Auto Update 2024/01/28 12:25:40

This commit is contained in:
motikan2010-bot 2024-01-28 21:25:40 +09:00
parent c6fce726cd
commit 6eff4bc97c
47 changed files with 262 additions and 231 deletions

View file

@ -2,14 +2,14 @@
{
"id": 382165102,
"name": "distccd_rce_CVE-2004-2687",
"full_name": "H3xL00m\/distccd_rce_CVE-2004-2687",
"full_name": "n3ov4n1sh\/distccd_rce_CVE-2004-2687",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/distccd_rce_CVE-2004-2687",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/distccd_rce_CVE-2004-2687",
"description": null,
"fork": false,
"created_at": "2021-07-01T21:56:34Z",

View file

@ -692,14 +692,14 @@
{
"id": 557398595,
"name": "CVE-2007-2447",
"full_name": "H3xL00m\/CVE-2007-2447",
"full_name": "n3ov4n1sh\/CVE-2007-2447",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/CVE-2007-2447",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/CVE-2007-2447",
"description": null,
"fork": false,
"created_at": "2022-10-25T16:05:16Z",

View file

@ -32,14 +32,14 @@
{
"id": 386447803,
"name": "CVE-2009-2265",
"full_name": "H3xL00m\/CVE-2009-2265",
"full_name": "n3ov4n1sh\/CVE-2009-2265",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/CVE-2009-2265",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/CVE-2009-2265",
"description": null,
"fork": false,
"created_at": "2021-07-15T23:14:11Z",

View file

@ -32,14 +32,14 @@
{
"id": 384774726,
"name": "CVE-2011-1249",
"full_name": "H3xL00m\/CVE-2011-1249",
"full_name": "n3ov4n1sh\/CVE-2011-1249",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/CVE-2011-1249",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/CVE-2011-1249",
"description": null,
"fork": false,
"created_at": "2021-07-10T19:27:23Z",

View file

@ -1694,14 +1694,14 @@
{
"id": 485013657,
"name": "CVE-2014-0160_Heartbleed",
"full_name": "H3xL00m\/CVE-2014-0160_Heartbleed",
"full_name": "n3ov4n1sh\/CVE-2014-0160_Heartbleed",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/CVE-2014-0160_Heartbleed",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/CVE-2014-0160_Heartbleed",
"description": null,
"fork": false,
"created_at": "2022-04-24T11:53:16Z",

View file

@ -244,14 +244,14 @@
{
"id": 385080605,
"name": "CVE-2015-1635-POC",
"full_name": "H3xL00m\/CVE-2015-1635-POC",
"full_name": "n3ov4n1sh\/CVE-2015-1635-POC",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/CVE-2015-1635-POC",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/CVE-2015-1635-POC",
"description": null,
"fork": false,
"created_at": "2021-07-12T00:23:30Z",
@ -274,14 +274,14 @@
{
"id": 385082908,
"name": "CVE-2015-1635",
"full_name": "H3xL00m\/CVE-2015-1635",
"full_name": "n3ov4n1sh\/CVE-2015-1635",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/CVE-2015-1635",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/CVE-2015-1635",
"description": null,
"fork": false,
"created_at": "2021-07-12T00:37:54Z",

View file

@ -73,10 +73,10 @@
"description": "ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container",
"fork": false,
"created_at": "2017-01-08T14:19:51Z",
"updated_at": "2023-12-06T19:29:10Z",
"updated_at": "2024-01-28T11:47:26Z",
"pushed_at": "2018-04-07T01:10:06Z",
"stargazers_count": 120,
"watchers_count": 120,
"stargazers_count": 121,
"watchers_count": 121,
"has_discussions": false,
"forks_count": 57,
"allow_forking": true,
@ -92,7 +92,7 @@
],
"visibility": "public",
"forks": 57,
"watchers": 120,
"watchers": 121,
"score": 0,
"subscribers_count": 2
},

View file

@ -32,14 +32,14 @@
{
"id": 386433999,
"name": "CVE-2015-6668",
"full_name": "H3xL00m\/CVE-2015-6668",
"full_name": "n3ov4n1sh\/CVE-2015-6668",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/CVE-2015-6668",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/CVE-2015-6668",
"description": null,
"fork": false,
"created_at": "2021-07-15T21:58:15Z",

View file

@ -2,14 +2,14 @@
{
"id": 615366361,
"name": "CVE-2016-1531",
"full_name": "H3xL00m\/CVE-2016-1531",
"full_name": "n3ov4n1sh\/CVE-2016-1531",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/CVE-2016-1531",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/CVE-2016-1531",
"description": null,
"fork": false,
"created_at": "2023-03-17T14:30:15Z",

View file

@ -62,14 +62,14 @@
{
"id": 384203070,
"name": "MS17-010_CVE-2017-0143",
"full_name": "H3xL00m\/MS17-010_CVE-2017-0143",
"full_name": "n3ov4n1sh\/MS17-010_CVE-2017-0143",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/MS17-010_CVE-2017-0143",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/MS17-010_CVE-2017-0143",
"description": null,
"fork": false,
"created_at": "2021-07-08T17:35:50Z",

View file

@ -427,14 +427,14 @@
{
"id": 386542444,
"name": "CVE-2017-7269",
"full_name": "H3xL00m\/CVE-2017-7269",
"full_name": "n3ov4n1sh\/CVE-2017-7269",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/CVE-2017-7269",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/CVE-2017-7269",
"description": null,
"fork": false,
"created_at": "2021-07-16T07:02:27Z",

View file

@ -256,14 +256,14 @@
{
"id": 445751273,
"name": "CVE-2018-16763",
"full_name": "H3xL00m\/CVE-2018-16763",
"full_name": "n3ov4n1sh\/CVE-2018-16763",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/CVE-2018-16763",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/CVE-2018-16763",
"description": null,
"fork": false,
"created_at": "2022-01-08T07:15:24Z",

View file

@ -78,13 +78,13 @@
"stargazers_count": 118,
"watchers_count": 118,
"has_discussions": false,
"forks_count": 35,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 35,
"forks": 34,
"watchers": 118,
"score": 0,
"subscribers_count": 6

View file

@ -13,10 +13,10 @@
"description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)",
"fork": false,
"created_at": "2018-04-28T11:50:00Z",
"updated_at": "2024-01-26T14:37:17Z",
"updated_at": "2024-01-28T09:43:18Z",
"pushed_at": "2022-12-11T10:44:39Z",
"stargazers_count": 509,
"watchers_count": 509,
"stargazers_count": 510,
"watchers_count": 510,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 61,
"watchers": 509,
"watchers": 510,
"score": 0,
"subscribers_count": 56
},

View file

@ -73,10 +73,10 @@
"description": "CVE-2018-8581",
"fork": false,
"created_at": "2019-01-24T06:08:23Z",
"updated_at": "2024-01-04T16:30:06Z",
"updated_at": "2024-01-28T06:56:31Z",
"pushed_at": "2022-10-21T08:29:33Z",
"stargazers_count": 370,
"watchers_count": 370,
"stargazers_count": 369,
"watchers_count": 369,
"has_discussions": false,
"forks_count": 81,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 81,
"watchers": 370,
"watchers": 369,
"score": 0,
"subscribers_count": 10
}

View file

@ -641,14 +641,14 @@
{
"id": 377824354,
"name": "CVE-2019-14287",
"full_name": "H3xL00m\/CVE-2019-14287",
"full_name": "n3ov4n1sh\/CVE-2019-14287",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/CVE-2019-14287",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/CVE-2019-14287",
"description": null,
"fork": false,
"created_at": "2021-06-17T12:33:08Z",

View file

@ -275,14 +275,14 @@
{
"id": 387298591,
"name": "CVE-2019-16278",
"full_name": "H3xL00m\/CVE-2019-16278",
"full_name": "n3ov4n1sh\/CVE-2019-16278",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/CVE-2019-16278",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/CVE-2019-16278",
"description": null,
"fork": false,
"created_at": "2021-07-19T00:45:07Z",

View file

@ -28,5 +28,35 @@
"watchers": 14,
"score": 0,
"subscribers_count": 2
},
{
"id": 749339307,
"name": "CVE-2019-3398",
"full_name": "132231g\/CVE-2019-3398",
"owner": {
"login": "132231g",
"id": 49609245,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49609245?v=4",
"html_url": "https:\/\/github.com\/132231g"
},
"html_url": "https:\/\/github.com\/132231g\/CVE-2019-3398",
"description": null,
"fork": false,
"created_at": "2024-01-28T09:40:35Z",
"updated_at": "2024-01-28T09:40:35Z",
"pushed_at": "2024-01-28T09:42:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -667,14 +667,14 @@
{
"id": 384265226,
"name": "CVE-2019-5736",
"full_name": "H3xL00m\/CVE-2019-5736",
"full_name": "n3ov4n1sh\/CVE-2019-5736",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/CVE-2019-5736",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/CVE-2019-5736",
"description": null,
"fork": false,
"created_at": "2021-07-08T22:46:30Z",

View file

@ -97,14 +97,14 @@
{
"id": 384531590,
"name": "CVE-2019-6447",
"full_name": "H3xL00m\/CVE-2019-6447",
"full_name": "n3ov4n1sh\/CVE-2019-6447",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/CVE-2019-6447",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/CVE-2019-6447",
"description": null,
"fork": false,
"created_at": "2021-07-09T19:21:29Z",

View file

@ -32,14 +32,14 @@
{
"id": 387264720,
"name": "CVE-2019-9053",
"full_name": "H3xL00m\/CVE-2019-9053",
"full_name": "n3ov4n1sh\/CVE-2019-9053",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/CVE-2019-9053",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/CVE-2019-9053",
"description": null,
"fork": false,
"created_at": "2021-07-18T20:37:30Z",

View file

@ -75,10 +75,10 @@
"description": "cve-2020-0688",
"fork": false,
"created_at": "2020-02-27T02:54:27Z",
"updated_at": "2024-01-18T09:07:11Z",
"updated_at": "2024-01-28T07:05:12Z",
"pushed_at": "2023-07-04T05:16:05Z",
"stargazers_count": 322,
"watchers_count": 322,
"stargazers_count": 321,
"watchers_count": 321,
"has_discussions": false,
"forks_count": 93,
"allow_forking": true,
@ -87,7 +87,7 @@
"topics": [],
"visibility": "public",
"forks": 93,
"watchers": 322,
"watchers": 321,
"score": 0,
"subscribers_count": 10
},
@ -265,10 +265,10 @@
"description": "Exploit and detect tools for CVE-2020-0688",
"fork": false,
"created_at": "2020-03-01T12:57:32Z",
"updated_at": "2024-01-18T09:07:06Z",
"updated_at": "2024-01-28T06:58:12Z",
"pushed_at": "2020-03-21T05:44:48Z",
"stargazers_count": 344,
"watchers_count": 344,
"stargazers_count": 343,
"watchers_count": 343,
"has_discussions": false,
"forks_count": 81,
"allow_forking": true,
@ -277,7 +277,7 @@
"topics": [],
"visibility": "public",
"forks": 81,
"watchers": 344,
"watchers": 343,
"score": 0,
"subscribers_count": 10
},

View file

@ -43,10 +43,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2024-01-26T10:09:15Z",
"updated_at": "2024-01-28T06:54:40Z",
"pushed_at": "2023-07-20T10:51:42Z",
"stargazers_count": 1669,
"watchers_count": 1669,
"stargazers_count": 1668,
"watchers_count": 1668,
"has_discussions": false,
"forks_count": 366,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 366,
"watchers": 1669,
"watchers": 1668,
"score": 0,
"subscribers_count": 88
},
@ -103,10 +103,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2024-01-26T10:09:17Z",
"updated_at": "2024-01-28T06:54:38Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1115,
"watchers_count": 1115,
"stargazers_count": 1114,
"watchers_count": 1114,
"has_discussions": false,
"forks_count": 287,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 287,
"watchers": 1115,
"watchers": 1114,
"score": 0,
"subscribers_count": 35
},

View file

@ -43,10 +43,10 @@
"description": "weaponized tool for CVE-2020-17144",
"fork": false,
"created_at": "2020-12-09T20:57:16Z",
"updated_at": "2023-12-14T19:03:52Z",
"updated_at": "2024-01-28T06:58:09Z",
"pushed_at": "2020-12-09T20:57:32Z",
"stargazers_count": 158,
"watchers_count": 158,
"stargazers_count": 157,
"watchers_count": 157,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 158,
"watchers": 157,
"score": 0,
"subscribers_count": 4
}

View file

@ -43,10 +43,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2024-01-26T10:10:26Z",
"updated_at": "2024-01-28T06:55:48Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1770,
"watchers_count": 1770,
"stargazers_count": 1769,
"watchers_count": 1769,
"has_discussions": false,
"forks_count": 584,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 584,
"watchers": 1770,
"watchers": 1769,
"score": 0,
"subscribers_count": 44
},

View file

@ -856,7 +856,7 @@
"stargazers_count": 1198,
"watchers_count": 1198,
"has_discussions": false,
"forks_count": 155,
"forks_count": 154,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -869,7 +869,7 @@
"vcenter"
],
"visibility": "public",
"forks": 155,
"forks": 154,
"watchers": 1198,
"score": 0,
"subscribers_count": 12

View file

@ -897,14 +897,14 @@
{
"id": 452291757,
"name": "CVE-2021-4034",
"full_name": "H3xL00m\/CVE-2021-4034",
"full_name": "n3ov4n1sh\/CVE-2021-4034",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/CVE-2021-4034",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/CVE-2021-4034",
"description": null,
"fork": false,
"created_at": "2022-01-26T13:45:17Z",
@ -4540,14 +4540,14 @@
{
"id": 604329826,
"name": "CVE-2021-4034_Python3",
"full_name": "H3xL00m\/CVE-2021-4034_Python3",
"full_name": "n3ov4n1sh\/CVE-2021-4034_Python3",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/CVE-2021-4034_Python3",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/CVE-2021-4034_Python3",
"description": null,
"fork": false,
"created_at": "2023-02-20T20:39:32Z",

View file

@ -48,10 +48,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2024-01-27T01:33:12Z",
"updated_at": "2024-01-28T06:56:08Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 683,
"watchers_count": 683,
"stargazers_count": 682,
"watchers_count": 682,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@ -60,7 +60,7 @@
"topics": [],
"visibility": "public",
"forks": 115,
"watchers": 683,
"watchers": 682,
"score": 0,
"subscribers_count": 12
},

View file

@ -13,7 +13,7 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2024-01-26T10:10:59Z",
"updated_at": "2024-01-28T06:56:07Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1280,
"watchers_count": 1280,

View file

@ -374,7 +374,7 @@
"stargazers_count": 1081,
"watchers_count": 1081,
"has_discussions": false,
"forks_count": 522,
"forks_count": 521,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -382,7 +382,7 @@
"log4shell"
],
"visibility": "public",
"forks": 522,
"forks": 521,
"watchers": 1081,
"score": 0,
"subscribers_count": 23
@ -2076,10 +2076,10 @@
"description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.",
"fork": false,
"created_at": "2021-12-12T01:24:51Z",
"updated_at": "2024-01-24T11:17:53Z",
"updated_at": "2024-01-28T08:43:12Z",
"pushed_at": "2022-10-24T02:25:53Z",
"stargazers_count": 498,
"watchers_count": 498,
"stargazers_count": 499,
"watchers_count": 499,
"has_discussions": false,
"forks_count": 73,
"allow_forking": true,
@ -2088,7 +2088,7 @@
"topics": [],
"visibility": "public",
"forks": 73,
"watchers": 498,
"watchers": 499,
"score": 0,
"subscribers_count": 26
},
@ -10178,10 +10178,10 @@
"description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager",
"fork": false,
"created_at": "2021-12-28T01:37:20Z",
"updated_at": "2024-01-02T03:19:35Z",
"updated_at": "2024-01-28T07:05:38Z",
"pushed_at": "2022-01-24T05:37:34Z",
"stargazers_count": 198,
"watchers_count": 198,
"stargazers_count": 197,
"watchers_count": 197,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -10195,7 +10195,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 198,
"watchers": 197,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
"fork": false,
"created_at": "2023-01-10T16:24:51Z",
"updated_at": "2024-01-22T22:51:58Z",
"updated_at": "2024-01-28T07:38:51Z",
"pushed_at": "2023-04-12T17:28:49Z",
"stargazers_count": 246,
"watchers_count": 246,
"stargazers_count": 247,
"watchers_count": 247,
"has_discussions": false,
"forks_count": 47,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 47,
"watchers": 246,
"watchers": 247,
"score": 0,
"subscribers_count": 8
}

View file

@ -801,7 +801,7 @@
"stargazers_count": 1198,
"watchers_count": 1198,
"has_discussions": false,
"forks_count": 155,
"forks_count": 154,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -814,7 +814,7 @@
"vcenter"
],
"visibility": "public",
"forks": 155,
"forks": 154,
"watchers": 1198,
"score": 0,
"subscribers_count": 12

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-23277 POC to write a webshell to aspnet_client",
"fork": false,
"created_at": "2022-10-13T13:35:18Z",
"updated_at": "2023-08-18T09:45:28Z",
"updated_at": "2024-01-28T07:47:17Z",
"pushed_at": "2022-10-24T15:01:06Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 1
}

View file

@ -256,14 +256,14 @@
{
"id": 485156953,
"name": "CVE-2022-29464",
"full_name": "H3xL00m\/CVE-2022-29464",
"full_name": "n3ov4n1sh\/CVE-2022-29464",
"owner": {
"login": "H3xL00m",
"login": "n3ov4n1sh",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/H3xL00m"
"html_url": "https:\/\/github.com\/n3ov4n1sh"
},
"html_url": "https:\/\/github.com\/H3xL00m\/CVE-2022-29464",
"html_url": "https:\/\/github.com\/n3ov4n1sh\/CVE-2022-29464",
"description": null,
"fork": false,
"created_at": "2022-04-24T22:40:38Z",

View file

@ -43,10 +43,10 @@
"description": null,
"fork": false,
"created_at": "2024-01-24T11:58:54Z",
"updated_at": "2024-01-28T05:53:56Z",
"updated_at": "2024-01-28T08:11:54Z",
"pushed_at": "2024-01-26T10:12:25Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 42,
"watchers": 43,
"score": 0,
"subscribers_count": 2
}

View file

@ -373,10 +373,10 @@
"description": "An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22527 leads to RCE",
"fork": false,
"created_at": "2024-01-23T17:07:15Z",
"updated_at": "2024-01-26T04:38:55Z",
"updated_at": "2024-01-28T09:40:28Z",
"pushed_at": "2024-01-23T17:18:36Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -385,7 +385,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},
@ -466,10 +466,10 @@
"description": "Atlassian Confluence Remote Code Execution(RCE) Proof Of Concept",
"fork": false,
"created_at": "2024-01-25T05:32:06Z",
"updated_at": "2024-01-25T10:22:47Z",
"updated_at": "2024-01-28T09:48:06Z",
"pushed_at": "2024-01-25T10:42:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -478,7 +478,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
@ -496,10 +496,10 @@
"description": "CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC",
"fork": false,
"created_at": "2024-01-25T10:52:39Z",
"updated_at": "2024-01-26T02:40:48Z",
"updated_at": "2024-01-28T09:49:21Z",
"pushed_at": "2024-01-25T10:54:57Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -508,7 +508,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "Modified RCE exploit for Lexmark CVE-2023-26067. ",
"fork": false,
"created_at": "2024-01-19T19:54:41Z",
"updated_at": "2024-01-24T14:43:38Z",
"updated_at": "2024-01-28T10:19:54Z",
"pushed_at": "2024-01-26T17:02:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -133,10 +133,10 @@
"description": "A modification to fortra's CVE-2023-28252 exploit, compiled to exe",
"fork": false,
"created_at": "2024-01-22T10:38:02Z",
"updated_at": "2024-01-28T01:22:18Z",
"updated_at": "2024-01-28T06:39:21Z",
"pushed_at": "2024-01-24T13:45:56Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 21,
"watchers": 22,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,7 +13,7 @@
"description": "EXP for CVE-2023-28434 MinIO unauthorized to RCE",
"fork": false,
"created_at": "2023-03-27T08:53:04Z",
"updated_at": "2024-01-27T11:52:34Z",
"updated_at": "2024-01-28T07:13:11Z",
"pushed_at": "2023-04-04T05:26:59Z",
"stargazers_count": 284,
"watchers_count": 284,

View file

@ -13,10 +13,10 @@
"description": "全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP, 实现对访客者本地文件窃取. Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors.",
"fork": false,
"created_at": "2023-11-17T10:32:31Z",
"updated_at": "2024-01-24T11:25:38Z",
"updated_at": "2024-01-28T09:58:02Z",
"pushed_at": "2023-11-21T10:45:58Z",
"stargazers_count": 163,
"watchers_count": 163,
"stargazers_count": 164,
"watchers_count": 164,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 163,
"watchers": 164,
"score": 0,
"subscribers_count": 2
},

View file

@ -108,13 +108,13 @@
"stargazers_count": 82,
"watchers_count": 82,
"has_discussions": false,
"forks_count": 28,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 28,
"forks": 29,
"watchers": 82,
"score": 0,
"subscribers_count": 2

View file

@ -287,10 +287,10 @@
"description": "CVE-2023-46805 Ivanti POC RCE - Ultra fast scanner.",
"fork": false,
"created_at": "2024-01-25T14:53:16Z",
"updated_at": "2024-01-25T18:07:02Z",
"updated_at": "2024-01-28T10:13:23Z",
"pushed_at": "2024-01-25T18:04:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -304,7 +304,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -106,10 +106,10 @@
"description": "This repository presents a proof-of-concept of CVE-2023-7028",
"fork": false,
"created_at": "2024-01-12T18:29:27Z",
"updated_at": "2024-01-28T02:46:55Z",
"updated_at": "2024-01-28T10:40:46Z",
"pushed_at": "2024-01-13T13:50:20Z",
"stargazers_count": 209,
"watchers_count": 209,
"stargazers_count": 208,
"watchers_count": 208,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -118,7 +118,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 209,
"watchers": 208,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-22515 arbitrary file upload and CVE-2024-22514 remote code execution for AgentDVR 5.1.6.0 (Authenticated)",
"fork": false,
"created_at": "2024-01-27T15:36:05Z",
"updated_at": "2024-01-28T06:02:09Z",
"updated_at": "2024-01-28T10:23:37Z",
"pushed_at": "2024-01-27T19:18:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-23738",
"fork": false,
"created_at": "2024-01-25T13:27:19Z",
"updated_at": "2024-01-25T13:27:20Z",
"updated_at": "2024-01-28T09:51:00Z",
"pushed_at": "2024-01-25T13:32:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -73,10 +73,10 @@
"description": null,
"fork": false,
"created_at": "2024-01-26T08:02:00Z",
"updated_at": "2024-01-27T18:05:01Z",
"updated_at": "2024-01-28T11:50:56Z",
"pushed_at": "2024-01-26T08:03:10Z",
"stargazers_count": 54,
"watchers_count": 54,
"stargazers_count": 56,
"watchers_count": 56,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 54,
"watchers": 56,
"score": 0,
"subscribers_count": 1
},
@ -103,19 +103,19 @@
"description": "CVE-2024-23897",
"fork": false,
"created_at": "2024-01-26T09:44:32Z",
"updated_at": "2024-01-27T23:24:27Z",
"pushed_at": "2024-01-26T10:25:57Z",
"stargazers_count": 56,
"watchers_count": 56,
"updated_at": "2024-01-28T11:26:20Z",
"pushed_at": "2024-01-28T06:47:28Z",
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 56,
"forks": 10,
"watchers": 59,
"score": 0,
"subscribers_count": 1
},
@ -133,10 +133,10 @@
"description": "CVE-2024-23897 | Jenkins <= 2.441 & <= LTS 2.426.2 PoC and scanner. ",
"fork": false,
"created_at": "2024-01-26T19:00:03Z",
"updated_at": "2024-01-27T17:55:59Z",
"updated_at": "2024-01-28T10:20:15Z",
"pushed_at": "2024-01-27T10:38:25Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
@ -193,10 +193,10 @@
"description": "Scanner for CVE-2024-23897 - Jenkins",
"fork": false,
"created_at": "2024-01-27T04:35:20Z",
"updated_at": "2024-01-27T05:02:59Z",
"updated_at": "2024-01-28T10:21:27Z",
"pushed_at": "2024-01-27T04:38:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -208,7 +208,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},

View file

@ -10229,7 +10229,7 @@
- [gpiechnik2/nmap-CVE-2022-29464](https://github.com/gpiechnik2/nmap-CVE-2022-29464)
- [0xAgun/CVE-2022-29464](https://github.com/0xAgun/CVE-2022-29464)
- [oppsec/WSOB](https://github.com/oppsec/WSOB)
- [H3xL00m/CVE-2022-29464](https://github.com/H3xL00m/CVE-2022-29464)
- [n3ov4n1sh/CVE-2022-29464](https://github.com/n3ov4n1sh/CVE-2022-29464)
- [lowkey0808/cve-2022-29464](https://github.com/lowkey0808/cve-2022-29464)
- [superzerosec/CVE-2022-29464](https://github.com/superzerosec/CVE-2022-29464)
- [axin2019/CVE-2022-29464](https://github.com/axin2019/CVE-2022-29464)
@ -14346,7 +14346,7 @@
- [moldabekov/CVE-2021-4034](https://github.com/moldabekov/CVE-2021-4034)
- [jostmart/-CVE-2021-4034](https://github.com/jostmart/-CVE-2021-4034)
- [c3l3si4n/pwnkit](https://github.com/c3l3si4n/pwnkit)
- [H3xL00m/CVE-2021-4034](https://github.com/H3xL00m/CVE-2021-4034)
- [n3ov4n1sh/CVE-2021-4034](https://github.com/n3ov4n1sh/CVE-2021-4034)
- [ly4k/PwnKit](https://github.com/ly4k/PwnKit)
- [san3ncrypt3d/CVE-2021-4034-POC](https://github.com/san3ncrypt3d/CVE-2021-4034-POC)
- [fdellwing/CVE-2021-4034](https://github.com/fdellwing/CVE-2021-4034)
@ -14464,7 +14464,7 @@
- [fei9747/CVE-2021-4034](https://github.com/fei9747/CVE-2021-4034)
- [pyhrr0/pwnkit](https://github.com/pyhrr0/pwnkit)
- [mutur4/CVE-2021-4034](https://github.com/mutur4/CVE-2021-4034)
- [H3xL00m/CVE-2021-4034_Python3](https://github.com/H3xL00m/CVE-2021-4034_Python3)
- [n3ov4n1sh/CVE-2021-4034_Python3](https://github.com/n3ov4n1sh/CVE-2021-4034_Python3)
- [TheSermux/CVE-2021-4034](https://github.com/TheSermux/CVE-2021-4034)
- [ps-interactive/lab_cve-2021-4034-polkit-emulation-and-detection](https://github.com/ps-interactive/lab_cve-2021-4034-polkit-emulation-and-detection)
- [asepsaepdin/CVE-2021-4034](https://github.com/asepsaepdin/CVE-2021-4034)
@ -25686,6 +25686,7 @@
</code>
- [superevr/cve-2019-3398](https://github.com/superevr/cve-2019-3398)
- [132231g/CVE-2019-3398](https://github.com/132231g/CVE-2019-3398)
### CVE-2019-3403 (2019-05-22)
@ -25922,7 +25923,7 @@
- [Billith/CVE-2019-5736-PoC](https://github.com/Billith/CVE-2019-5736-PoC)
- [BBRathnayaka/POC-CVE-2019-5736](https://github.com/BBRathnayaka/POC-CVE-2019-5736)
- [shen54/IT19172088](https://github.com/shen54/IT19172088)
- [H3xL00m/CVE-2019-5736](https://github.com/H3xL00m/CVE-2019-5736)
- [n3ov4n1sh/CVE-2019-5736](https://github.com/n3ov4n1sh/CVE-2019-5736)
- [fahmifj/Docker-breakout-runc](https://github.com/fahmifj/Docker-breakout-runc)
- [Asbatel/CVE-2019-5736_POC](https://github.com/Asbatel/CVE-2019-5736_POC)
- [takumak/cve-2019-5736-reproducer](https://github.com/takumak/cve-2019-5736-reproducer)
@ -26074,7 +26075,7 @@
- [fs0c131y/ESFileExplorerOpenPortVuln](https://github.com/fs0c131y/ESFileExplorerOpenPortVuln)
- [SandaRuFdo/ES-File-Explorer-Open-Port-Vulnerability---CVE-2019-6447](https://github.com/SandaRuFdo/ES-File-Explorer-Open-Port-Vulnerability---CVE-2019-6447)
- [Nehal-Zaman/CVE-2019-6447](https://github.com/Nehal-Zaman/CVE-2019-6447)
- [H3xL00m/CVE-2019-6447](https://github.com/H3xL00m/CVE-2019-6447)
- [n3ov4n1sh/CVE-2019-6447](https://github.com/n3ov4n1sh/CVE-2019-6447)
- [julio-cfa/POC-ES-File-Explorer-CVE-2019-6447](https://github.com/julio-cfa/POC-ES-File-Explorer-CVE-2019-6447)
- [febinrev/CVE-2019-6447-ESfile-explorer-exploit](https://github.com/febinrev/CVE-2019-6447-ESfile-explorer-exploit)
- [Kayky-cmd/CVE-2019-6447--.](https://github.com/Kayky-cmd/CVE-2019-6447--.)
@ -26458,7 +26459,7 @@
</code>
- [SUNNYSAINI01001/46635.py_CVE-2019-9053](https://github.com/SUNNYSAINI01001/46635.py_CVE-2019-9053)
- [H3xL00m/CVE-2019-9053](https://github.com/H3xL00m/CVE-2019-9053)
- [n3ov4n1sh/CVE-2019-9053](https://github.com/n3ov4n1sh/CVE-2019-9053)
- [maraspiras/46635.py](https://github.com/maraspiras/46635.py)
- [e-renna/CVE-2019-9053](https://github.com/e-renna/CVE-2019-9053)
- [zmiddle/Simple_CMS_SQLi](https://github.com/zmiddle/Simple_CMS_SQLi)
@ -27609,7 +27610,7 @@
- [M108Falcon/Sudo-CVE-2019-14287](https://github.com/M108Falcon/Sudo-CVE-2019-14287)
- [edsonjt81/CVE-2019-14287-](https://github.com/edsonjt81/CVE-2019-14287-)
- [DularaAnushka/Linux-Privilege-Escalation-using-Sudo-Rights](https://github.com/DularaAnushka/Linux-Privilege-Escalation-using-Sudo-Rights)
- [H3xL00m/CVE-2019-14287](https://github.com/H3xL00m/CVE-2019-14287)
- [n3ov4n1sh/CVE-2019-14287](https://github.com/n3ov4n1sh/CVE-2019-14287)
- [Hasintha-98/Sudo-Vulnerability-Exploit-CVE-2019-14287](https://github.com/Hasintha-98/Sudo-Vulnerability-Exploit-CVE-2019-14287)
- [5l1v3r1/cve-2019-14287sudoexp](https://github.com/5l1v3r1/cve-2019-14287sudoexp)
- [MariliaMeira/CVE-2019-14287](https://github.com/MariliaMeira/CVE-2019-14287)
@ -27969,7 +27970,7 @@
- [Kr0ff/cve-2019-16278](https://github.com/Kr0ff/cve-2019-16278)
- [NHPT/CVE-2019-16278](https://github.com/NHPT/CVE-2019-16278)
- [keshiba/cve-2019-16278](https://github.com/keshiba/cve-2019-16278)
- [H3xL00m/CVE-2019-16278](https://github.com/H3xL00m/CVE-2019-16278)
- [n3ov4n1sh/CVE-2019-16278](https://github.com/n3ov4n1sh/CVE-2019-16278)
- [alexander-fernandes/CVE-2019-16278](https://github.com/alexander-fernandes/CVE-2019-16278)
- [FredBrave/CVE-2019-16278-Nostromo-1.9.6-RCE](https://github.com/FredBrave/CVE-2019-16278-Nostromo-1.9.6-RCE)
- [0xTabun/CVE-2019-16278](https://github.com/0xTabun/CVE-2019-16278)
@ -31492,7 +31493,7 @@
- [kxisxr/Bash-Script-CVE-2018-16763](https://github.com/kxisxr/Bash-Script-CVE-2018-16763)
- [padsalatushal/CVE-2018-16763](https://github.com/padsalatushal/CVE-2018-16763)
- [wizardy0ga/THM-Vulnerability_Capstone-CVE-2018-16763](https://github.com/wizardy0ga/THM-Vulnerability_Capstone-CVE-2018-16763)
- [H3xL00m/CVE-2018-16763](https://github.com/H3xL00m/CVE-2018-16763)
- [n3ov4n1sh/CVE-2018-16763](https://github.com/n3ov4n1sh/CVE-2018-16763)
- [BrunoPincho/cve-2018-16763-rust](https://github.com/BrunoPincho/cve-2018-16763-rust)
- [NaturalT314/CVE-2018-16763](https://github.com/NaturalT314/CVE-2018-16763)
- [p0dalirius/CVE-2018-16763-FuelCMS-1.4.1-RCE](https://github.com/p0dalirius/CVE-2018-16763-FuelCMS-1.4.1-RCE)
@ -32255,7 +32256,7 @@
- [valarauco/wannafind](https://github.com/valarauco/wannafind)
- [NatteeSetobol/Etern-blue-Windows-7-Checker](https://github.com/NatteeSetobol/Etern-blue-Windows-7-Checker)
- [H3xL00m/MS17-010_CVE-2017-0143](https://github.com/H3xL00m/MS17-010_CVE-2017-0143)
- [n3ov4n1sh/MS17-010_CVE-2017-0143](https://github.com/n3ov4n1sh/MS17-010_CVE-2017-0143)
- [SampatDhakal/Metasploit-Attack-Report](https://github.com/SampatDhakal/Metasploit-Attack-Report)
### CVE-2017-0144 (2017-03-16)
@ -33027,7 +33028,7 @@
- [mirrorblack/CVE-2017-7269](https://github.com/mirrorblack/CVE-2017-7269)
- [Al1ex/CVE-2017-7269](https://github.com/Al1ex/CVE-2017-7269)
- [ThanHuuTuan/CVE-2017-7269](https://github.com/ThanHuuTuan/CVE-2017-7269)
- [H3xL00m/CVE-2017-7269](https://github.com/H3xL00m/CVE-2017-7269)
- [n3ov4n1sh/CVE-2017-7269](https://github.com/n3ov4n1sh/CVE-2017-7269)
- [denchief1/CVE-2017-7269_Python3](https://github.com/denchief1/CVE-2017-7269_Python3)
- [denchief1/CVE-2017-7269](https://github.com/denchief1/CVE-2017-7269)
@ -34732,7 +34733,7 @@
<code>Exim before 4.86.2, when installed setuid root, allows local users to gain privileges via the perl_startup argument.
</code>
- [H3xL00m/CVE-2016-1531](https://github.com/H3xL00m/CVE-2016-1531)
- [n3ov4n1sh/CVE-2016-1531](https://github.com/n3ov4n1sh/CVE-2016-1531)
### CVE-2016-1542 (2016-06-13)
@ -35973,8 +35974,8 @@
- [bongbongco/MS15-034](https://github.com/bongbongco/MS15-034)
- [aedoo/CVE-2015-1635-POC](https://github.com/aedoo/CVE-2015-1635-POC)
- [limkokholefork/CVE-2015-1635](https://github.com/limkokholefork/CVE-2015-1635)
- [H3xL00m/CVE-2015-1635-POC](https://github.com/H3xL00m/CVE-2015-1635-POC)
- [H3xL00m/CVE-2015-1635](https://github.com/H3xL00m/CVE-2015-1635)
- [n3ov4n1sh/CVE-2015-1635-POC](https://github.com/n3ov4n1sh/CVE-2015-1635-POC)
- [n3ov4n1sh/CVE-2015-1635](https://github.com/n3ov4n1sh/CVE-2015-1635)
- [w01ke/CVE-2015-1635-POC](https://github.com/w01ke/CVE-2015-1635-POC)
- [SkinAir/ms15-034-Scan](https://github.com/SkinAir/ms15-034-Scan)
@ -36464,7 +36465,7 @@
</code>
- [G01d3nW01f/CVE-2015-6668](https://github.com/G01d3nW01f/CVE-2015-6668)
- [H3xL00m/CVE-2015-6668](https://github.com/H3xL00m/CVE-2015-6668)
- [n3ov4n1sh/CVE-2015-6668](https://github.com/n3ov4n1sh/CVE-2015-6668)
### CVE-2015-6835 (2016-05-16)
@ -36764,7 +36765,7 @@
- [ingochris/heartpatch.us](https://github.com/ingochris/heartpatch.us)
- [BelminD/heartbleed](https://github.com/BelminD/heartbleed)
- [pierceoneill/bleeding-heart](https://github.com/pierceoneill/bleeding-heart)
- [H3xL00m/CVE-2014-0160_Heartbleed](https://github.com/H3xL00m/CVE-2014-0160_Heartbleed)
- [n3ov4n1sh/CVE-2014-0160_Heartbleed](https://github.com/n3ov4n1sh/CVE-2014-0160_Heartbleed)
- [GardeniaWhite/fuzzing](https://github.com/GardeniaWhite/fuzzing)
- [undacmic/heartbleed-proof-of-concept](https://github.com/undacmic/heartbleed-proof-of-concept)
- [cbk914/heartbleed-checker](https://github.com/cbk914/heartbleed-checker)
@ -38235,7 +38236,7 @@
</code>
- [Madusanka99/OHTS](https://github.com/Madusanka99/OHTS)
- [H3xL00m/CVE-2011-1249](https://github.com/H3xL00m/CVE-2011-1249)
- [n3ov4n1sh/CVE-2011-1249](https://github.com/n3ov4n1sh/CVE-2011-1249)
### CVE-2011-1473 (2012-06-16)
@ -38659,7 +38660,7 @@
</code>
- [zaphoxx/zaphoxx-coldfusion](https://github.com/zaphoxx/zaphoxx-coldfusion)
- [H3xL00m/CVE-2009-2265](https://github.com/H3xL00m/CVE-2009-2265)
- [n3ov4n1sh/CVE-2009-2265](https://github.com/n3ov4n1sh/CVE-2009-2265)
- [p1ckzi/CVE-2009-2265](https://github.com/p1ckzi/CVE-2009-2265)
- [0xConstant/CVE-2009-2265](https://github.com/0xConstant/CVE-2009-2265)
@ -38930,7 +38931,7 @@
- [mr-l0n3lly/CVE-2007-2447](https://github.com/mr-l0n3lly/CVE-2007-2447)
- [HerculesRD/PyUsernameMapScriptRCE](https://github.com/HerculesRD/PyUsernameMapScriptRCE)
- [Aviksaikat/CVE-2007-2447](https://github.com/Aviksaikat/CVE-2007-2447)
- [H3xL00m/CVE-2007-2447](https://github.com/H3xL00m/CVE-2007-2447)
- [n3ov4n1sh/CVE-2007-2447](https://github.com/n3ov4n1sh/CVE-2007-2447)
- [bdunlap9/CVE-2007-2447_python](https://github.com/bdunlap9/CVE-2007-2447_python)
- [MikeRega7/CVE-2007-2447-RCE](https://github.com/MikeRega7/CVE-2007-2447-RCE)
- [0xTabun/CVE-2007-2447](https://github.com/0xTabun/CVE-2007-2447)
@ -39194,7 +39195,7 @@
<code>distcc 2.x, as used in XCode 1.5 and others, when not configured to restrict access to the server port, allows remote attackers to execute arbitrary commands via compilation jobs, which are executed by the server without authorization checks.
</code>
- [H3xL00m/distccd_rce_CVE-2004-2687](https://github.com/H3xL00m/distccd_rce_CVE-2004-2687)
- [n3ov4n1sh/distccd_rce_CVE-2004-2687](https://github.com/n3ov4n1sh/distccd_rce_CVE-2004-2687)
- [k4miyo/CVE-2004-2687](https://github.com/k4miyo/CVE-2004-2687)
- [ss0wl/CVE-2004-2687_distcc_v1](https://github.com/ss0wl/CVE-2004-2687_distcc_v1)