": 27,
|
||||
"watchers": 78,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 280822745,
|
||||
"name": "CVE-2020-1054",
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 268427056,
|
||||
"name": "CVE-2020-1066-EXP",
|
||||
"full_name": "cbwang505\/CVE-2020-1066-EXP",
|
||||
"owner": {
|
||||
"login": "cbwang505",
|
||||
"id": 4487329,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4487329?v=4",
|
||||
"html_url": "https:\/\/github.com\/cbwang505"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cbwang505\/CVE-2020-1066-EXP",
|
||||
"description": "CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-01T04:44:05Z",
|
||||
"updated_at": "2021-04-02T02:52:11Z",
|
||||
"pushed_at": "2020-06-17T00:56:08Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"forks_count": 42,
|
||||
"forks": 42,
|
||||
"watchers": 161,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 345279364,
|
||||
"name": "cve-2020-1066",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 274855858,
|
||||
"name": "CVE-2020-10665",
|
||||
"full_name": "spaceraccoon\/CVE-2020-10665",
|
||||
"owner": {
|
||||
"login": "spaceraccoon",
|
||||
"id": 18413849,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18413849?v=4",
|
||||
"html_url": "https:\/\/github.com\/spaceraccoon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/spaceraccoon\/CVE-2020-10665",
|
||||
"description": "POC for CVE-2020-10665 Docker Desktop Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-25T07:35:29Z",
|
||||
"updated_at": "2021-01-07T09:56:38Z",
|
||||
"pushed_at": "2020-06-25T07:49:34Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 16,
|
||||
"forks": 16,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 271585011,
|
||||
"name": "CVE-2020-10749",
|
||||
"full_name": "knqyf263\/CVE-2020-10749",
|
||||
"owner": {
|
||||
"login": "knqyf263",
|
||||
"id": 2253692,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4",
|
||||
"html_url": "https:\/\/github.com\/knqyf263"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2020-10749",
|
||||
"description": "CVE-2020-10749 PoC (Kubernetes MitM attacks via IPv6 rogue router advertisements)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-11T15:42:18Z",
|
||||
"updated_at": "2021-01-11T14:07:52Z",
|
||||
"pushed_at": "2020-06-11T16:21:01Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 269869760,
|
||||
"name": "CVE-2020-10759-poc",
|
||||
"full_name": "justinsteven\/CVE-2020-10759-poc",
|
||||
"owner": {
|
||||
"login": "justinsteven",
|
||||
"id": 1893909,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1893909?v=4",
|
||||
"html_url": "https:\/\/github.com\/justinsteven"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/justinsteven\/CVE-2020-10759-poc",
|
||||
"description": "Proof of Concept for CVE-2020-10759 (fwupd signature validation bypass)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-06T04:44:38Z",
|
||||
"updated_at": "2020-06-08T22:09:09Z",
|
||||
"pushed_at": "2020-06-08T22:09:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 267392741,
|
||||
"name": "CVE-2020-11492",
|
||||
"full_name": "joshfinley\/CVE-2020-11492",
|
||||
"owner": {
|
||||
"login": "joshfinley",
|
||||
"id": 13423441,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13423441?v=4",
|
||||
"html_url": "https:\/\/github.com\/joshfinley"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/joshfinley\/CVE-2020-11492",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-05-27T18:11:18Z",
|
||||
"updated_at": "2020-10-08T18:53:13Z",
|
||||
"pushed_at": "2020-06-14T16:42:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 261161731,
|
||||
"name": "CVE-2020-11651-poc",
|
||||
"full_name": "jasperla\/CVE-2020-11651-poc",
|
||||
"owner": {
|
||||
"login": "jasperla",
|
||||
"id": 637504,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/637504?v=4",
|
||||
"html_url": "https:\/\/github.com\/jasperla"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jasperla\/CVE-2020-11651-poc",
|
||||
"description": "PoC exploit of CVE-2020-11651 and CVE-2020-11652",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-04T11:52:28Z",
|
||||
"updated_at": "2021-03-24T07:03:34Z",
|
||||
"pushed_at": "2020-07-10T09:30:47Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"watchers": 91,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 262004654,
|
||||
"name": "CVE-2020-11651-CVE-2020-11652-EXP",
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 253272337,
|
||||
"name": "CVE-2020-1206-POC",
|
||||
"full_name": "ZecOps\/CVE-2020-1206-POC",
|
||||
"owner": {
|
||||
"login": "ZecOps",
|
||||
"id": 31035096,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31035096?v=4",
|
||||
"html_url": "https:\/\/github.com\/ZecOps"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ZecOps\/CVE-2020-1206-POC",
|
||||
"description": "CVE-2020-1206 Uninitialized Kernel Memory Read POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-05T15:52:43Z",
|
||||
"updated_at": "2021-02-27T00:13:23Z",
|
||||
"pushed_at": "2020-06-09T20:41:32Z",
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"forks_count": 43,
|
||||
"forks": 43,
|
||||
"watchers": 133,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 277048370,
|
||||
"name": "CVE-2020-1206-Exploit",
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 270575324,
|
||||
"name": "CallStranger",
|
||||
"full_name": "yunuscadirci\/CallStranger",
|
||||
"owner": {
|
||||
"login": "yunuscadirci",
|
||||
"id": 7267858,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7267858?v=4",
|
||||
"html_url": "https:\/\/github.com\/yunuscadirci"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yunuscadirci\/CallStranger",
|
||||
"description": "Vulnerability checker for Callstranger (CVE-2020-12695)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-08T07:37:49Z",
|
||||
"updated_at": "2021-03-27T07:42:23Z",
|
||||
"pushed_at": "2020-06-17T13:41:23Z",
|
||||
"stargazers_count": 359,
|
||||
"watchers_count": 359,
|
||||
"forks_count": 63,
|
||||
"forks": 63,
|
||||
"watchers": 359,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 271296526,
|
||||
"name": "callstranger-detector",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 272383953,
|
||||
"name": "CVE-2020-12712",
|
||||
"full_name": "SanderUbink\/CVE-2020-12712",
|
||||
"owner": {
|
||||
"login": "SanderUbink",
|
||||
"id": 14817544,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14817544?v=4",
|
||||
"html_url": "https:\/\/github.com\/SanderUbink"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SanderUbink\/CVE-2020-12712",
|
||||
"description": "Description and public exploit for CVE-2020-12712",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-15T08:32:08Z",
|
||||
"updated_at": "2020-06-15T08:40:02Z",
|
||||
"pushed_at": "2020-06-15T08:40:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 264069708,
|
||||
"name": "CVE-2020-12800",
|
||||
"full_name": "amartinsec\/CVE-2020-12800",
|
||||
"owner": {
|
||||
"login": "amartinsec",
|
||||
"id": 65378624,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65378624?v=4",
|
||||
"html_url": "https:\/\/github.com\/amartinsec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/amartinsec\/CVE-2020-12800",
|
||||
"description": "POC Script for CVE-2020-12800: RCE through Unrestricted File Type Upload ",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-15T01:50:36Z",
|
||||
"updated_at": "2021-02-15T19:06:09Z",
|
||||
"pushed_at": "2020-06-16T19:47:29Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 276136205,
|
||||
"name": "ZombieVPN",
|
||||
"full_name": "0xsha\/ZombieVPN",
|
||||
"owner": {
|
||||
"login": "0xsha",
|
||||
"id": 54356171,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54356171?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xsha"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xsha\/ZombieVPN",
|
||||
"description": "CVE-2020-12828 PoC and Analysis. ",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-30T15:18:58Z",
|
||||
"updated_at": "2020-10-13T19:02:49Z",
|
||||
"pushed_at": "2020-06-30T16:03:35Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 256458153,
|
||||
"name": "CVE-2020-1283_Windows-Denial-of-Service-Vulnerability",
|
||||
"full_name": "RedyOpsResearchLabs\/CVE-2020-1283_Windows-Denial-of-Service-Vulnerability",
|
||||
"owner": {
|
||||
"login": "RedyOpsResearchLabs",
|
||||
"id": 63094523,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63094523?v=4",
|
||||
"html_url": "https:\/\/github.com\/RedyOpsResearchLabs"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RedyOpsResearchLabs\/CVE-2020-1283_Windows-Denial-of-Service-Vulnerability",
|
||||
"description": "Exploit Code for CVE-2020-1283 - Windows-Denial-of-Service-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-17T09:21:36Z",
|
||||
"updated_at": "2020-10-28T23:26:24Z",
|
||||
"pushed_at": "2020-06-16T08:08:46Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 270467011,
|
||||
"name": "simplefilelist1.7",
|
||||
"full_name": "0x05010705\/simplefilelist1.7",
|
||||
"owner": {
|
||||
"login": "0x05010705",
|
||||
"id": 47504230,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47504230?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x05010705"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x05010705\/simplefilelist1.7",
|
||||
"description": "Manually Reverted SimpleFileList 1.7 plugin for Wordpress to explore CVE-2020-12832",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-07T23:57:08Z",
|
||||
"updated_at": "2020-06-08T01:26:58Z",
|
||||
"pushed_at": "2020-06-08T01:26:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 264055213,
|
||||
"name": "COVIDSafe-CVE-2020-12856",
|
||||
"full_name": "alwentiu\/COVIDSafe-CVE-2020-12856",
|
||||
"owner": {
|
||||
"login": "alwentiu",
|
||||
"id": 39551518,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39551518?v=4",
|
||||
"html_url": "https:\/\/github.com\/alwentiu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alwentiu\/COVIDSafe-CVE-2020-12856",
|
||||
"description": "A bluetooth-related vulnerability in some contact tracing apps",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-15T00:18:03Z",
|
||||
"updated_at": "2020-10-21T22:17:37Z",
|
||||
"pushed_at": "2020-06-26T03:41:19Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,48 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 271220467,
|
||||
"name": "CVE-2020-1301",
|
||||
"full_name": "P1kAju\/CVE-2020-1301",
|
||||
"owner": {
|
||||
"login": "P1kAju",
|
||||
"id": 25498052,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25498052?v=4",
|
||||
"html_url": "https:\/\/github.com\/P1kAju"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/P1kAju\/CVE-2020-1301",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-06-10T08:21:53Z",
|
||||
"updated_at": "2020-08-12T00:39:20Z",
|
||||
"pushed_at": "2020-06-10T08:22:20Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 272063943,
|
||||
"name": "CVE-2020-1301",
|
||||
"full_name": "shubham0d\/CVE-2020-1301",
|
||||
"owner": {
|
||||
"login": "shubham0d",
|
||||
"id": 12750163,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12750163?v=4",
|
||||
"html_url": "https:\/\/github.com\/shubham0d"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shubham0d\/CVE-2020-1301",
|
||||
"description": "POC exploit for SMBLost vulnerability (CVE-2020-1301)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-13T18:24:26Z",
|
||||
"updated_at": "2021-01-29T10:35:29Z",
|
||||
"pushed_at": "2020-06-13T18:55:03Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 273527147,
|
||||
"name": "CVE-2020-13158",
|
||||
"full_name": "InfoSec4Fun\/CVE-2020-13158",
|
||||
"owner": {
|
||||
"login": "InfoSec4Fun",
|
||||
"id": 59775675,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59775675?v=4",
|
||||
"html_url": "https:\/\/github.com\/InfoSec4Fun"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/InfoSec4Fun\/CVE-2020-13158",
|
||||
"description": "CVE-2020-13158 - Artica Proxy before 4.30.000000 Community Edition allows Directory Traversal ",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-19T15:28:54Z",
|
||||
"updated_at": "2020-06-29T16:35:31Z",
|
||||
"pushed_at": "2020-06-23T10:57:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 273530213,
|
||||
"name": "CVE-2020-13159",
|
||||
"full_name": "InfoSec4Fun\/CVE-2020-13159",
|
||||
"owner": {
|
||||
"login": "InfoSec4Fun",
|
||||
"id": 59775675,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59775675?v=4",
|
||||
"html_url": "https:\/\/github.com\/InfoSec4Fun"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/InfoSec4Fun\/CVE-2020-13159",
|
||||
"description": "CVE-2020-13159 - Artica Proxy before 4.30.000000 Community Edition allows OS command injection.",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-19T15:43:19Z",
|
||||
"updated_at": "2020-07-27T15:19:58Z",
|
||||
"pushed_at": "2020-06-23T10:57:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 270368383,
|
||||
"name": "django-cve-2020-13254",
|
||||
"full_name": "danpalmer\/django-cve-2020-13254",
|
||||
"owner": {
|
||||
"login": "danpalmer",
|
||||
"id": 202400,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/202400?v=4",
|
||||
"html_url": "https:\/\/github.com\/danpalmer"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/danpalmer\/django-cve-2020-13254",
|
||||
"description": "Vulnerability demonstration for Django CVE-2020-13254",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-07T16:42:33Z",
|
||||
"updated_at": "2020-06-09T14:01:43Z",
|
||||
"pushed_at": "2020-06-07T18:07:46Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,71 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 270871313,
|
||||
"name": "cve-2020-13777",
|
||||
"full_name": "0xxon\/cve-2020-13777",
|
||||
"owner": {
|
||||
"login": "0xxon",
|
||||
"id": 1538460,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1538460?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xxon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xxon\/cve-2020-13777",
|
||||
"description": "Zeek script to detect servers vulnerable to CVE-2020-13777",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-09T01:11:10Z",
|
||||
"updated_at": "2020-07-07T15:54:12Z",
|
||||
"pushed_at": "2020-06-10T02:05:53Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 271798069,
|
||||
"name": "challenge_CVE-2020-13777",
|
||||
"full_name": "shigeki\/challenge_CVE-2020-13777",
|
||||
"owner": {
|
||||
"login": "shigeki",
|
||||
"id": 782880,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/782880?v=4",
|
||||
"html_url": "https:\/\/github.com\/shigeki"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shigeki\/challenge_CVE-2020-13777",
|
||||
"description": "Challange CVE-2020-13777 ",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-12T12:54:00Z",
|
||||
"updated_at": "2020-06-13T12:31:59Z",
|
||||
"pushed_at": "2020-06-13T01:49:51Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 273894733,
|
||||
"name": "PoC_TLS1_3_CVE-2020-13777",
|
||||
"full_name": "prprhyt\/PoC_TLS1_3_CVE-2020-13777",
|
||||
"owner": {
|
||||
"login": "prprhyt",
|
||||
"id": 12488638,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12488638?v=4",
|
||||
"html_url": "https:\/\/github.com\/prprhyt"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/prprhyt\/PoC_TLS1_3_CVE-2020-13777",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-06-21T11:55:40Z",
|
||||
"updated_at": "2020-07-05T09:13:58Z",
|
||||
"pushed_at": "2020-10-27T22:42:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 270340077,
|
||||
"name": "CVE-2020-13884",
|
||||
"full_name": "hessandrew\/CVE-2020-13884",
|
||||
"owner": {
|
||||
"login": "hessandrew",
|
||||
"id": 45692132,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45692132?v=4",
|
||||
"html_url": "https:\/\/github.com\/hessandrew"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hessandrew\/CVE-2020-13884",
|
||||
"description": "Citrix Workspace app before 1912 for Windows - Privilege Escalation #2",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-07T15:00:03Z",
|
||||
"updated_at": "2020-09-15T22:08:06Z",
|
||||
"pushed_at": "2020-06-13T18:32:56Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 270336964,
|
||||
"name": "CVE-2020-13885",
|
||||
"full_name": "hessandrew\/CVE-2020-13885",
|
||||
"owner": {
|
||||
"login": "hessandrew",
|
||||
"id": 45692132,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45692132?v=4",
|
||||
"html_url": "https:\/\/github.com\/hessandrew"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hessandrew\/CVE-2020-13885",
|
||||
"description": "Citrix Workspace app before 1912 for Windows - Privilege Escalation #1",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-07T14:49:46Z",
|
||||
"updated_at": "2020-06-18T09:20:17Z",
|
||||
"pushed_at": "2020-06-13T18:32:23Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 269470325,
|
||||
"name": "CVE-2020-13889",
|
||||
"full_name": "gh0st56\/CVE-2020-13889",
|
||||
"owner": {
|
||||
"login": "gh0st56",
|
||||
"id": 40955428,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40955428?v=4",
|
||||
"html_url": "https:\/\/github.com\/gh0st56"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gh0st56\/CVE-2020-13889",
|
||||
"description": "CVE-2020-13889. The admin page of bludit have an XSS in the showAlert() function that dont sanitize user input leading them to execute an malicious code.",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-04T21:35:22Z",
|
||||
"updated_at": "2020-06-09T16:20:23Z",
|
||||
"pushed_at": "2020-06-09T16:20:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-07-26T01:36:14Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -86,8 +86,8 @@
|
|||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 775,
|
||||
"watchers_count": 775,
|
||||
"forks_count": 226,
|
||||
"forks": 226,
|
||||
"forks_count": 227,
|
||||
"forks": 227,
|
||||
"watchers": 775,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -132,8 +132,8 @@
|
|||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 296,
|
||||
"watchers_count": 296,
|
||||
"forks_count": 97,
|
||||
"forks": 97,
|
||||
"forks_count": 98,
|
||||
"forks": 98,
|
||||
"watchers": 296,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2019-17195、CVE-2020-14756、CVE-2021-2109",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-04T07:03:56Z",
|
||||
"updated_at": "2021-03-15T09:36:06Z",
|
||||
"updated_at": "2021-04-04T17:57:20Z",
|
||||
"pushed_at": "2021-02-04T07:12:29Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-04-04T14:34:22Z",
|
||||
"updated_at": "2021-04-04T15:47:53Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2456,
|
||||
"watchers_count": 2456,
|
||||
"stargazers_count": 2457,
|
||||
"watchers_count": 2457,
|
||||
"forks_count": 709,
|
||||
"forks": 709,
|
||||
"watchers": 2456,
|
||||
"watchers": 2457,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 275351795,
|
||||
"name": "CVE-2020-1948",
|
||||
"full_name": "ctlyz123\/CVE-2020-1948",
|
||||
"owner": {
|
||||
"login": "ctlyz123",
|
||||
"id": 50359597,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50359597?v=4",
|
||||
"html_url": "https:\/\/github.com\/ctlyz123"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ctlyz123\/CVE-2020-1948",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-06-27T10:47:22Z",
|
||||
"updated_at": "2020-09-16T21:09:29Z",
|
||||
"pushed_at": "2020-06-27T10:48:20Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 277021315,
|
||||
"name": "Dubbo-CVE-2020-1948",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 244411621,
|
||||
"name": "CVE_2020_2546",
|
||||
"full_name": "hktalent\/CVE_2020_2546",
|
||||
"owner": {
|
||||
"login": "hktalent",
|
||||
"id": 18223385,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18223385?v=4",
|
||||
"html_url": "https:\/\/github.com\/hktalent"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hktalent\/CVE_2020_2546",
|
||||
"description": "CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3,",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-02T15:54:46Z",
|
||||
"updated_at": "2021-01-28T21:10:16Z",
|
||||
"pushed_at": "2020-06-10T10:49:38Z",
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"forks_count": 27,
|
||||
"forks": 27,
|
||||
"watchers": 129,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -21,28 +21,5 @@
|
|||
"forks": 228,
|
||||
"watchers": 983,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242630691,
|
||||
"name": "CVE-2020-2551",
|
||||
"full_name": "0nise\/CVE-2020-2551",
|
||||
"owner": {
|
||||
"login": "0nise",
|
||||
"id": 18393907,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18393907?v=4",
|
||||
"html_url": "https:\/\/github.com\/0nise"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0nise\/CVE-2020-2551",
|
||||
"description": "CVE-2020-2551",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-24T02:36:46Z",
|
||||
"updated_at": "2021-01-25T14:53:37Z",
|
||||
"pushed_at": "2020-06-30T12:54:47Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 270910365,
|
||||
"name": "CVE-2020-2883",
|
||||
"full_name": "ZZZWD\/CVE-2020-2883",
|
||||
"owner": {
|
||||
"login": "ZZZWD",
|
||||
"id": 30427031,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30427031?v=4",
|
||||
"html_url": "https:\/\/github.com\/ZZZWD"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ZZZWD\/CVE-2020-2883",
|
||||
"description": "适配12.2.1.3和12.2.1.4版本",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-09T05:23:11Z",
|
||||
"updated_at": "2020-06-09T05:23:27Z",
|
||||
"pushed_at": "2020-06-09T05:23:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 288624943,
|
||||
"name": "WebLogic-Shiro-shell",
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 272803463,
|
||||
"name": "CVE-2020-5410-POC",
|
||||
"full_name": "osamahamad\/CVE-2020-5410-POC",
|
||||
"owner": {
|
||||
"login": "osamahamad",
|
||||
"id": 59566963,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59566963?v=4",
|
||||
"html_url": "https:\/\/github.com\/osamahamad"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/osamahamad\/CVE-2020-5410-POC",
|
||||
"description": "CVE-2020-5410 Spring Cloud Config directory traversal vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T20:15:58Z",
|
||||
"updated_at": "2021-02-22T06:56:16Z",
|
||||
"pushed_at": "2020-06-16T20:38:41Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 297145964,
|
||||
"name": "ki-vuln-cve-2020-5410",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 271962450,
|
||||
"name": "CVE-2020-6418-PoC",
|
||||
"full_name": "Goyotan\/CVE-2020-6418-PoC",
|
||||
"owner": {
|
||||
"login": "Goyotan",
|
||||
"id": 19492175,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19492175?v=4",
|
||||
"html_url": "https:\/\/github.com\/Goyotan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Goyotan\/CVE-2020-6418-PoC",
|
||||
"description": "for 供養",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-13T07:32:24Z",
|
||||
"updated_at": "2020-12-22T13:54:21Z",
|
||||
"pushed_at": "2020-06-13T07:41:56Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 252667819,
|
||||
"name": "-CVE-2020-8103-Bitdefender-Antivirus-Free-EoP",
|
||||
"full_name": "RedyOpsResearchLabs\/-CVE-2020-8103-Bitdefender-Antivirus-Free-EoP",
|
||||
"owner": {
|
||||
"login": "RedyOpsResearchLabs",
|
||||
"id": 63094523,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63094523?v=4",
|
||||
"html_url": "https:\/\/github.com\/RedyOpsResearchLabs"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RedyOpsResearchLabs\/-CVE-2020-8103-Bitdefender-Antivirus-Free-EoP",
|
||||
"description": "CVE-2020-8103 Link Resolution Privilege Escalation Vulnerability in Bitdefender Antivirus Free",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-03T07:57:53Z",
|
||||
"updated_at": "2020-09-28T13:42:18Z",
|
||||
"pushed_at": "2020-06-08T20:23:53Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 272513732,
|
||||
"name": "CVE-2020-8816",
|
||||
"full_name": "MartinSohn\/CVE-2020-8816",
|
||||
"owner": {
|
||||
"login": "MartinSohn",
|
||||
"id": 2473497,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2473497?v=4",
|
||||
"html_url": "https:\/\/github.com\/MartinSohn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MartinSohn\/CVE-2020-8816",
|
||||
"description": "A PoC for CVE-2020-8816 that does not use $PATH but $PWD and globbing",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-15T18:24:19Z",
|
||||
"updated_at": "2020-11-23T08:26:12Z",
|
||||
"pushed_at": "2020-06-15T19:07:01Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 284946538,
|
||||
"name": "CVE-2020-8816",
|
||||
|
|
Some files were not shown because too many files have changed in this diff Show more
Loading…
Reference in a new issue