mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/03/21 00:10:38
This commit is contained in:
parent
598defd8ad
commit
7323815d6a
66 changed files with 1965 additions and 100 deletions
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-19T01:29:39Z",
|
||||
"updated_at": "2021-03-20T14:41:22Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 959,
|
||||
"watchers_count": 959,
|
||||
"stargazers_count": 960,
|
||||
"watchers_count": 960,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 959,
|
||||
"watchers": 960,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -321,6 +321,29 @@
|
|||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 52564080,
|
||||
"name": "CVE-glibc",
|
||||
"full_name": "alanmeyer\/CVE-glibc",
|
||||
"owner": {
|
||||
"login": "alanmeyer",
|
||||
"id": 7916831,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7916831?v=4",
|
||||
"html_url": "https:\/\/github.com\/alanmeyer"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alanmeyer\/CVE-glibc",
|
||||
"description": "CVE-2015-0235",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-25T23:23:34Z",
|
||||
"updated_at": "2016-02-26T00:36:14Z",
|
||||
"pushed_at": "2016-02-26T00:41:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 95877607,
|
||||
"name": "CVE-2015-0235",
|
||||
|
@ -366,5 +389,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 258345295,
|
||||
"name": "GHOSTCHECK-cve-2015-0235",
|
||||
"full_name": "limkokhole\/GHOSTCHECK-cve-2015-0235",
|
||||
"owner": {
|
||||
"login": "limkokhole",
|
||||
"id": 4859895,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4859895?v=4",
|
||||
"html_url": "https:\/\/github.com\/limkokhole"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/limkokhole\/GHOSTCHECK-cve-2015-0235",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-04-23T22:26:31Z",
|
||||
"updated_at": "2020-10-13T19:53:57Z",
|
||||
"pushed_at": "2015-01-28T15:10:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-0568.json
Normal file
25
2015/CVE-2015-0568.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 53125924,
|
||||
"name": "CVE-2015-0568",
|
||||
"full_name": "betalphafai\/CVE-2015-0568",
|
||||
"owner": {
|
||||
"login": "betalphafai",
|
||||
"id": 2919697,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2919697?v=4",
|
||||
"html_url": "https:\/\/github.com\/betalphafai"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/betalphafai\/CVE-2015-0568",
|
||||
"description": "exploit for CVE-2015-0568",
|
||||
"fork": false,
|
||||
"created_at": "2016-03-04T10:00:46Z",
|
||||
"updated_at": "2017-02-17T03:10:38Z",
|
||||
"pushed_at": "2016-03-04T10:24:25Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-1157.json
Normal file
25
2015/CVE-2015-1157.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 44224386,
|
||||
"name": "CVE-2015-1157",
|
||||
"full_name": "perillamint\/CVE-2015-1157",
|
||||
"owner": {
|
||||
"login": "perillamint",
|
||||
"id": 1622360,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1622360?v=4",
|
||||
"html_url": "https:\/\/github.com\/perillamint"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/perillamint\/CVE-2015-1157",
|
||||
"description": "CVE-2015-1157 telnet server",
|
||||
"fork": false,
|
||||
"created_at": "2015-10-14T04:43:29Z",
|
||||
"updated_at": "2016-10-02T14:49:36Z",
|
||||
"pushed_at": "2015-10-28T04:49:08Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
48
2015/CVE-2015-1528.json
Normal file
48
2015/CVE-2015-1528.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 39237925,
|
||||
"name": "PoCForCVE-2015-1528",
|
||||
"full_name": "secmob\/PoCForCVE-2015-1528",
|
||||
"owner": {
|
||||
"login": "secmob",
|
||||
"id": 8598783,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8598783?v=4",
|
||||
"html_url": "https:\/\/github.com\/secmob"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/secmob\/PoCForCVE-2015-1528",
|
||||
"description": "I'll submit the poc after blackhat",
|
||||
"fork": false,
|
||||
"created_at": "2015-07-17T06:09:41Z",
|
||||
"updated_at": "2021-02-05T08:32:28Z",
|
||||
"pushed_at": "2015-08-30T19:24:32Z",
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"forks_count": 77,
|
||||
"forks": 77,
|
||||
"watchers": 112,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 46163914,
|
||||
"name": "PoCForCVE-2015-1528",
|
||||
"full_name": "kanpol\/PoCForCVE-2015-1528",
|
||||
"owner": {
|
||||
"login": "kanpol",
|
||||
"id": 6534560,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6534560?v=4",
|
||||
"html_url": "https:\/\/github.com\/kanpol"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kanpol\/PoCForCVE-2015-1528",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-11-14T06:11:53Z",
|
||||
"updated_at": "2016-02-13T02:15:38Z",
|
||||
"pushed_at": "2015-11-14T06:12:30Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,119 @@
|
|||
[
|
||||
{
|
||||
"id": 42190635,
|
||||
"name": "cve-2015-1538-1",
|
||||
"full_name": "oguzhantopgul\/cve-2015-1538-1",
|
||||
"owner": {
|
||||
"login": "oguzhantopgul",
|
||||
"id": 1797457,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1797457?v=4",
|
||||
"html_url": "https:\/\/github.com\/oguzhantopgul"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/oguzhantopgul\/cve-2015-1538-1",
|
||||
"description": "An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2015-09-09T16:28:30Z",
|
||||
"updated_at": "2019-07-14T18:45:17Z",
|
||||
"pushed_at": "2015-09-02T10:29:18Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 42266289,
|
||||
"name": "cve-2015-1538-1",
|
||||
"full_name": "renjithsasidharan\/cve-2015-1538-1",
|
||||
"owner": {
|
||||
"login": "renjithsasidharan",
|
||||
"id": 4523060,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4523060?v=4",
|
||||
"html_url": "https:\/\/github.com\/renjithsasidharan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/renjithsasidharan\/cve-2015-1538-1",
|
||||
"description": "An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2015-09-10T19:34:11Z",
|
||||
"updated_at": "2016-02-13T02:14:24Z",
|
||||
"pushed_at": "2015-09-10T15:39:16Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 42275186,
|
||||
"name": "cve-2015-1538-1",
|
||||
"full_name": "jduck\/cve-2015-1538-1",
|
||||
"owner": {
|
||||
"login": "jduck",
|
||||
"id": 479840,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/479840?v=4",
|
||||
"html_url": "https:\/\/github.com\/jduck"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jduck\/cve-2015-1538-1",
|
||||
"description": "An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2015-09-10T23:00:59Z",
|
||||
"updated_at": "2021-02-15T10:41:44Z",
|
||||
"pushed_at": "2015-09-10T23:01:09Z",
|
||||
"stargazers_count": 193,
|
||||
"watchers_count": 193,
|
||||
"forks_count": 123,
|
||||
"forks": 123,
|
||||
"watchers": 193,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 45720057,
|
||||
"name": "Stagefright_CVE-2015-1538-1",
|
||||
"full_name": "marZiiw\/Stagefright_CVE-2015-1538-1",
|
||||
"owner": {
|
||||
"login": "marZiiw",
|
||||
"id": 13545151,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13545151?v=4",
|
||||
"html_url": "https:\/\/github.com\/marZiiw"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/marZiiw\/Stagefright_CVE-2015-1538-1",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-11-07T02:58:15Z",
|
||||
"updated_at": "2016-02-13T02:15:07Z",
|
||||
"pushed_at": "2015-11-07T02:58:56Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 54338368,
|
||||
"name": "Stagefright-cve-2015-1538-1",
|
||||
"full_name": "niranjanshr13\/Stagefright-cve-2015-1538-1",
|
||||
"owner": {
|
||||
"login": "niranjanshr13",
|
||||
"id": 12581231,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12581231?v=4",
|
||||
"html_url": "https:\/\/github.com\/niranjanshr13"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/niranjanshr13\/Stagefright-cve-2015-1538-1",
|
||||
"description": "Cve-2015-1538-1",
|
||||
"fork": false,
|
||||
"created_at": "2016-03-20T20:20:06Z",
|
||||
"updated_at": "2016-03-20T20:29:08Z",
|
||||
"pushed_at": "2016-03-20T20:30:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 263024155,
|
||||
"name": "Android-vulnerability-exploitation",
|
||||
|
|
25
2015/CVE-2015-1560.json
Normal file
25
2015/CVE-2015-1560.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 40009554,
|
||||
"name": "Centreon-CVE-2015-1560_1561",
|
||||
"full_name": "Iansus\/Centreon-CVE-2015-1560_1561",
|
||||
"owner": {
|
||||
"login": "Iansus",
|
||||
"id": 1913897,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1913897?v=4",
|
||||
"html_url": "https:\/\/github.com\/Iansus"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Iansus\/Centreon-CVE-2015-1560_1561",
|
||||
"description": "A little Python tool for exploiting CVE-2015-1560 and CVE-2015-1561. Quick'n'dirty. Real dirty.",
|
||||
"fork": false,
|
||||
"created_at": "2015-07-31T14:37:50Z",
|
||||
"updated_at": "2016-06-25T07:30:20Z",
|
||||
"pushed_at": "2015-07-31T14:43:20Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -68,6 +68,29 @@
|
|||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 44228074,
|
||||
"name": "chk-ms15-034",
|
||||
"full_name": "wiredaem0n\/chk-ms15-034",
|
||||
"owner": {
|
||||
"login": "wiredaem0n",
|
||||
"id": 8174099,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8174099?v=4",
|
||||
"html_url": "https:\/\/github.com\/wiredaem0n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wiredaem0n\/chk-ms15-034",
|
||||
"description": "Quick and dirty .py for checking (CVE-2015-1635) MS15-034 + DoS attack option",
|
||||
"fork": false,
|
||||
"created_at": "2015-10-14T06:21:21Z",
|
||||
"updated_at": "2015-10-14T06:43:24Z",
|
||||
"pushed_at": "2015-10-14T07:01:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 80295112,
|
||||
"name": "Remove-IIS-RIIS",
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 54610074,
|
||||
"name": "CVE-2015-1805",
|
||||
"full_name": "panyu6325\/CVE-2015-1805",
|
||||
"owner": {
|
||||
"login": "panyu6325",
|
||||
"id": 18021466,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18021466?v=4",
|
||||
"html_url": "https:\/\/github.com\/panyu6325"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/panyu6325\/CVE-2015-1805",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-03-24T02:55:09Z",
|
||||
"updated_at": "2020-12-17T10:05:31Z",
|
||||
"pushed_at": "2016-04-20T03:52:22Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 29,
|
||||
"forks": 29,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 55229693,
|
||||
"name": "iovyroot",
|
||||
|
|
25
2015/CVE-2015-2153.json
Normal file
25
2015/CVE-2015-2153.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 41500990,
|
||||
"name": "CVE-2015-2153",
|
||||
"full_name": "arntsonl\/CVE-2015-2153",
|
||||
"owner": {
|
||||
"login": "arntsonl",
|
||||
"id": 7754729,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7754729?v=4",
|
||||
"html_url": "https:\/\/github.com\/arntsonl"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/arntsonl\/CVE-2015-2153",
|
||||
"description": "An implementation of the CVE-2015-2153 exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2015-08-27T17:21:36Z",
|
||||
"updated_at": "2020-04-07T07:50:11Z",
|
||||
"pushed_at": "2015-08-27T17:22:53Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-2231.json
Normal file
25
2015/CVE-2015-2231.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 42131769,
|
||||
"name": "adups-get-super-serial",
|
||||
"full_name": "rednaga\/adups-get-super-serial",
|
||||
"owner": {
|
||||
"login": "rednaga",
|
||||
"id": 10507639,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10507639?v=4",
|
||||
"html_url": "https:\/\/github.com\/rednaga"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rednaga\/adups-get-super-serial",
|
||||
"description": "CVE-2015-2231 POC",
|
||||
"fork": false,
|
||||
"created_at": "2015-09-08T18:39:14Z",
|
||||
"updated_at": "2017-02-19T16:22:19Z",
|
||||
"pushed_at": "2015-09-08T21:07:30Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-2900.json
Normal file
25
2015/CVE-2015-2900.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 49153983,
|
||||
"name": "CVE-2015-2900-Exploit",
|
||||
"full_name": "securifera\/CVE-2015-2900-Exploit",
|
||||
"owner": {
|
||||
"login": "securifera",
|
||||
"id": 12126525,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12126525?v=4",
|
||||
"html_url": "https:\/\/github.com\/securifera"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/securifera\/CVE-2015-2900-Exploit",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-01-06T18:34:44Z",
|
||||
"updated_at": "2020-03-30T03:53:45Z",
|
||||
"pushed_at": "2016-01-06T19:25:47Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-3073.json
Normal file
25
2015/CVE-2015-3073.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 43228109,
|
||||
"name": "CVE-2015-3073",
|
||||
"full_name": "reigningshells\/CVE-2015-3073",
|
||||
"owner": {
|
||||
"login": "reigningshells",
|
||||
"id": 14855322,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14855322?v=4",
|
||||
"html_url": "https:\/\/github.com\/reigningshells"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/reigningshells\/CVE-2015-3073",
|
||||
"description": "CVE-2015-3073 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2015-09-27T00:19:23Z",
|
||||
"updated_at": "2021-01-09T03:49:51Z",
|
||||
"pushed_at": "2015-10-23T23:31:57Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,119 @@
|
|||
[
|
||||
{
|
||||
"id": 39679436,
|
||||
"name": "cve-2015-3636_crash",
|
||||
"full_name": "betalphafai\/cve-2015-3636_crash",
|
||||
"owner": {
|
||||
"login": "betalphafai",
|
||||
"id": 2919697,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2919697?v=4",
|
||||
"html_url": "https:\/\/github.com\/betalphafai"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/betalphafai\/cve-2015-3636_crash",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-07-25T09:29:27Z",
|
||||
"updated_at": "2017-05-17T17:57:48Z",
|
||||
"pushed_at": "2015-07-25T09:56:46Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 41139678,
|
||||
"name": "libping_unhash_exploit_POC",
|
||||
"full_name": "askk\/libping_unhash_exploit_POC",
|
||||
"owner": {
|
||||
"login": "askk",
|
||||
"id": 4988461,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4988461?v=4",
|
||||
"html_url": "https:\/\/github.com\/askk"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/askk\/libping_unhash_exploit_POC",
|
||||
"description": "CVE-2015-3636 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2015-08-21T06:39:30Z",
|
||||
"updated_at": "2017-01-13T02:10:57Z",
|
||||
"pushed_at": "2015-08-20T14:36:09Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 41653791,
|
||||
"name": "cve-2015-3636",
|
||||
"full_name": "ludongxu\/cve-2015-3636",
|
||||
"owner": {
|
||||
"login": "ludongxu",
|
||||
"id": 6722799,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6722799?v=4",
|
||||
"html_url": "https:\/\/github.com\/ludongxu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ludongxu\/cve-2015-3636",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-08-31T03:28:51Z",
|
||||
"updated_at": "2015-08-31T03:28:51Z",
|
||||
"pushed_at": "2015-08-31T03:28:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 42340022,
|
||||
"name": "CVE-2015-3636",
|
||||
"full_name": "fi01\/CVE-2015-3636",
|
||||
"owner": {
|
||||
"login": "fi01",
|
||||
"id": 3073214,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3073214?v=4",
|
||||
"html_url": "https:\/\/github.com\/fi01"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fi01\/CVE-2015-3636",
|
||||
"description": "PoC code for 32 bit Android OS",
|
||||
"fork": false,
|
||||
"created_at": "2015-09-12T01:31:36Z",
|
||||
"updated_at": "2021-02-15T12:20:10Z",
|
||||
"pushed_at": "2015-12-15T05:42:02Z",
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"forks_count": 96,
|
||||
"forks": 96,
|
||||
"watchers": 130,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 43815628,
|
||||
"name": "libpingpong_exploit",
|
||||
"full_name": "android-rooting-tools\/libpingpong_exploit",
|
||||
"owner": {
|
||||
"login": "android-rooting-tools",
|
||||
"id": 4747069,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4747069?v=4",
|
||||
"html_url": "https:\/\/github.com\/android-rooting-tools"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/android-rooting-tools\/libpingpong_exploit",
|
||||
"description": "CVE-2015-3636 exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2015-10-07T12:54:57Z",
|
||||
"updated_at": "2019-04-28T15:45:57Z",
|
||||
"pushed_at": "2015-11-22T06:20:42Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 30,
|
||||
"forks": 30,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 63220214,
|
||||
"name": "rattle_root",
|
||||
|
|
25
2015/CVE-2015-3825.json
Normal file
25
2015/CVE-2015-3825.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 51639036,
|
||||
"name": "conscryptchecker",
|
||||
"full_name": "roeeh\/conscryptchecker",
|
||||
"owner": {
|
||||
"login": "roeeh",
|
||||
"id": 9415910,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9415910?v=4",
|
||||
"html_url": "https:\/\/github.com\/roeeh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/roeeh\/conscryptchecker",
|
||||
"description": "This app verifies if your device is still vulnerable to CVE-2015-3825 \/ CVE-2015-3837, aka \"One Class to Rule Them All\", by checking if it contains the vulnerable conscrypt's OpenSSLX509Certificate class. A patch was released in August 2015 by Google.",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-13T08:57:44Z",
|
||||
"updated_at": "2017-12-22T21:03:30Z",
|
||||
"pushed_at": "2016-02-13T09:16:01Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
71
2015/CVE-2015-3864.json
Normal file
71
2015/CVE-2015-3864.json
Normal file
|
@ -0,0 +1,71 @@
|
|||
[
|
||||
{
|
||||
"id": 40954672,
|
||||
"name": "stagefright-cve-2015-3864",
|
||||
"full_name": "pwnaccelerator\/stagefright-cve-2015-3864",
|
||||
"owner": {
|
||||
"login": "pwnaccelerator",
|
||||
"id": 13664810,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13664810?v=4",
|
||||
"html_url": "https:\/\/github.com\/pwnaccelerator"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pwnaccelerator\/stagefright-cve-2015-3864",
|
||||
"description": "PoC - Binary patches for CVE-2015-3864 (NOT for production, use at your own risk)",
|
||||
"fork": false,
|
||||
"created_at": "2015-08-18T06:24:25Z",
|
||||
"updated_at": "2016-11-01T10:13:47Z",
|
||||
"pushed_at": "2015-08-18T06:52:59Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 47641153,
|
||||
"name": "scaredycat",
|
||||
"full_name": "eudemonics\/scaredycat",
|
||||
"owner": {
|
||||
"login": "eudemonics",
|
||||
"id": 6373917,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6373917?v=4",
|
||||
"html_url": "https:\/\/github.com\/eudemonics"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/eudemonics\/scaredycat",
|
||||
"description": "Python script to generate a malicious MP4 file and start a CherryPy web server hosting a simple HTML page with the embedded file. Exploits another Stagefright vulnerability, the integer overflow (CVE-2015-3864).",
|
||||
"fork": false,
|
||||
"created_at": "2015-12-08T18:27:52Z",
|
||||
"updated_at": "2020-11-30T18:11:31Z",
|
||||
"pushed_at": "2015-12-08T18:35:47Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 69631119,
|
||||
"name": "CVE-2015-3864",
|
||||
"full_name": "HenryVHuang\/CVE-2015-3864",
|
||||
"owner": {
|
||||
"login": "HenryVHuang",
|
||||
"id": 13532296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13532296?v=4",
|
||||
"html_url": "https:\/\/github.com\/HenryVHuang"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HenryVHuang\/CVE-2015-3864",
|
||||
"description": "just some research notes",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-30T03:39:14Z",
|
||||
"updated_at": "2019-02-05T19:00:42Z",
|
||||
"pushed_at": "2016-03-30T13:41:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-4495.json
Normal file
25
2015/CVE-2015-4495.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 40509764,
|
||||
"name": "CVE-2015-4495",
|
||||
"full_name": "vincd\/CVE-2015-4495",
|
||||
"owner": {
|
||||
"login": "vincd",
|
||||
"id": 2360696,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2360696?v=4",
|
||||
"html_url": "https:\/\/github.com\/vincd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vincd\/CVE-2015-4495",
|
||||
"description": "Exploit for CVE-2015-4495 \/ mfsa2015-78",
|
||||
"fork": false,
|
||||
"created_at": "2015-08-10T22:46:46Z",
|
||||
"updated_at": "2016-03-30T12:12:45Z",
|
||||
"pushed_at": "2015-08-10T22:48:09Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,50 @@
|
|||
[
|
||||
{
|
||||
"id": 39914357,
|
||||
"name": "CVE-2015-5119",
|
||||
"full_name": "jvazquez-r7\/CVE-2015-5119",
|
||||
"owner": {
|
||||
"login": "jvazquez-r7",
|
||||
"id": 1742838,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1742838?v=4",
|
||||
"html_url": "https:\/\/github.com\/jvazquez-r7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jvazquez-r7\/CVE-2015-5119",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-07-29T20:21:20Z",
|
||||
"updated_at": "2019-10-01T05:16:46Z",
|
||||
"pushed_at": "2015-08-04T16:11:45Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 42237262,
|
||||
"name": "CVE-2015-5119_walkthrough",
|
||||
"full_name": "CiscoCXSecurity\/CVE-2015-5119_walkthrough",
|
||||
"owner": {
|
||||
"login": "CiscoCXSecurity",
|
||||
"id": 66816759,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66816759?v=4",
|
||||
"html_url": "https:\/\/github.com\/CiscoCXSecurity"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CiscoCXSecurity\/CVE-2015-5119_walkthrough",
|
||||
"description": "Archive from the article CVE-2015-5119 Flash ByteArray UaF: A beginner's walkthrough",
|
||||
"fork": false,
|
||||
"created_at": "2015-09-10T10:10:36Z",
|
||||
"updated_at": "2020-06-15T17:45:22Z",
|
||||
"pushed_at": "2015-09-10T10:14:57Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 145561363,
|
||||
"name": "CVE-2015-5119",
|
||||
|
|
25
2015/CVE-2015-5290.json
Normal file
25
2015/CVE-2015-5290.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 44067228,
|
||||
"name": "CVE-2015-5290",
|
||||
"full_name": "sariyamelody\/CVE-2015-5290",
|
||||
"owner": {
|
||||
"login": "sariyamelody",
|
||||
"id": 1034201,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1034201?v=4",
|
||||
"html_url": "https:\/\/github.com\/sariyamelody"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sariyamelody\/CVE-2015-5290",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-10-11T19:55:28Z",
|
||||
"updated_at": "2015-10-24T13:26:17Z",
|
||||
"pushed_at": "2015-10-18T21:44:25Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,119 @@
|
|||
[
|
||||
{
|
||||
"id": 40028774,
|
||||
"name": "cve-2015-5477",
|
||||
"full_name": "robertdavidgraham\/cve-2015-5477",
|
||||
"owner": {
|
||||
"login": "robertdavidgraham",
|
||||
"id": 3814757,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3814757?v=4",
|
||||
"html_url": "https:\/\/github.com\/robertdavidgraham"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/robertdavidgraham\/cve-2015-5477",
|
||||
"description": "PoC exploit for CVE-2015-5477 BIND9 TKEY assertion failure",
|
||||
"fork": false,
|
||||
"created_at": "2015-07-31T23:29:43Z",
|
||||
"updated_at": "2021-03-05T19:47:50Z",
|
||||
"pushed_at": "2015-08-01T21:32:51Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"forks_count": 50,
|
||||
"forks": 50,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 40041859,
|
||||
"name": "tkeypoc",
|
||||
"full_name": "elceef\/tkeypoc",
|
||||
"owner": {
|
||||
"login": "elceef",
|
||||
"id": 8627380,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8627380?v=4",
|
||||
"html_url": "https:\/\/github.com\/elceef"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/elceef\/tkeypoc",
|
||||
"description": "PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2015-08-01T09:27:23Z",
|
||||
"updated_at": "2021-02-20T15:47:00Z",
|
||||
"pushed_at": "2015-08-01T09:34:50Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 40209347,
|
||||
"name": "vaas-cve-2015-5477",
|
||||
"full_name": "hmlio\/vaas-cve-2015-5477",
|
||||
"owner": {
|
||||
"login": "hmlio",
|
||||
"id": 11684719,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11684719?v=4",
|
||||
"html_url": "https:\/\/github.com\/hmlio"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hmlio\/vaas-cve-2015-5477",
|
||||
"description": "Vulnerability as a service: showcasing CVS-2015-5447, a DDoS condition in the bind9 software",
|
||||
"fork": false,
|
||||
"created_at": "2015-08-04T21:11:45Z",
|
||||
"updated_at": "2018-08-19T14:42:59Z",
|
||||
"pushed_at": "2015-08-04T21:48:47Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 40442145,
|
||||
"name": "cve-2015-5477",
|
||||
"full_name": "knqyf263\/cve-2015-5477",
|
||||
"owner": {
|
||||
"login": "knqyf263",
|
||||
"id": 2253692,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4",
|
||||
"html_url": "https:\/\/github.com\/knqyf263"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/knqyf263\/cve-2015-5477",
|
||||
"description": "PoC for BIND9 TKEY assert DoS (CVE-2015-5477)",
|
||||
"fork": false,
|
||||
"created_at": "2015-08-09T16:09:52Z",
|
||||
"updated_at": "2015-10-24T13:23:01Z",
|
||||
"pushed_at": "2015-08-17T02:00:07Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 41009052,
|
||||
"name": "cve-2015-5477",
|
||||
"full_name": "ilanyu\/cve-2015-5477",
|
||||
"owner": {
|
||||
"login": "ilanyu",
|
||||
"id": 9317609,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9317609?v=4",
|
||||
"html_url": "https:\/\/github.com\/ilanyu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ilanyu\/cve-2015-5477",
|
||||
"description": "PoC exploit for CVE-2015-5477 in php",
|
||||
"fork": false,
|
||||
"created_at": "2015-08-19T02:35:36Z",
|
||||
"updated_at": "2020-04-07T07:50:29Z",
|
||||
"pushed_at": "2015-08-19T16:22:50Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 141312152,
|
||||
"name": "ShareDoc_cve-2015-5477",
|
||||
|
|
25
2015/CVE-2015-5932.json
Normal file
25
2015/CVE-2015-5932.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 46079318,
|
||||
"name": "tpwn-bis",
|
||||
"full_name": "jndok\/tpwn-bis",
|
||||
"owner": {
|
||||
"login": "jndok",
|
||||
"id": 2174072,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2174072?v=4",
|
||||
"html_url": "https:\/\/github.com\/jndok"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jndok\/tpwn-bis",
|
||||
"description": "simple poc for cve-2015-5932 \/ cve-2015-5847 \/ cve-2015-5864",
|
||||
"fork": false,
|
||||
"created_at": "2015-11-12T20:36:26Z",
|
||||
"updated_at": "2016-02-13T01:40:33Z",
|
||||
"pushed_at": "2015-11-23T19:33:12Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-6086.json
Normal file
25
2015/CVE-2015-6086.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 49872619,
|
||||
"name": "CVE-2015-6086",
|
||||
"full_name": "payatu\/CVE-2015-6086",
|
||||
"owner": {
|
||||
"login": "payatu",
|
||||
"id": 16715624,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16715624?v=4",
|
||||
"html_url": "https:\/\/github.com\/payatu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/payatu\/CVE-2015-6086",
|
||||
"description": "PoC for CVE-2015-6086",
|
||||
"fork": false,
|
||||
"created_at": "2016-01-18T11:32:41Z",
|
||||
"updated_at": "2020-09-21T23:27:26Z",
|
||||
"pushed_at": "2016-04-22T06:43:00Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"watchers": 66,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-6357.json
Normal file
25
2015/CVE-2015-6357.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 46267200,
|
||||
"name": "firepwner",
|
||||
"full_name": "mattimustang\/firepwner",
|
||||
"owner": {
|
||||
"login": "mattimustang",
|
||||
"id": 188046,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188046?v=4",
|
||||
"html_url": "https:\/\/github.com\/mattimustang"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mattimustang\/firepwner",
|
||||
"description": "Exploit for CVE-2015-6357 Cisco FireSIGHT Management Center Certificate Validation Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2015-11-16T10:15:47Z",
|
||||
"updated_at": "2020-04-07T07:07:42Z",
|
||||
"pushed_at": "2015-11-16T10:20:09Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-6576.json
Normal file
25
2015/CVE-2015-6576.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 46565878,
|
||||
"name": "CVE-2015-6576",
|
||||
"full_name": "CallMeJonas\/CVE-2015-6576",
|
||||
"owner": {
|
||||
"login": "CallMeJonas",
|
||||
"id": 14266586,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14266586?v=4",
|
||||
"html_url": "https:\/\/github.com\/CallMeJonas"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CallMeJonas\/CVE-2015-6576",
|
||||
"description": "A PoC for the Bamboo deserialization exploit",
|
||||
"fork": false,
|
||||
"created_at": "2015-11-20T14:16:18Z",
|
||||
"updated_at": "2016-02-13T02:16:34Z",
|
||||
"pushed_at": "2015-11-20T14:33:20Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-6606.json
Normal file
25
2015/CVE-2015-6606.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 49965311,
|
||||
"name": "omapi-cve-2015-6606-exploit",
|
||||
"full_name": "michaelroland\/omapi-cve-2015-6606-exploit",
|
||||
"owner": {
|
||||
"login": "michaelroland",
|
||||
"id": 11541477,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11541477?v=4",
|
||||
"html_url": "https:\/\/github.com\/michaelroland"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/michaelroland\/omapi-cve-2015-6606-exploit",
|
||||
"description": "Simple Exploit for Verification of CVE-2015-6606",
|
||||
"fork": false,
|
||||
"created_at": "2016-01-19T16:16:22Z",
|
||||
"updated_at": "2020-04-06T09:48:50Z",
|
||||
"pushed_at": "2016-04-12T20:59:33Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
48
2015/CVE-2015-6612.json
Normal file
48
2015/CVE-2015-6612.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 46257751,
|
||||
"name": "CVE-2015-6612",
|
||||
"full_name": "secmob\/CVE-2015-6612",
|
||||
"owner": {
|
||||
"login": "secmob",
|
||||
"id": 8598783,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8598783?v=4",
|
||||
"html_url": "https:\/\/github.com\/secmob"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/secmob\/CVE-2015-6612",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-11-16T07:04:02Z",
|
||||
"updated_at": "2021-02-05T08:31:44Z",
|
||||
"pushed_at": "2015-11-16T07:53:51Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 46268863,
|
||||
"name": "cve-2015-6612poc-forM",
|
||||
"full_name": "flankerhqd\/cve-2015-6612poc-forM",
|
||||
"owner": {
|
||||
"login": "flankerhqd",
|
||||
"id": 2270027,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2270027?v=4",
|
||||
"html_url": "https:\/\/github.com\/flankerhqd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/flankerhqd\/cve-2015-6612poc-forM",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-11-16T10:50:42Z",
|
||||
"updated_at": "2018-07-11T03:41:11Z",
|
||||
"pushed_at": "2015-11-16T13:25:55Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 16,
|
||||
"forks": 16,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
]
|
48
2015/CVE-2015-6620.json
Normal file
48
2015/CVE-2015-6620.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 48084181,
|
||||
"name": "CVE-2015-6620-POC",
|
||||
"full_name": "flankerhqd\/CVE-2015-6620-POC",
|
||||
"owner": {
|
||||
"login": "flankerhqd",
|
||||
"id": 2270027,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2270027?v=4",
|
||||
"html_url": "https:\/\/github.com\/flankerhqd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/flankerhqd\/CVE-2015-6620-POC",
|
||||
"description": "POC for CVE-2015-6620, AMessage unmarshal arbitrary write",
|
||||
"fork": false,
|
||||
"created_at": "2015-12-16T03:09:30Z",
|
||||
"updated_at": "2021-03-02T09:36:14Z",
|
||||
"pushed_at": "2015-12-16T03:48:31Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 16,
|
||||
"forks": 16,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 54961298,
|
||||
"name": "mediacodecoob",
|
||||
"full_name": "flankerhqd\/mediacodecoob",
|
||||
"owner": {
|
||||
"login": "flankerhqd",
|
||||
"id": 2270027,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2270027?v=4",
|
||||
"html_url": "https:\/\/github.com\/flankerhqd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/flankerhqd\/mediacodecoob",
|
||||
"description": "Infoleak and PC control poc for CVE-2015-6620 (24445127), I'll add after conference",
|
||||
"fork": false,
|
||||
"created_at": "2016-03-29T09:01:52Z",
|
||||
"updated_at": "2020-12-23T04:23:03Z",
|
||||
"pushed_at": "2016-04-07T10:37:02Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"forks_count": 17,
|
||||
"forks": 17,
|
||||
"watchers": 47,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-6637.json
Normal file
25
2015/CVE-2015-6637.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 52013718,
|
||||
"name": "CVE-2015-6637",
|
||||
"full_name": "betalphafai\/CVE-2015-6637",
|
||||
"owner": {
|
||||
"login": "betalphafai",
|
||||
"id": 2919697,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2919697?v=4",
|
||||
"html_url": "https:\/\/github.com\/betalphafai"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/betalphafai\/CVE-2015-6637",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-02-18T14:39:04Z",
|
||||
"updated_at": "2020-08-27T17:36:21Z",
|
||||
"pushed_at": "2016-02-18T14:40:19Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-6640.json
Normal file
25
2015/CVE-2015-6640.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 51740271,
|
||||
"name": "CVE-2015-6640",
|
||||
"full_name": "betalphafai\/CVE-2015-6640",
|
||||
"owner": {
|
||||
"login": "betalphafai",
|
||||
"id": 2919697,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2919697?v=4",
|
||||
"html_url": "https:\/\/github.com\/betalphafai"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/betalphafai\/CVE-2015-6640",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-02-15T08:13:20Z",
|
||||
"updated_at": "2018-07-11T03:39:42Z",
|
||||
"pushed_at": "2016-02-15T08:14:48Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-7214.json
Normal file
25
2015/CVE-2015-7214.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 57301779,
|
||||
"name": "CVE-2015-7214",
|
||||
"full_name": "llamakko\/CVE-2015-7214",
|
||||
"owner": {
|
||||
"login": "llamakko",
|
||||
"id": 8232510,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8232510?v=4",
|
||||
"html_url": "https:\/\/github.com\/llamakko"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/llamakko\/CVE-2015-7214",
|
||||
"description": "[Firefox] SOP bypass PoC for CVE-2015-7214 (MFSA 2015-149)",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-28T12:54:24Z",
|
||||
"updated_at": "2019-12-03T05:40:42Z",
|
||||
"pushed_at": "2016-04-28T12:57:00Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 45369224,
|
||||
"name": "ContentHistory",
|
||||
"full_name": "CCrashBandicot\/ContentHistory",
|
||||
"owner": {
|
||||
"login": "CCrashBandicot",
|
||||
"id": 8810334,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8810334?v=4",
|
||||
"html_url": "https:\/\/github.com\/CCrashBandicot"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CCrashBandicot\/ContentHistory",
|
||||
"description": "Joomla! 3.2 to 3.4.4 - SQL Injection (CVE-2015-7297, CVE-2015-7857, and CVE-2015-7858)",
|
||||
"fork": false,
|
||||
"created_at": "2015-11-02T03:03:35Z",
|
||||
"updated_at": "2019-08-18T16:54:56Z",
|
||||
"pushed_at": "2015-11-02T03:18:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 295014591,
|
||||
"name": "exploit-joomla",
|
||||
|
|
25
2015/CVE-2015-7545.json
Normal file
25
2015/CVE-2015-7545.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 48136935,
|
||||
"name": "bug-free-chainsaw",
|
||||
"full_name": "avuserow\/bug-free-chainsaw",
|
||||
"owner": {
|
||||
"login": "avuserow",
|
||||
"id": 82250,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82250?v=4",
|
||||
"html_url": "https:\/\/github.com\/avuserow"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/avuserow\/bug-free-chainsaw",
|
||||
"description": "CVE-2015-7545 proof of concept",
|
||||
"fork": false,
|
||||
"created_at": "2015-12-16T21:44:48Z",
|
||||
"updated_at": "2016-03-03T00:07:58Z",
|
||||
"pushed_at": "2015-12-16T22:08:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,188 @@
|
|||
[
|
||||
{
|
||||
"id": 51472663,
|
||||
"name": "CVE-2015-7547",
|
||||
"full_name": "fjserna\/CVE-2015-7547",
|
||||
"owner": {
|
||||
"login": "fjserna",
|
||||
"id": 8508934,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8508934?v=4",
|
||||
"html_url": "https:\/\/github.com\/fjserna"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fjserna\/CVE-2015-7547",
|
||||
"description": "Proof of concept for CVE-2015-7547",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-10T21:13:54Z",
|
||||
"updated_at": "2021-03-17T03:54:09Z",
|
||||
"pushed_at": "2016-02-20T07:57:58Z",
|
||||
"stargazers_count": 549,
|
||||
"watchers_count": 549,
|
||||
"forks_count": 179,
|
||||
"forks": 179,
|
||||
"watchers": 549,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 51882502,
|
||||
"name": "CVE-2015-7547",
|
||||
"full_name": "cakuzo\/CVE-2015-7547",
|
||||
"owner": {
|
||||
"login": "cakuzo",
|
||||
"id": 1295597,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1295597?v=4",
|
||||
"html_url": "https:\/\/github.com\/cakuzo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cakuzo\/CVE-2015-7547",
|
||||
"description": "test script for CVE-2015-7547",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-17T00:51:22Z",
|
||||
"updated_at": "2016-02-21T14:37:21Z",
|
||||
"pushed_at": "2016-02-17T11:17:24Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 51918123,
|
||||
"name": "CVE-2015-7547",
|
||||
"full_name": "t0r0t0r0\/CVE-2015-7547",
|
||||
"owner": {
|
||||
"login": "t0r0t0r0",
|
||||
"id": 2010708,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2010708?v=4",
|
||||
"html_url": "https:\/\/github.com\/t0r0t0r0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/t0r0t0r0\/CVE-2015-7547",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-02-17T11:36:35Z",
|
||||
"updated_at": "2016-02-17T21:27:45Z",
|
||||
"pushed_at": "2016-02-22T00:30:48Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 51918991,
|
||||
"name": "glibc-patcher",
|
||||
"full_name": "JustDenisYT\/glibc-patcher",
|
||||
"owner": {
|
||||
"login": "JustDenisYT",
|
||||
"id": 9379272,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9379272?v=4",
|
||||
"html_url": "https:\/\/github.com\/JustDenisYT"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JustDenisYT\/glibc-patcher",
|
||||
"description": "Small script to patch CVE-2015-7547",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-17T11:51:44Z",
|
||||
"updated_at": "2016-02-17T11:53:23Z",
|
||||
"pushed_at": "2016-02-18T08:42:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 52007143,
|
||||
"name": "rex-sec-glibc",
|
||||
"full_name": "rexifiles\/rex-sec-glibc",
|
||||
"owner": {
|
||||
"login": "rexifiles",
|
||||
"id": 15824662,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15824662?v=4",
|
||||
"html_url": "https:\/\/github.com\/rexifiles"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rexifiles\/rex-sec-glibc",
|
||||
"description": "glibc check and update in light of CVE-2015-7547",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-18T12:56:33Z",
|
||||
"updated_at": "2016-02-18T12:58:28Z",
|
||||
"pushed_at": "2016-02-18T13:06:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 52226053,
|
||||
"name": "CVE-2015-7547",
|
||||
"full_name": "babykillerblack\/CVE-2015-7547",
|
||||
"owner": {
|
||||
"login": "babykillerblack",
|
||||
"id": 7098940,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7098940?v=4",
|
||||
"html_url": "https:\/\/github.com\/babykillerblack"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/babykillerblack\/CVE-2015-7547",
|
||||
"description": " glibc getaddrinfo stack-based buffer overflow",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-21T20:21:43Z",
|
||||
"updated_at": "2016-02-21T20:22:22Z",
|
||||
"pushed_at": "2016-02-21T20:22:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 53612213,
|
||||
"name": "cve-2015-7547",
|
||||
"full_name": "jgajek\/cve-2015-7547",
|
||||
"owner": {
|
||||
"login": "jgajek",
|
||||
"id": 7495374,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7495374?v=4",
|
||||
"html_url": "https:\/\/github.com\/jgajek"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jgajek\/cve-2015-7547",
|
||||
"description": "PoC exploit server for CVE-2015-7547",
|
||||
"fork": false,
|
||||
"created_at": "2016-03-10T19:47:00Z",
|
||||
"updated_at": "2020-04-07T07:04:01Z",
|
||||
"pushed_at": "2016-03-30T04:54:15Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 55511779,
|
||||
"name": "cve-2015-7547-public",
|
||||
"full_name": "eSentire\/cve-2015-7547-public",
|
||||
"owner": {
|
||||
"login": "eSentire",
|
||||
"id": 6220176,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6220176?v=4",
|
||||
"html_url": "https:\/\/github.com\/eSentire"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/eSentire\/cve-2015-7547-public",
|
||||
"description": "PoC attack server for CVE-2015-7547 buffer overflow vulnerability in glibc DNS stub resolver (public version)",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-05T13:50:28Z",
|
||||
"updated_at": "2019-05-02T20:59:39Z",
|
||||
"pushed_at": "2016-04-25T16:14:09Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 73363393,
|
||||
"name": "CVE-2015-7547-proj-master",
|
||||
|
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 40,
|
||||
"watchers": 98,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 49344660,
|
||||
"name": "CVE-2015-7755-POC",
|
||||
"full_name": "cinno\/CVE-2015-7755-POC",
|
||||
"owner": {
|
||||
"login": "cinno",
|
||||
"id": 11706497,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11706497?v=4",
|
||||
"html_url": "https:\/\/github.com\/cinno"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cinno\/CVE-2015-7755-POC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-01-09T22:49:07Z",
|
||||
"updated_at": "2020-12-28T02:14:01Z",
|
||||
"pushed_at": "2015-12-22T12:53:24Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-7808.json
Normal file
25
2015/CVE-2015-7808.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 45703710,
|
||||
"name": "CVE-2015-7808",
|
||||
"full_name": "Prajithp\/CVE-2015-7808",
|
||||
"owner": {
|
||||
"login": "Prajithp",
|
||||
"id": 3598263,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3598263?v=4",
|
||||
"html_url": "https:\/\/github.com\/Prajithp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Prajithp\/CVE-2015-7808",
|
||||
"description": "PoC code for vBulletin PreAuth vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2015-11-06T19:47:46Z",
|
||||
"updated_at": "2016-02-13T02:14:46Z",
|
||||
"pushed_at": "2015-11-06T19:51:55Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-8299.json
Normal file
25
2015/CVE-2015-8299.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 53409784,
|
||||
"name": "CVE-2015-8299",
|
||||
"full_name": "kernoelpanic\/CVE-2015-8299",
|
||||
"owner": {
|
||||
"login": "kernoelpanic",
|
||||
"id": 5418055,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5418055?v=4",
|
||||
"html_url": "https:\/\/github.com\/kernoelpanic"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kernoelpanic\/CVE-2015-8299",
|
||||
"description": "CVE-2015-8299 Advisory and PoC",
|
||||
"fork": false,
|
||||
"created_at": "2016-03-08T12:19:50Z",
|
||||
"updated_at": "2016-03-08T12:19:50Z",
|
||||
"pushed_at": "2016-03-08T12:33:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2015/CVE-2015-8543.json
Normal file
25
2015/CVE-2015-8543.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 56058815,
|
||||
"name": "CVE-2015-8543_for_SLE12SP1",
|
||||
"full_name": "bittorrent3389\/CVE-2015-8543_for_SLE12SP1",
|
||||
"owner": {
|
||||
"login": "bittorrent3389",
|
||||
"id": 5295462,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5295462?v=4",
|
||||
"html_url": "https:\/\/github.com\/bittorrent3389"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bittorrent3389\/CVE-2015-8543_for_SLE12SP1",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-04-12T11:57:27Z",
|
||||
"updated_at": "2016-12-12T09:44:02Z",
|
||||
"pushed_at": "2016-04-12T12:24:27Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,73 @@
|
|||
[
|
||||
{
|
||||
"id": 48999127,
|
||||
"name": "joomla_rce_CVE-2015-8562",
|
||||
"full_name": "ZaleHack\/joomla_rce_CVE-2015-8562",
|
||||
"owner": {
|
||||
"login": "ZaleHack",
|
||||
"id": 6474264,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6474264?v=4",
|
||||
"html_url": "https:\/\/github.com\/ZaleHack"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ZaleHack\/joomla_rce_CVE-2015-8562",
|
||||
"description": "All versions of the Joomla! below 3.4.6 are known to be vulnerable. But exploitation is possible with PHP versions below 5.5.29, 5.6.13 and below 5.5.",
|
||||
"fork": false,
|
||||
"created_at": "2016-01-04T13:37:25Z",
|
||||
"updated_at": "2019-12-28T17:58:16Z",
|
||||
"pushed_at": "2016-01-04T13:40:17Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 49027068,
|
||||
"name": "Joomla-CVE-2015-8562-PHP-POC",
|
||||
"full_name": "RobinHoutevelts\/Joomla-CVE-2015-8562-PHP-POC",
|
||||
"owner": {
|
||||
"login": "RobinHoutevelts",
|
||||
"id": 9056689,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9056689?v=4",
|
||||
"html_url": "https:\/\/github.com\/RobinHoutevelts"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RobinHoutevelts\/Joomla-CVE-2015-8562-PHP-POC",
|
||||
"description": "A proof of concept for Joomla's CVE-2015-8562 vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2016-01-04T22:27:06Z",
|
||||
"updated_at": "2019-06-04T09:36:13Z",
|
||||
"pushed_at": "2016-01-05T00:45:32Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 51278463,
|
||||
"name": "cve-2015-8562-exploit",
|
||||
"full_name": "atcasanova\/cve-2015-8562-exploit",
|
||||
"owner": {
|
||||
"login": "atcasanova",
|
||||
"id": 2973929,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2973929?v=4",
|
||||
"html_url": "https:\/\/github.com\/atcasanova"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/atcasanova\/cve-2015-8562-exploit",
|
||||
"description": "CVE-2015-8562 Exploit in bash",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-08T04:03:26Z",
|
||||
"updated_at": "2020-04-07T07:05:49Z",
|
||||
"pushed_at": "2016-02-08T04:05:40Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 60622117,
|
||||
"name": "scanner-exploit-joomla-CVE-2015-8562",
|
||||
|
|
25
2015/CVE-2015-8651.json
Normal file
25
2015/CVE-2015-8651.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 51577925,
|
||||
"name": "The-analysis-of-the-cve-2015-8651",
|
||||
"full_name": "Gitlabpro\/The-analysis-of-the-cve-2015-8651",
|
||||
"owner": {
|
||||
"login": "Gitlabpro",
|
||||
"id": 17106261,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17106261?v=4",
|
||||
"html_url": "https:\/\/github.com\/Gitlabpro"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Gitlabpro\/The-analysis-of-the-cve-2015-8651",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-02-12T09:28:05Z",
|
||||
"updated_at": "2016-02-12T09:28:05Z",
|
||||
"pushed_at": "2016-02-12T09:28:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-19T01:29:39Z",
|
||||
"updated_at": "2021-03-20T14:41:22Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 959,
|
||||
"watchers_count": 959,
|
||||
"stargazers_count": 960,
|
||||
"watchers_count": 960,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 959,
|
||||
"watchers": 960,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 349708763,
|
||||
"name": "atutor-blind-sqli",
|
||||
"full_name": "maximilianmarx\/atutor-blind-sqli",
|
||||
"owner": {
|
||||
"login": "maximilianmarx",
|
||||
"id": 49280556,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49280556?v=4",
|
||||
"html_url": "https:\/\/github.com\/maximilianmarx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/maximilianmarx\/atutor-blind-sqli",
|
||||
"description": "Exploiting CVE-2016-2555 enumerating and dumping the underlying Database.",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-20T11:42:32Z",
|
||||
"updated_at": "2021-03-20T11:43:48Z",
|
||||
"pushed_at": "2021-03-20T11:43:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-19T01:29:39Z",
|
||||
"updated_at": "2021-03-20T14:41:22Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 959,
|
||||
"watchers_count": 959,
|
||||
"stargazers_count": 960,
|
||||
"watchers_count": 960,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 959,
|
||||
"watchers": 960,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -450,13 +450,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-19T01:29:39Z",
|
||||
"updated_at": "2021-03-20T14:41:22Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 959,
|
||||
"watchers_count": 959,
|
||||
"stargazers_count": 960,
|
||||
"watchers_count": 960,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 959,
|
||||
"watchers": 960,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -473,8 +473,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-10-18T14:01:59Z",
|
||||
"updated_at": "2021-03-19T20:02:22Z",
|
||||
"pushed_at": "2021-03-19T20:02:20Z",
|
||||
"updated_at": "2021-03-20T13:15:06Z",
|
||||
"pushed_at": "2021-03-20T13:15:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2018-04-24T16:32:22Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "php-fpm+Nginx RCE",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-23T23:26:57Z",
|
||||
"updated_at": "2021-03-18T20:28:57Z",
|
||||
"updated_at": "2021-03-20T11:12:03Z",
|
||||
"pushed_at": "2020-08-20T04:43:25Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"forks_count": 36,
|
||||
"forks": 36,
|
||||
"watchers": 82,
|
||||
"watchers": 83,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -174,13 +174,13 @@
|
|||
"description": "Programa para hackear Whatsapp Mediante Gif ,asiendo un exploit con el puerto.",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-16T20:13:23Z",
|
||||
"updated_at": "2020-03-30T02:16:58Z",
|
||||
"updated_at": "2021-03-20T12:58:59Z",
|
||||
"pushed_at": "2019-10-16T20:24:56Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -366,5 +366,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 349747418,
|
||||
"name": "CVE-2019-15107_Python",
|
||||
"full_name": "AlexJS6\/CVE-2019-15107_Python",
|
||||
"owner": {
|
||||
"login": "AlexJS6",
|
||||
"id": 63366907,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63366907?v=4",
|
||||
"html_url": "https:\/\/github.com\/AlexJS6"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AlexJS6\/CVE-2019-15107_Python",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-20T14:28:04Z",
|
||||
"updated_at": "2021-03-20T14:28:07Z",
|
||||
"pushed_at": "2021-03-20T14:28:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Local privilege escalation PoC exploit for CVE-2019-16098",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-10T15:57:36Z",
|
||||
"updated_at": "2021-03-01T13:20:49Z",
|
||||
"updated_at": "2021-03-20T12:04:41Z",
|
||||
"pushed_at": "2019-09-13T20:05:43Z",
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"forks_count": 43,
|
||||
"forks": 43,
|
||||
"watchers": 136,
|
||||
"watchers": 135,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-03-20T08:12:49Z",
|
||||
"updated_at": "2021-03-20T13:31:54Z",
|
||||
"pushed_at": "2020-11-07T05:55:00Z",
|
||||
"stargazers_count": 2407,
|
||||
"watchers_count": 2407,
|
||||
"stargazers_count": 2409,
|
||||
"watchers_count": 2409,
|
||||
"forks_count": 695,
|
||||
"forks": 695,
|
||||
"watchers": 2407,
|
||||
"watchers": 2409,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -151,13 +151,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-19T01:29:39Z",
|
||||
"updated_at": "2021-03-20T14:41:22Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 959,
|
||||
"watchers_count": 959,
|
||||
"stargazers_count": 960,
|
||||
"watchers_count": 960,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 959,
|
||||
"watchers": 960,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-05-09T21:34:26Z",
|
||||
"stargazers_count": 533,
|
||||
"watchers_count": 533,
|
||||
"forks_count": 115,
|
||||
"forks": 115,
|
||||
"forks_count": 114,
|
||||
"forks": 114,
|
||||
"watchers": 533,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "PoC of StrandHogg2 (CVE-2020-0096)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-23T05:43:15Z",
|
||||
"updated_at": "2020-08-28T01:48:56Z",
|
||||
"updated_at": "2021-03-20T12:12:22Z",
|
||||
"pushed_at": "2020-06-18T09:05:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-12-29T03:30:47Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-03-20T08:12:49Z",
|
||||
"updated_at": "2021-03-20T13:31:54Z",
|
||||
"pushed_at": "2020-11-07T05:55:00Z",
|
||||
"stargazers_count": 2407,
|
||||
"watchers_count": 2407,
|
||||
"stargazers_count": 2409,
|
||||
"watchers_count": 2409,
|
||||
"forks_count": 695,
|
||||
"forks": 695,
|
||||
"watchers": 2407,
|
||||
"watchers": 2409,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -36,13 +36,13 @@
|
|||
"description": "CVE-2020–14882、CVE-2020–14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-28T11:43:37Z",
|
||||
"updated_at": "2021-03-19T00:13:14Z",
|
||||
"updated_at": "2021-03-20T09:21:32Z",
|
||||
"pushed_at": "2020-11-16T04:23:09Z",
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"stargazers_count": 217,
|
||||
"watchers_count": 217,
|
||||
"forks_count": 43,
|
||||
"forks": 43,
|
||||
"watchers": 216,
|
||||
"watchers": 217,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -266,13 +266,13 @@
|
|||
"description": "CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-03T10:49:35Z",
|
||||
"updated_at": "2021-03-18T11:56:52Z",
|
||||
"updated_at": "2021-03-20T09:21:24Z",
|
||||
"pushed_at": "2020-12-01T05:08:41Z",
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"forks_count": 21,
|
||||
"forks": 21,
|
||||
"watchers": 81,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-03-20T09:09:13Z",
|
||||
"updated_at": "2021-03-20T13:04:43Z",
|
||||
"pushed_at": "2021-03-20T04:32:29Z",
|
||||
"stargazers_count": 150,
|
||||
"watchers_count": 150,
|
||||
"stargazers_count": 155,
|
||||
"watchers_count": 155,
|
||||
"forks_count": 41,
|
||||
"forks": 41,
|
||||
"watchers": 150,
|
||||
"watchers": 155,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "shiro-cve-2020-17523 漏洞的两种绕过姿势分析(带漏洞环境)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-03T08:14:03Z",
|
||||
"updated_at": "2021-03-20T06:57:41Z",
|
||||
"updated_at": "2021-03-20T14:43:20Z",
|
||||
"pushed_at": "2021-02-07T09:42:36Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2020-23968",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-10T14:39:20Z",
|
||||
"updated_at": "2020-11-10T21:24:25Z",
|
||||
"updated_at": "2021-03-20T13:51:23Z",
|
||||
"pushed_at": "2020-11-10T21:24:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-19T01:29:39Z",
|
||||
"updated_at": "2021-03-20T14:41:22Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 959,
|
||||
"watchers_count": 959,
|
||||
"stargazers_count": 960,
|
||||
"watchers_count": 960,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 959,
|
||||
"watchers": 960,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-02-07T11:30:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -63,8 +63,8 @@
|
|||
"pushed_at": "2021-03-10T05:01:22Z",
|
||||
"stargazers_count": 218,
|
||||
"watchers_count": 218,
|
||||
"forks_count": 84,
|
||||
"forks": 84,
|
||||
"forks_count": 85,
|
||||
"forks": 85,
|
||||
"watchers": 218,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -450,13 +450,13 @@
|
|||
"description": "CVE-2021-21972 Unauthorized RCE in VMware vCenter metasploit exploit script",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-07T16:30:36Z",
|
||||
"updated_at": "2021-03-10T23:41:27Z",
|
||||
"updated_at": "2021-03-20T12:53:28Z",
|
||||
"pushed_at": "2021-03-07T17:12:55Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-03-20T09:14:53Z",
|
||||
"updated_at": "2021-03-20T13:04:43Z",
|
||||
"pushed_at": "2021-03-20T04:32:29Z",
|
||||
"stargazers_count": 151,
|
||||
"watchers_count": 151,
|
||||
"stargazers_count": 155,
|
||||
"watchers_count": 155,
|
||||
"forks_count": 41,
|
||||
"forks": 41,
|
||||
"watchers": 151,
|
||||
"watchers": 155,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "A PowerShell script to identify indicators of exploitation of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-26865",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-03T17:36:18Z",
|
||||
"updated_at": "2021-03-15T12:58:38Z",
|
||||
"updated_at": "2021-03-20T09:42:34Z",
|
||||
"pushed_at": "2021-03-05T17:09:01Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -151,13 +151,13 @@
|
|||
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-18T05:42:13Z",
|
||||
"updated_at": "2021-03-12T16:44:04Z",
|
||||
"updated_at": "2021-03-20T12:37:55Z",
|
||||
"pushed_at": "2021-02-18T08:30:23Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -887,13 +887,13 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2021-03-20T02:22:55Z",
|
||||
"updated_at": "2021-03-20T13:27:37Z",
|
||||
"pushed_at": "2021-03-19T17:21:48Z",
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"forks_count": 31,
|
||||
"forks": 31,
|
||||
"watchers": 200,
|
||||
"watchers": 202,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
247
README.md
247
README.md
|
@ -7369,6 +7369,7 @@ An issue was discovered in Webmin <=1.920. The parameter old in password_chan
|
|||
- [squid22/Webmin_CVE-2019-15107](https://github.com/squid22/Webmin_CVE-2019-15107)
|
||||
- [MuirlandOracle/CVE-2019-15107](https://github.com/MuirlandOracle/CVE-2019-15107)
|
||||
- [diegojuan/CVE-2019-15107](https://github.com/diegojuan/CVE-2019-15107)
|
||||
- [AlexJS6/CVE-2019-15107_Python](https://github.com/AlexJS6/CVE-2019-15107_Python)
|
||||
|
||||
### CVE-2019-15120 (2019-08-16)
|
||||
|
||||
|
@ -13925,6 +13926,7 @@ SQL injection vulnerability in include/lib/mysql_connect.inc.php in ATutor 2.2.1
|
|||
</code>
|
||||
|
||||
- [shadofren/CVE-2016-2555](https://github.com/shadofren/CVE-2016-2555)
|
||||
- [maximilianmarx/atutor-blind-sqli](https://github.com/maximilianmarx/atutor-blind-sqli)
|
||||
|
||||
### CVE-2016-2569 (2016-02-26)
|
||||
|
||||
|
@ -14799,8 +14801,10 @@ Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2
|
|||
- [tobyzxj/CVE-2015-0235](https://github.com/tobyzxj/CVE-2015-0235)
|
||||
- [makelinux/CVE-2015-0235-workaround](https://github.com/makelinux/CVE-2015-0235-workaround)
|
||||
- [arm13/ghost_exploit](https://github.com/arm13/ghost_exploit)
|
||||
- [alanmeyer/CVE-glibc](https://github.com/alanmeyer/CVE-glibc)
|
||||
- [sUbc0ol/CVE-2015-0235](https://github.com/sUbc0ol/CVE-2015-0235)
|
||||
- [chayim/GHOSTCHECK-cve-2015-0235](https://github.com/chayim/GHOSTCHECK-cve-2015-0235)
|
||||
- [limkokhole/GHOSTCHECK-cve-2015-0235](https://github.com/limkokhole/GHOSTCHECK-cve-2015-0235)
|
||||
|
||||
### CVE-2015-0313 (2015-02-02)
|
||||
|
||||
|
@ -14818,6 +14822,14 @@ Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 10 before Update 16
|
|||
|
||||
- [BishopFox/coldfusion-10-11-xss](https://github.com/BishopFox/coldfusion-10-11-xss)
|
||||
|
||||
### CVE-2015-0568 (2016-08-07)
|
||||
|
||||
<code>
|
||||
Use-after-free vulnerability in the msm_set_crop function in drivers/media/video/msm/msm_camera.c in the MSM-Camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges or cause a denial of service (memory corruption) via an application that makes a crafted ioctl call.
|
||||
</code>
|
||||
|
||||
- [betalphafai/CVE-2015-0568](https://github.com/betalphafai/CVE-2015-0568)
|
||||
|
||||
### CVE-2015-0816 (2015-04-01)
|
||||
|
||||
<code>
|
||||
|
@ -14843,6 +14855,14 @@ Buffer overflow in IOHIDFamily in Apple OS X before 10.10.3 allows local users t
|
|||
|
||||
- [kpwn/vpwn](https://github.com/kpwn/vpwn)
|
||||
|
||||
### CVE-2015-1157 (2015-05-27)
|
||||
|
||||
<code>
|
||||
CoreText in Apple iOS 8.x through 8.3 allows remote attackers to cause a denial of service (reboot and messaging disruption) via crafted Unicode text that is not properly handled during display truncation in the Notifications feature, as demonstrated by Arabic characters in (1) an SMS message or (2) a WhatsApp message.
|
||||
</code>
|
||||
|
||||
- [perillamint/CVE-2015-1157](https://github.com/perillamint/CVE-2015-1157)
|
||||
|
||||
### CVE-2015-1318 (2015-04-17)
|
||||
|
||||
<code>
|
||||
|
@ -14877,15 +14897,37 @@ Multiple integer overflows in the GraphicBuffer::unflatten function in platform/
|
|||
|
||||
- [p1gl3t/CVE-2015-1474_poc](https://github.com/p1gl3t/CVE-2015-1474_poc)
|
||||
|
||||
### CVE-2015-1528 (2015-09-30)
|
||||
|
||||
<code>
|
||||
Integer overflow in the native_handle_create function in libcutils/native_handle.c in Android before 5.1.1 LMY48M allows attackers to obtain a different application's privileges or cause a denial of service (Binder heap memory corruption) via a crafted application, aka internal bug 19334482.
|
||||
</code>
|
||||
|
||||
- [secmob/PoCForCVE-2015-1528](https://github.com/secmob/PoCForCVE-2015-1528)
|
||||
- [kanpol/PoCForCVE-2015-1528](https://github.com/kanpol/PoCForCVE-2015-1528)
|
||||
|
||||
### CVE-2015-1538 (2015-09-30)
|
||||
|
||||
<code>
|
||||
Integer overflow in the SampleTable::setSampleToChunkParams function in SampleTable.cpp in libstagefright in Android before 5.1.1 LMY48I allows remote attackers to execute arbitrary code via crafted atoms in MP4 data that trigger an unchecked multiplication, aka internal bug 20139950, a related issue to CVE-2015-4496.
|
||||
</code>
|
||||
|
||||
- [oguzhantopgul/cve-2015-1538-1](https://github.com/oguzhantopgul/cve-2015-1538-1)
|
||||
- [renjithsasidharan/cve-2015-1538-1](https://github.com/renjithsasidharan/cve-2015-1538-1)
|
||||
- [jduck/cve-2015-1538-1](https://github.com/jduck/cve-2015-1538-1)
|
||||
- [marZiiw/Stagefright_CVE-2015-1538-1](https://github.com/marZiiw/Stagefright_CVE-2015-1538-1)
|
||||
- [niranjanshr13/Stagefright-cve-2015-1538-1](https://github.com/niranjanshr13/Stagefright-cve-2015-1538-1)
|
||||
- [Tharana/Android-vulnerability-exploitation](https://github.com/Tharana/Android-vulnerability-exploitation)
|
||||
- [Tharana/vulnerability-exploitation](https://github.com/Tharana/vulnerability-exploitation)
|
||||
|
||||
### CVE-2015-1560 (2015-07-14)
|
||||
|
||||
<code>
|
||||
SQL injection vulnerability in the isUserAdmin function in include/common/common-Func.php in Centreon (formerly Merethis Centreon) 2.5.4 and earlier (fixed in Centreon web 2.7.0) allows remote attackers to execute arbitrary SQL commands via the sid parameter to include/common/XmlTree/GetXmlTree.php.
|
||||
</code>
|
||||
|
||||
- [Iansus/Centreon-CVE-2015-1560_1561](https://github.com/Iansus/Centreon-CVE-2015-1560_1561)
|
||||
|
||||
### CVE-2015-1579 (2015-02-11)
|
||||
|
||||
<code>
|
||||
|
@ -14912,6 +14954,7 @@ HTTP.sys in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Wind
|
|||
- [xPaw/HTTPsys](https://github.com/xPaw/HTTPsys)
|
||||
- [Zx7ffa4512-Python/Project-CVE-2015-1635](https://github.com/Zx7ffa4512-Python/Project-CVE-2015-1635)
|
||||
- [technion/erlvulnscan](https://github.com/technion/erlvulnscan)
|
||||
- [wiredaem0n/chk-ms15-034](https://github.com/wiredaem0n/chk-ms15-034)
|
||||
- [u0pattern/Remove-IIS-RIIS](https://github.com/u0pattern/Remove-IIS-RIIS)
|
||||
- [bongbongco/MS15-034](https://github.com/bongbongco/MS15-034)
|
||||
- [aedoo/CVE-2015-1635-POC](https://github.com/aedoo/CVE-2015-1635-POC)
|
||||
|
@ -14947,6 +14990,7 @@ Mount Manager in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1
|
|||
The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an "I/O vector array overrun."
|
||||
</code>
|
||||
|
||||
- [panyu6325/CVE-2015-1805](https://github.com/panyu6325/CVE-2015-1805)
|
||||
- [dosomder/iovyroot](https://github.com/dosomder/iovyroot)
|
||||
- [FloatingGuy/cve-2015-1805](https://github.com/FloatingGuy/cve-2015-1805)
|
||||
- [mobilelinux/iovy_root_research](https://github.com/mobilelinux/iovy_root_research)
|
||||
|
@ -14967,6 +15011,14 @@ The exception handling code in Eclipse Jetty before 9.2.9.v20150224 allows remot
|
|||
|
||||
- [6a6f6a6f/CVE-2015-2080](https://github.com/6a6f6a6f/CVE-2015-2080)
|
||||
|
||||
### CVE-2015-2153 (2015-03-24)
|
||||
|
||||
<code>
|
||||
The rpki_rtr_pdu_print function in print-rpki-rtr.c in the TCP printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read or write and crash) via a crafted header length in an RPKI-RTR Protocol Data Unit (PDU).
|
||||
</code>
|
||||
|
||||
- [arntsonl/CVE-2015-2153](https://github.com/arntsonl/CVE-2015-2153)
|
||||
|
||||
### CVE-2015-2208 (2015-03-12)
|
||||
|
||||
<code>
|
||||
|
@ -14975,6 +15027,9 @@ The saveObject function in moadmin.php in phpMoAdmin 1.1.2 allows remote attacke
|
|||
|
||||
- [ptantiku/cve-2015-2208](https://github.com/ptantiku/cve-2015-2208)
|
||||
|
||||
### CVE-2015-2231
|
||||
- [rednaga/adups-get-super-serial](https://github.com/rednaga/adups-get-super-serial)
|
||||
|
||||
### CVE-2015-2291 (2017-08-09)
|
||||
|
||||
<code>
|
||||
|
@ -15008,6 +15063,14 @@ The installation wizard in DotNetNuke (DNN) before 7.4.1 allows remote attackers
|
|||
- [styx00/DNN_CVE-2015-2794](https://github.com/styx00/DNN_CVE-2015-2794)
|
||||
- [wilsc0w/CVE-2015-2794-finder](https://github.com/wilsc0w/CVE-2015-2794-finder)
|
||||
|
||||
### CVE-2015-2900 (2015-10-29)
|
||||
|
||||
<code>
|
||||
The AddUserFinding add_userfinding2 function in Medicomp MEDCIN Engine before 2.22.20153.226 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted packet on port 8190.
|
||||
</code>
|
||||
|
||||
- [securifera/CVE-2015-2900-Exploit](https://github.com/securifera/CVE-2015-2900-Exploit)
|
||||
|
||||
### CVE-2015-2925 (2015-11-16)
|
||||
|
||||
<code>
|
||||
|
@ -15024,6 +15087,14 @@ Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on
|
|||
|
||||
- [whitehairman/Exploit](https://github.com/whitehairman/Exploit)
|
||||
|
||||
### CVE-2015-3073 (2015-05-13)
|
||||
|
||||
<code>
|
||||
Adobe Reader and Acrobat 10.x before 10.1.14 and 11.x before 11.0.11 on Windows and OS X allow attackers to bypass intended restrictions on JavaScript API execution via unspecified vectors, a different vulnerability than CVE-2015-3060, CVE-2015-3061, CVE-2015-3062, CVE-2015-3063, CVE-2015-3064, CVE-2015-3065, CVE-2015-3066, CVE-2015-3067, CVE-2015-3068, CVE-2015-3069, CVE-2015-3071, CVE-2015-3072, and CVE-2015-3074.
|
||||
</code>
|
||||
|
||||
- [reigningshells/CVE-2015-3073](https://github.com/reigningshells/CVE-2015-3073)
|
||||
|
||||
### CVE-2015-3152 (2016-05-16)
|
||||
|
||||
<code>
|
||||
|
@ -15080,9 +15151,17 @@ The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and K
|
|||
The ping_unhash function in net/ipv4/ping.c in the Linux kernel before 4.0.3 does not initialize a certain list data structure during an unhash operation, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) by leveraging the ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP or IPPROTO_ICMPV6 protocol, and then making a connect system call after a disconnect.
|
||||
</code>
|
||||
|
||||
- [betalphafai/cve-2015-3636_crash](https://github.com/betalphafai/cve-2015-3636_crash)
|
||||
- [askk/libping_unhash_exploit_POC](https://github.com/askk/libping_unhash_exploit_POC)
|
||||
- [ludongxu/cve-2015-3636](https://github.com/ludongxu/cve-2015-3636)
|
||||
- [fi01/CVE-2015-3636](https://github.com/fi01/CVE-2015-3636)
|
||||
- [android-rooting-tools/libpingpong_exploit](https://github.com/android-rooting-tools/libpingpong_exploit)
|
||||
- [debugfan/rattle_root](https://github.com/debugfan/rattle_root)
|
||||
- [a7vinx/CVE-2015-3636](https://github.com/a7vinx/CVE-2015-3636)
|
||||
|
||||
### CVE-2015-3825
|
||||
- [roeeh/conscryptchecker](https://github.com/roeeh/conscryptchecker)
|
||||
|
||||
### CVE-2015-3837 (2015-09-30)
|
||||
|
||||
<code>
|
||||
|
@ -15099,6 +15178,24 @@ The updateMessageStatus function in Android 5.1.1 and earlier allows local users
|
|||
|
||||
- [mabin004/cve-2015-3839_PoC](https://github.com/mabin004/cve-2015-3839_PoC)
|
||||
|
||||
### CVE-2015-3864 (2015-09-30)
|
||||
|
||||
<code>
|
||||
Integer underflow in the MPEG4Extractor::parseChunk function in MPEG4Extractor.cpp in libstagefright in mediaserver in Android before 5.1.1 LMY48M allows remote attackers to execute arbitrary code via crafted MPEG-4 data, aka internal bug 23034759. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-3824.
|
||||
</code>
|
||||
|
||||
- [pwnaccelerator/stagefright-cve-2015-3864](https://github.com/pwnaccelerator/stagefright-cve-2015-3864)
|
||||
- [eudemonics/scaredycat](https://github.com/eudemonics/scaredycat)
|
||||
- [HenryVHuang/CVE-2015-3864](https://github.com/HenryVHuang/CVE-2015-3864)
|
||||
|
||||
### CVE-2015-4495 (2015-08-07)
|
||||
|
||||
<code>
|
||||
The PDF reader in Mozilla Firefox before 39.0.3, Firefox ESR 38.x before 38.1.1, and Firefox OS before 2.2 allows remote attackers to bypass the Same Origin Policy, and read arbitrary files or gain privileges, via vectors involving crafted JavaScript code and a native setter, as exploited in the wild in August 2015.
|
||||
</code>
|
||||
|
||||
- [vincd/CVE-2015-4495](https://github.com/vincd/CVE-2015-4495)
|
||||
|
||||
### CVE-2015-4852 (2015-11-18)
|
||||
|
||||
<code>
|
||||
|
@ -15124,6 +15221,8 @@ Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26
|
|||
Use-after-free vulnerability in the ByteArray class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.296 and 14.x through 18.0.0.194 on Windows and OS X and 11.x through 11.2.202.468 on Linux allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a valueOf function, as exploited in the wild in July 2015.
|
||||
</code>
|
||||
|
||||
- [jvazquez-r7/CVE-2015-5119](https://github.com/jvazquez-r7/CVE-2015-5119)
|
||||
- [CiscoCXSecurity/CVE-2015-5119_walkthrough](https://github.com/CiscoCXSecurity/CVE-2015-5119_walkthrough)
|
||||
- [dangokyo/CVE-2015-5119](https://github.com/dangokyo/CVE-2015-5119)
|
||||
|
||||
### CVE-2015-5195 (2017-07-21)
|
||||
|
@ -15143,6 +15242,14 @@ Apache ActiveMQ 5.x before 5.13.0 does not restrict the classes that can be seri
|
|||
- [jas502n/CVE-2015-5254](https://github.com/jas502n/CVE-2015-5254)
|
||||
- [gsheller/ActiveMQ_CVE-2015-5254](https://github.com/gsheller/ActiveMQ_CVE-2015-5254)
|
||||
|
||||
### CVE-2015-5290 (2019-12-26)
|
||||
|
||||
<code>
|
||||
A Denial of Service vulnerability exists in ircd-ratbox 3.0.9 in the MONITOR Command Handler.
|
||||
</code>
|
||||
|
||||
- [sariyamelody/CVE-2015-5290](https://github.com/sariyamelody/CVE-2015-5290)
|
||||
|
||||
### CVE-2015-5347 (2016-04-12)
|
||||
|
||||
<code>
|
||||
|
@ -15173,6 +15280,11 @@ A vulnerability has been identified in Firmware variant PROFINET IO for EN100 Et
|
|||
named in ISC BIND 9.x before 9.9.7-P2 and 9.10.x before 9.10.2-P3 allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) via TKEY queries.
|
||||
</code>
|
||||
|
||||
- [robertdavidgraham/cve-2015-5477](https://github.com/robertdavidgraham/cve-2015-5477)
|
||||
- [elceef/tkeypoc](https://github.com/elceef/tkeypoc)
|
||||
- [hmlio/vaas-cve-2015-5477](https://github.com/hmlio/vaas-cve-2015-5477)
|
||||
- [knqyf263/cve-2015-5477](https://github.com/knqyf263/cve-2015-5477)
|
||||
- [ilanyu/cve-2015-5477](https://github.com/ilanyu/cve-2015-5477)
|
||||
- [likescam/ShareDoc_cve-2015-5477](https://github.com/likescam/ShareDoc_cve-2015-5477)
|
||||
- [xycloops123/TKEY-remote-DoS-vulnerability-exploit](https://github.com/xycloops123/TKEY-remote-DoS-vulnerability-exploit)
|
||||
|
||||
|
@ -15185,6 +15297,14 @@ sudoedit in Sudo before 1.8.15 allows local users to gain privileges via a symli
|
|||
- [t0kx/privesc-CVE-2015-5602](https://github.com/t0kx/privesc-CVE-2015-5602)
|
||||
- [cved-sources/cve-2015-5602](https://github.com/cved-sources/cve-2015-5602)
|
||||
|
||||
### CVE-2015-5932 (2015-10-23)
|
||||
|
||||
<code>
|
||||
The kernel in Apple OS X before 10.11.1 allows local users to gain privileges by leveraging an unspecified "type confusion" during Mach task processing.
|
||||
</code>
|
||||
|
||||
- [jndok/tpwn-bis](https://github.com/jndok/tpwn-bis)
|
||||
|
||||
### CVE-2015-5995 (2015-12-30)
|
||||
|
||||
<code>
|
||||
|
@ -15193,6 +15313,14 @@ Mediabridge Medialink MWN-WAPR300N devices with firmware 5.07.50 and Tenda N3 Wi
|
|||
|
||||
- [shaheemirza/TendaSpill](https://github.com/shaheemirza/TendaSpill)
|
||||
|
||||
### CVE-2015-6086 (2015-11-11)
|
||||
|
||||
<code>
|
||||
Microsoft Internet Explorer 9 through 11 allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Internet Explorer Information Disclosure Vulnerability."
|
||||
</code>
|
||||
|
||||
- [payatu/CVE-2015-6086](https://github.com/payatu/CVE-2015-6086)
|
||||
|
||||
### CVE-2015-6095 (2015-11-11)
|
||||
|
||||
<code>
|
||||
|
@ -15209,6 +15337,56 @@ Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1,
|
|||
|
||||
- [hexx0r/CVE-2015-6132](https://github.com/hexx0r/CVE-2015-6132)
|
||||
|
||||
### CVE-2015-6357 (2015-11-18)
|
||||
|
||||
<code>
|
||||
The rule-update feature in Cisco FireSIGHT Management Center (MC) 5.2 through 5.4.0.1 does not verify the X.509 certificate of the support.sourcefire.com SSL server, which allows man-in-the-middle attackers to spoof this server and provide an invalid package, and consequently execute arbitrary code, via a crafted certificate, aka Bug ID CSCuw06444.
|
||||
</code>
|
||||
|
||||
- [mattimustang/firepwner](https://github.com/mattimustang/firepwner)
|
||||
|
||||
### CVE-2015-6576 (2017-10-02)
|
||||
|
||||
<code>
|
||||
Bamboo 2.2 before 5.8.5 and 5.9.x before 5.9.7 allows remote attackers with access to the Bamboo web interface to execute arbitrary Java code via an unspecified resource.
|
||||
</code>
|
||||
|
||||
- [CallMeJonas/CVE-2015-6576](https://github.com/CallMeJonas/CVE-2015-6576)
|
||||
|
||||
### CVE-2015-6606 (2015-10-06)
|
||||
|
||||
<code>
|
||||
The Secure Element Evaluation Kit (aka SEEK or SmartCard API) plugin in Android before 5.1.1 LMY48T allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 22301786.
|
||||
</code>
|
||||
|
||||
- [michaelroland/omapi-cve-2015-6606-exploit](https://github.com/michaelroland/omapi-cve-2015-6606-exploit)
|
||||
|
||||
### CVE-2015-6612 (2015-11-03)
|
||||
|
||||
<code>
|
||||
libmedia in Android before 5.1.1 LMY48X and 6.0 before 2015-11-01 allows attackers to gain privileges via a crafted application, aka internal bug 23540426.
|
||||
</code>
|
||||
|
||||
- [secmob/CVE-2015-6612](https://github.com/secmob/CVE-2015-6612)
|
||||
- [flankerhqd/cve-2015-6612poc-forM](https://github.com/flankerhqd/cve-2015-6612poc-forM)
|
||||
|
||||
### CVE-2015-6620 (2015-12-08)
|
||||
|
||||
<code>
|
||||
libstagefright in Android before 5.1.1 LMY48Z and 6.0 before 2015-12-01 allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bugs 24123723 and 24445127.
|
||||
</code>
|
||||
|
||||
- [flankerhqd/CVE-2015-6620-POC](https://github.com/flankerhqd/CVE-2015-6620-POC)
|
||||
- [flankerhqd/mediacodecoob](https://github.com/flankerhqd/mediacodecoob)
|
||||
|
||||
### CVE-2015-6637 (2016-01-06)
|
||||
|
||||
<code>
|
||||
The MediaTek misc-sd driver in Android before 5.1.1 LMY49F and 6.0 before 2016-01-01 allows attackers to gain privileges via a crafted application, aka internal bug 25307013.
|
||||
</code>
|
||||
|
||||
- [betalphafai/CVE-2015-6637](https://github.com/betalphafai/CVE-2015-6637)
|
||||
|
||||
### CVE-2015-6639 (2016-01-06)
|
||||
|
||||
<code>
|
||||
|
@ -15218,6 +15396,14 @@ The Widevine QSEE TrustZone application in Android 5.x before 5.1.1 LMY49F and 6
|
|||
- [laginimaineb/cve-2015-6639](https://github.com/laginimaineb/cve-2015-6639)
|
||||
- [laginimaineb/ExtractKeyMaster](https://github.com/laginimaineb/ExtractKeyMaster)
|
||||
|
||||
### CVE-2015-6640 (2016-01-06)
|
||||
|
||||
<code>
|
||||
The prctl_set_vma_anon_name function in kernel/sys.c in Android before 5.1.1 LMY49F and 6.0 before 2016-01-01 does not ensure that only one vma is accessed in a certain update action, which allows attackers to gain privileges or cause a denial of service (vma list corruption) via a crafted application, aka internal bug 20017123.
|
||||
</code>
|
||||
|
||||
- [betalphafai/CVE-2015-6640](https://github.com/betalphafai/CVE-2015-6640)
|
||||
|
||||
### CVE-2015-6835 (2016-05-16)
|
||||
|
||||
<code>
|
||||
|
@ -15235,12 +15421,21 @@ Unrestricted file upload vulnerability in the My Image plugin in Nibbleblog befo
|
|||
- [VanTekken/CVE-2015-6967](https://github.com/VanTekken/CVE-2015-6967)
|
||||
- [dix0nym/CVE-2015-6967](https://github.com/dix0nym/CVE-2015-6967)
|
||||
|
||||
### CVE-2015-7214 (2015-12-16)
|
||||
|
||||
<code>
|
||||
Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allow remote attackers to bypass the Same Origin Policy via data: and view-source: URIs.
|
||||
</code>
|
||||
|
||||
- [llamakko/CVE-2015-7214](https://github.com/llamakko/CVE-2015-7214)
|
||||
|
||||
### CVE-2015-7297 (2015-10-29)
|
||||
|
||||
<code>
|
||||
SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2015-7858.
|
||||
</code>
|
||||
|
||||
- [CCrashBandicot/ContentHistory](https://github.com/CCrashBandicot/ContentHistory)
|
||||
- [kally-life/exploit-joomla](https://github.com/kally-life/exploit-joomla)
|
||||
|
||||
### CVE-2015-7501 (2017-11-09)
|
||||
|
@ -15251,12 +15446,28 @@ Red Hat JBoss A-MQ 6.x; BPM Suite (BPMS) 6.x; BRMS 6.x and 5.x; Data Grid (JDG)
|
|||
|
||||
- [ianxtianxt/CVE-2015-7501](https://github.com/ianxtianxt/CVE-2015-7501)
|
||||
|
||||
### CVE-2015-7545 (2016-04-13)
|
||||
|
||||
<code>
|
||||
The (1) git-remote-ext and (2) unspecified other remote helper programs in Git before 2.3.10, 2.4.x before 2.4.10, 2.5.x before 2.5.4, and 2.6.x before 2.6.1 do not properly restrict the allowed protocols, which might allow remote attackers to execute arbitrary code via a URL in a (a) .gitmodules file or (b) unknown other sources in a submodule.
|
||||
</code>
|
||||
|
||||
- [avuserow/bug-free-chainsaw](https://github.com/avuserow/bug-free-chainsaw)
|
||||
|
||||
### CVE-2015-7547 (2016-02-18)
|
||||
|
||||
<code>
|
||||
Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functions in the libresolv library in the GNU C Library (aka glibc or libc6) before 2.23 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted DNS response that triggers a call to the getaddrinfo function with the AF_UNSPEC or AF_INET6 address family, related to performing "dual A/AAAA DNS queries" and the libnss_dns.so.2 NSS module.
|
||||
</code>
|
||||
|
||||
- [fjserna/CVE-2015-7547](https://github.com/fjserna/CVE-2015-7547)
|
||||
- [cakuzo/CVE-2015-7547](https://github.com/cakuzo/CVE-2015-7547)
|
||||
- [t0r0t0r0/CVE-2015-7547](https://github.com/t0r0t0r0/CVE-2015-7547)
|
||||
- [JustDenisYT/glibc-patcher](https://github.com/JustDenisYT/glibc-patcher)
|
||||
- [rexifiles/rex-sec-glibc](https://github.com/rexifiles/rex-sec-glibc)
|
||||
- [babykillerblack/CVE-2015-7547](https://github.com/babykillerblack/CVE-2015-7547)
|
||||
- [jgajek/cve-2015-7547](https://github.com/jgajek/cve-2015-7547)
|
||||
- [eSentire/cve-2015-7547-public](https://github.com/eSentire/cve-2015-7547-public)
|
||||
- [bluebluelan/CVE-2015-7547-proj-master](https://github.com/bluebluelan/CVE-2015-7547-proj-master)
|
||||
- [miracle03/CVE-2015-7547-master](https://github.com/miracle03/CVE-2015-7547-master)
|
||||
- [Stick-U235/CVE-2015-7547](https://github.com/Stick-U235/CVE-2015-7547)
|
||||
|
@ -15269,6 +15480,15 @@ Juniper ScreenOS 6.2.0r15 through 6.2.0r18, 6.3.0r12 before 6.3.0r12b, 6.3.0r13
|
|||
</code>
|
||||
|
||||
- [hdm/juniper-cve-2015-7755](https://github.com/hdm/juniper-cve-2015-7755)
|
||||
- [cinno/CVE-2015-7755-POC](https://github.com/cinno/CVE-2015-7755-POC)
|
||||
|
||||
### CVE-2015-7808 (2015-11-24)
|
||||
|
||||
<code>
|
||||
The vB_Api_Hook::decodeArguments method in vBulletin 5 Connect 5.1.2 through 5.1.9 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object in the arguments parameter to ajax/api/hook/decodeArguments.
|
||||
</code>
|
||||
|
||||
- [Prajithp/CVE-2015-7808](https://github.com/Prajithp/CVE-2015-7808)
|
||||
|
||||
### CVE-2015-8088 (2016-01-12)
|
||||
|
||||
|
@ -15302,18 +15522,45 @@ Multiple buffer overflows in (1) lmgrd and (2) Vendor Daemon in Flexera FlexNet
|
|||
|
||||
- [securifera/CVE-2015-8277-Exploit](https://github.com/securifera/CVE-2015-8277-Exploit)
|
||||
|
||||
### CVE-2015-8299 (2017-08-29)
|
||||
|
||||
<code>
|
||||
Buffer overflow in the Group messages monitor (Falcon) in KNX ETS 4.1.5 (Build 3246) allows remote attackers to execute arbitrary code via a crafted KNXnet/IP UDP packet.
|
||||
</code>
|
||||
|
||||
- [kernoelpanic/CVE-2015-8299](https://github.com/kernoelpanic/CVE-2015-8299)
|
||||
|
||||
### CVE-2015-8543 (2015-12-28)
|
||||
|
||||
<code>
|
||||
The networking implementation in the Linux kernel through 4.3.3, as used in Android and other products, does not validate protocol identifiers for certain protocol families, which allows local users to cause a denial of service (NULL function pointer dereference and system crash) or possibly gain privileges by leveraging CLONE_NEWUSER support to execute a crafted SOCK_RAW application.
|
||||
</code>
|
||||
|
||||
- [bittorrent3389/CVE-2015-8543_for_SLE12SP1](https://github.com/bittorrent3389/CVE-2015-8543_for_SLE12SP1)
|
||||
|
||||
### CVE-2015-8562 (2015-12-16)
|
||||
|
||||
<code>
|
||||
Joomla! 1.5.x, 2.x, and 3.x before 3.4.6 allow remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via the HTTP User-Agent header, as exploited in the wild in December 2015.
|
||||
</code>
|
||||
|
||||
- [ZaleHack/joomla_rce_CVE-2015-8562](https://github.com/ZaleHack/joomla_rce_CVE-2015-8562)
|
||||
- [RobinHoutevelts/Joomla-CVE-2015-8562-PHP-POC](https://github.com/RobinHoutevelts/Joomla-CVE-2015-8562-PHP-POC)
|
||||
- [atcasanova/cve-2015-8562-exploit](https://github.com/atcasanova/cve-2015-8562-exploit)
|
||||
- [thejackerz/scanner-exploit-joomla-CVE-2015-8562](https://github.com/thejackerz/scanner-exploit-joomla-CVE-2015-8562)
|
||||
- [paralelo14/CVE-2015-8562](https://github.com/paralelo14/CVE-2015-8562)
|
||||
- [VoidSec/Joomla_CVE-2015-8562](https://github.com/VoidSec/Joomla_CVE-2015-8562)
|
||||
- [xnorkl/Joomla_Payload](https://github.com/xnorkl/Joomla_Payload)
|
||||
- [guanjivip/CVE-2015-8562](https://github.com/guanjivip/CVE-2015-8562)
|
||||
|
||||
### CVE-2015-8651 (2015-12-28)
|
||||
|
||||
<code>
|
||||
Integer overflow in Adobe Flash Player before 18.0.0.324 and 19.x and 20.x before 20.0.0.267 on Windows and OS X and before 11.2.202.559 on Linux, Adobe AIR before 20.0.0.233, Adobe AIR SDK before 20.0.0.233, and Adobe AIR SDK & Compiler before 20.0.0.233 allows attackers to execute arbitrary code via unspecified vectors.
|
||||
</code>
|
||||
|
||||
- [Gitlabpro/The-analysis-of-the-cve-2015-8651](https://github.com/Gitlabpro/The-analysis-of-the-cve-2015-8651)
|
||||
|
||||
### CVE-2015-8660 (2015-12-28)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue