mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2021/07/14 12:11:36
This commit is contained in:
parent
faaf073f0f
commit
76c3edc0f2
44 changed files with 903 additions and 173 deletions
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-07-11T16:45:05Z",
|
||||
"updated_at": "2021-07-14T01:40:22Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1105,
|
||||
"watchers_count": 1105,
|
||||
"forks_count": 246,
|
||||
"forks": 246,
|
||||
"watchers": 1105,
|
||||
"stargazers_count": 1106,
|
||||
"watchers_count": 1106,
|
||||
"forks_count": 245,
|
||||
"forks": 245,
|
||||
"watchers": 1106,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-07-11T16:45:05Z",
|
||||
"updated_at": "2021-07-14T01:40:22Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1105,
|
||||
"watchers_count": 1105,
|
||||
"forks_count": 246,
|
||||
"forks": 246,
|
||||
"watchers": 1105,
|
||||
"stargazers_count": 1106,
|
||||
"watchers_count": 1106,
|
||||
"forks_count": 245,
|
||||
"forks": 245,
|
||||
"watchers": 1106,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-07-11T16:45:05Z",
|
||||
"updated_at": "2021-07-14T01:40:22Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1105,
|
||||
"watchers_count": 1105,
|
||||
"forks_count": 246,
|
||||
"forks": 246,
|
||||
"watchers": 1105,
|
||||
"stargazers_count": 1106,
|
||||
"watchers_count": 1106,
|
||||
"forks_count": 245,
|
||||
"forks": 245,
|
||||
"watchers": 1106,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -94,19 +94,19 @@
|
|||
{
|
||||
"id": 382895850,
|
||||
"name": "laravel-phpunit-rce-masscaner",
|
||||
"full_name": "r00td3v\/laravel-phpunit-rce-masscaner",
|
||||
"full_name": "rodnt\/laravel-phpunit-rce-masscaner",
|
||||
"owner": {
|
||||
"login": "r00td3v",
|
||||
"login": "rodnt",
|
||||
"id": 71647887,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71647887?v=4",
|
||||
"html_url": "https:\/\/github.com\/r00td3v"
|
||||
"html_url": "https:\/\/github.com\/rodnt"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/r00td3v\/laravel-phpunit-rce-masscaner",
|
||||
"html_url": "https:\/\/github.com\/rodnt\/laravel-phpunit-rce-masscaner",
|
||||
"description": "Masscanner for Laravel phpunit RCE CVE-2017-9841",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-04T16:15:27Z",
|
||||
"updated_at": "2021-07-08T22:27:30Z",
|
||||
"pushed_at": "2021-07-05T12:53:46Z",
|
||||
"updated_at": "2021-07-13T21:16:03Z",
|
||||
"pushed_at": "2021-07-13T21:16:00Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 4,
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-17T14:14:12Z",
|
||||
"updated_at": "2021-07-11T13:49:13Z",
|
||||
"updated_at": "2021-07-14T02:27:40Z",
|
||||
"pushed_at": "2021-03-14T10:52:28Z",
|
||||
"stargazers_count": 471,
|
||||
"watchers_count": 471,
|
||||
"stargazers_count": 470,
|
||||
"watchers_count": 470,
|
||||
"forks_count": 115,
|
||||
"forks": 115,
|
||||
"watchers": 471,
|
||||
"watchers": 470,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-13T11:34:24Z",
|
||||
"updated_at": "2021-02-06T01:51:25Z",
|
||||
"updated_at": "2021-07-14T00:15:35Z",
|
||||
"pushed_at": "2020-04-12T21:11:16Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -450,13 +450,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-07-11T16:45:05Z",
|
||||
"updated_at": "2021-07-14T01:40:22Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1105,
|
||||
"watchers_count": 1105,
|
||||
"forks_count": 246,
|
||||
"forks": 246,
|
||||
"watchers": 1105,
|
||||
"stargazers_count": 1106,
|
||||
"watchers_count": 1106,
|
||||
"forks_count": 245,
|
||||
"forks": 245,
|
||||
"watchers": 1106,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2018-10-26T17:54:54Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"forks_count": 44,
|
||||
"forks": 44,
|
||||
"forks_count": 43,
|
||||
"forks": 43,
|
||||
"watchers": 100,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -450,13 +450,13 @@
|
|||
"description": "CVE-2018-7600 POC (Drupal RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-23T21:47:59Z",
|
||||
"updated_at": "2020-12-19T16:12:43Z",
|
||||
"updated_at": "2021-07-14T03:04:41Z",
|
||||
"pushed_at": "2020-08-31T14:52:37Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2020-03-22T19:46:04Z",
|
||||
"stargazers_count": 193,
|
||||
"watchers_count": 193,
|
||||
"forks_count": 59,
|
||||
"forks": 59,
|
||||
"forks_count": 60,
|
||||
"forks": 60,
|
||||
"watchers": 193,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-07-13T09:10:03Z",
|
||||
"updated_at": "2021-07-14T01:41:48Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2678,
|
||||
"watchers_count": 2678,
|
||||
"forks_count": 779,
|
||||
"forks": 779,
|
||||
"watchers": 2678,
|
||||
"stargazers_count": 2680,
|
||||
"watchers_count": 2680,
|
||||
"forks_count": 778,
|
||||
"forks": 778,
|
||||
"watchers": 2680,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -151,13 +151,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-07-11T16:45:05Z",
|
||||
"updated_at": "2021-07-14T01:40:22Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1105,
|
||||
"watchers_count": 1105,
|
||||
"forks_count": 246,
|
||||
"forks": 246,
|
||||
"watchers": 1105,
|
||||
"stargazers_count": 1106,
|
||||
"watchers_count": 1106,
|
||||
"forks_count": 245,
|
||||
"forks": 245,
|
||||
"watchers": 1106,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -312,13 +312,13 @@
|
|||
"description": "Weblogic CVE-2019-2725 CVE-2019-2729 Getshell 命令执行 ",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-24T08:33:07Z",
|
||||
"updated_at": "2021-05-07T09:56:44Z",
|
||||
"updated_at": "2021-07-14T02:49:15Z",
|
||||
"pushed_at": "2019-07-15T06:03:15Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"forks_count": 28,
|
||||
"forks": 28,
|
||||
"watchers": 61,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2021-07-06T02:50:40Z",
|
||||
"updated_at": "2021-07-14T01:11:09Z",
|
||||
"pushed_at": "2019-02-19T11:45:13Z",
|
||||
"stargazers_count": 518,
|
||||
"watchers_count": 518,
|
||||
"stargazers_count": 519,
|
||||
"watchers_count": 519,
|
||||
"forks_count": 138,
|
||||
"forks": 138,
|
||||
"watchers": 518,
|
||||
"watchers": 519,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Numpy deserialization command execution",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-15T01:39:53Z",
|
||||
"updated_at": "2020-05-08T12:12:22Z",
|
||||
"updated_at": "2021-07-14T01:02:42Z",
|
||||
"pushed_at": "2019-05-15T02:22:29Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-09T22:30:42Z",
|
||||
"updated_at": "2021-07-09T16:14:05Z",
|
||||
"updated_at": "2021-07-14T00:13:09Z",
|
||||
"pushed_at": "2019-01-22T21:00:36Z",
|
||||
"stargazers_count": 611,
|
||||
"watchers_count": 611,
|
||||
"stargazers_count": 612,
|
||||
"watchers_count": 612,
|
||||
"forks_count": 132,
|
||||
"forks": 132,
|
||||
"watchers": 611,
|
||||
"watchers": 612,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "QNAP pre-auth root RCE Exploit (CVE-2019-7192 ~ CVE-2019-7195)",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-24T15:44:29Z",
|
||||
"updated_at": "2021-06-25T09:52:39Z",
|
||||
"updated_at": "2021-07-14T01:09:56Z",
|
||||
"pushed_at": "2020-05-24T16:28:46Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 25,
|
||||
"forks": 25,
|
||||
"watchers": 50,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "WordPress crop-image exploitation",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-02T08:41:11Z",
|
||||
"updated_at": "2019-08-28T08:04:32Z",
|
||||
"updated_at": "2021-07-14T01:23:20Z",
|
||||
"pushed_at": "2019-05-02T08:42:50Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 233959211,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "nissan-sudo\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "nissan-sudo",
|
||||
"id": 58976920,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58976920?v=4",
|
||||
"html_url": "https:\/\/github.com\/nissan-sudo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nissan-sudo\/CVE-2020-0601",
|
||||
"description": "Remote Code Execution Exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-14T23:53:18Z",
|
||||
"updated_at": "2020-01-27T17:28:37Z",
|
||||
"pushed_at": "2020-01-14T23:56:22Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 233960159,
|
||||
"name": "cve-2020-0601",
|
||||
|
@ -22,6 +45,52 @@
|
|||
"watchers": 35,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234134766,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "SherlockSec\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "SherlockSec",
|
||||
"id": 37545173,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37545173?v=4",
|
||||
"html_url": "https:\/\/github.com\/SherlockSec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SherlockSec\/CVE-2020-0601",
|
||||
"description": "A Windows Crypto Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T17:26:58Z",
|
||||
"updated_at": "2020-01-16T20:56:07Z",
|
||||
"pushed_at": "2020-01-15T17:28:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234146234,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "JPurrier\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "JPurrier",
|
||||
"id": 25715340,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25715340?v=4",
|
||||
"html_url": "https:\/\/github.com\/JPurrier"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JPurrier\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T18:31:30Z",
|
||||
"updated_at": "2020-01-17T10:49:19Z",
|
||||
"pushed_at": "2020-01-17T10:49:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234190972,
|
||||
"name": "cve-2020-0601-plugin",
|
||||
|
@ -68,6 +137,29 @@
|
|||
"watchers": 338,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234220195,
|
||||
"name": "Awesome-CVE-2020-0601",
|
||||
"full_name": "RrUZi\/Awesome-CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "RrUZi",
|
||||
"id": 43235635,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43235635?v=4",
|
||||
"html_url": "https:\/\/github.com\/RrUZi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RrUZi\/Awesome-CVE-2020-0601",
|
||||
"description": "😂An awesome curated list of repos for CVE-2020-0601.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-16T02:46:21Z",
|
||||
"updated_at": "2020-02-13T14:33:37Z",
|
||||
"pushed_at": "2020-02-02T02:29:23Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234317211,
|
||||
"name": "CVE-2020-0601",
|
||||
|
@ -91,6 +183,29 @@
|
|||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234378948,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "apmunch\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "apmunch",
|
||||
"id": 7328483,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7328483?v=4",
|
||||
"html_url": "https:\/\/github.com\/apmunch"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/apmunch\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-16T17:54:36Z",
|
||||
"updated_at": "2020-01-16T18:04:01Z",
|
||||
"pushed_at": "2020-01-16T18:03:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234433419,
|
||||
"name": "badecparams",
|
||||
|
@ -114,6 +229,29 @@
|
|||
"watchers": 62,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234442281,
|
||||
"name": "cve-2020-0601-utils",
|
||||
"full_name": "0xxon\/cve-2020-0601-utils",
|
||||
"owner": {
|
||||
"login": "0xxon",
|
||||
"id": 1538460,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1538460?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xxon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xxon\/cve-2020-0601-utils",
|
||||
"description": "C++ based utility to check if certificates are trying to exploit CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T01:02:52Z",
|
||||
"updated_at": "2020-01-21T19:49:00Z",
|
||||
"pushed_at": "2020-01-21T19:48:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234574037,
|
||||
"name": "Windows10_Cumulative_Updates_PowerShell",
|
||||
|
@ -137,6 +275,190 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234588471,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "MarkusZehnle\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "MarkusZehnle",
|
||||
"id": 60010315,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60010315?v=4",
|
||||
"html_url": "https:\/\/github.com\/MarkusZehnle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MarkusZehnle\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T16:24:31Z",
|
||||
"updated_at": "2020-01-17T16:42:32Z",
|
||||
"pushed_at": "2020-01-17T16:42:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234598729,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "YoannDqr\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "YoannDqr",
|
||||
"id": 26006989,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26006989?v=4",
|
||||
"html_url": "https:\/\/github.com\/YoannDqr"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/YoannDqr\/CVE-2020-0601",
|
||||
"description": "CurveBall CVE exploitation",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T17:17:55Z",
|
||||
"updated_at": "2020-02-09T12:37:38Z",
|
||||
"pushed_at": "2020-01-20T10:52:57Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234714299,
|
||||
"name": "cve-2020-0601-Perl",
|
||||
"full_name": "thimelp\/cve-2020-0601-Perl",
|
||||
"owner": {
|
||||
"login": "thimelp",
|
||||
"id": 60032194,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60032194?v=4",
|
||||
"html_url": "https:\/\/github.com\/thimelp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thimelp\/cve-2020-0601-Perl",
|
||||
"description": "Perl version of recently published scripts to build ECC certificates with specific parameters re CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-18T09:58:16Z",
|
||||
"updated_at": "2020-02-07T23:24:44Z",
|
||||
"pushed_at": "2020-01-18T12:07:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234920281,
|
||||
"name": "curveball_lua",
|
||||
"full_name": "dlee35\/curveball_lua",
|
||||
"owner": {
|
||||
"login": "dlee35",
|
||||
"id": 7849311,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7849311?v=4",
|
||||
"html_url": "https:\/\/github.com\/dlee35"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dlee35\/curveball_lua",
|
||||
"description": "Repo containing lua scripts and PCAP to find CVE-2020-0601 exploit attempts via network traffic",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-19T15:20:19Z",
|
||||
"updated_at": "2020-01-19T21:25:55Z",
|
||||
"pushed_at": "2020-01-19T21:25:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234944443,
|
||||
"name": "-CVE-2020-0601-ECC---EXPLOIT",
|
||||
"full_name": "IIICTECH\/-CVE-2020-0601-ECC---EXPLOIT",
|
||||
"owner": {
|
||||
"login": "IIICTECH",
|
||||
"id": 5104528,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5104528?v=4",
|
||||
"html_url": "https:\/\/github.com\/IIICTECH"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/IIICTECH\/-CVE-2020-0601-ECC---EXPLOIT",
|
||||
"description": "CurveBall (CVE-2020-0601) - PoC CVE-2020-0601, or commonly referred to as CurveBall, is a vulnerability in which the signature of certificates using elliptic curve cryptography (ECC) is not correctly verified. Attackers can supply hand-rolled generators, bypassing validation, antivirus & all non-protections. ",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-19T18:20:26Z",
|
||||
"updated_at": "2020-01-27T17:28:54Z",
|
||||
"pushed_at": "2020-01-19T18:26:33Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235000073,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "Ash112121\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "Ash112121",
|
||||
"id": 50549802,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50549802?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ash112121"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ash112121\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-20T02:04:05Z",
|
||||
"updated_at": "2020-01-20T02:05:22Z",
|
||||
"pushed_at": "2020-01-20T02:05:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235145190,
|
||||
"name": "curveball",
|
||||
"full_name": "gentilkiwi\/curveball",
|
||||
"owner": {
|
||||
"login": "gentilkiwi",
|
||||
"id": 2307945,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2307945?v=4",
|
||||
"html_url": "https:\/\/github.com\/gentilkiwi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gentilkiwi\/curveball",
|
||||
"description": "CVE-2020-0601 #curveball - Alternative Key Calculator",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-20T16:24:20Z",
|
||||
"updated_at": "2021-07-05T04:03:06Z",
|
||||
"pushed_at": "2020-01-20T23:00:14Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 68,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235858699,
|
||||
"name": "CurveBall",
|
||||
"full_name": "Hans-MartinHannibalLauridsen\/CurveBall",
|
||||
"owner": {
|
||||
"login": "Hans-MartinHannibalLauridsen",
|
||||
"id": 19854797,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19854797?v=4",
|
||||
"html_url": "https:\/\/github.com\/Hans-MartinHannibalLauridsen"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Hans-MartinHannibalLauridsen\/CurveBall",
|
||||
"description": "CVE-2020-0601: Windows CryptoAPI Vulnerability. (CurveBall\/ChainOfFools)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-23T18:26:48Z",
|
||||
"updated_at": "2020-11-12T18:41:17Z",
|
||||
"pushed_at": "2020-01-28T10:11:44Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 236119532,
|
||||
"name": "PoC_CurveBall",
|
||||
|
@ -160,6 +482,52 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 236845131,
|
||||
"name": "Curveball",
|
||||
"full_name": "ioncodes\/Curveball",
|
||||
"owner": {
|
||||
"login": "ioncodes",
|
||||
"id": 18533297,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18533297?v=4",
|
||||
"html_url": "https:\/\/github.com\/ioncodes"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ioncodes\/Curveball",
|
||||
"description": "PoC for CVE-2020-0601 - CryptoAPI exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-28T21:24:54Z",
|
||||
"updated_at": "2021-02-20T18:45:25Z",
|
||||
"pushed_at": "2020-01-28T22:06:57Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 236884560,
|
||||
"name": "gringotts",
|
||||
"full_name": "amlweems\/gringotts",
|
||||
"owner": {
|
||||
"login": "amlweems",
|
||||
"id": 117625,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/117625?v=4",
|
||||
"html_url": "https:\/\/github.com\/amlweems"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/amlweems\/gringotts",
|
||||
"description": "proof of concept for CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-29T01:59:43Z",
|
||||
"updated_at": "2020-01-29T02:12:44Z",
|
||||
"pushed_at": "2020-01-30T20:16:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 237977846,
|
||||
"name": "CVE-2020-0601",
|
||||
|
|
|
@ -21,5 +21,74 @@
|
|||
"forks": 8,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235935839,
|
||||
"name": "RDGScanner",
|
||||
"full_name": "MalwareTech\/RDGScanner",
|
||||
"owner": {
|
||||
"login": "MalwareTech",
|
||||
"id": 7256561,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7256561?v=4",
|
||||
"html_url": "https:\/\/github.com\/MalwareTech"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MalwareTech\/RDGScanner",
|
||||
"description": "A proof-of-concept scanner to check an RDG Gateway Server for vulnerabilities CVE-2020-0609 & CVE-2020-0610.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-24T03:52:49Z",
|
||||
"updated_at": "2021-05-16T23:00:15Z",
|
||||
"pushed_at": "2020-01-26T21:04:27Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"forks_count": 32,
|
||||
"forks": 32,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 236030102,
|
||||
"name": "CVE-2020-0609",
|
||||
"full_name": "Archi73ct\/CVE-2020-0609",
|
||||
"owner": {
|
||||
"login": "Archi73ct",
|
||||
"id": 6298298,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6298298?v=4",
|
||||
"html_url": "https:\/\/github.com\/Archi73ct"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Archi73ct\/CVE-2020-0609",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-24T15:39:39Z",
|
||||
"updated_at": "2020-01-28T12:36:06Z",
|
||||
"pushed_at": "2020-01-28T12:36:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 236072228,
|
||||
"name": "BlueGate",
|
||||
"full_name": "ioncodes\/BlueGate",
|
||||
"owner": {
|
||||
"login": "ioncodes",
|
||||
"id": 18533297,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18533297?v=4",
|
||||
"html_url": "https:\/\/github.com\/ioncodes"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ioncodes\/BlueGate",
|
||||
"description": "PoC for the Remote Desktop Gateway vulnerability - CVE-2020-0609 & CVE-2020-0610",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-24T19:47:45Z",
|
||||
"updated_at": "2021-07-03T00:34:22Z",
|
||||
"pushed_at": "2020-01-31T13:49:06Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"watchers": 77,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 235790827,
|
||||
"name": "CVE-2020-0674",
|
||||
"full_name": "binaryfigments\/CVE-2020-0674",
|
||||
"owner": {
|
||||
"login": "binaryfigments",
|
||||
"id": 2205121,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2205121?v=4",
|
||||
"html_url": "https:\/\/github.com\/binaryfigments"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/binaryfigments\/CVE-2020-0674",
|
||||
"description": "Info about CVE-2020-0674",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-23T12:30:51Z",
|
||||
"updated_at": "2021-07-01T06:50:20Z",
|
||||
"pushed_at": "2020-01-23T12:54:24Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 262167867,
|
||||
"name": "CVE-2020-0674-Exploit",
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2021-07-12T14:44:35Z",
|
||||
"updated_at": "2021-07-14T03:14:37Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 814,
|
||||
"watchers_count": 814,
|
||||
"forks_count": 232,
|
||||
"forks": 232,
|
||||
"watchers": 814,
|
||||
"stargazers_count": 815,
|
||||
"watchers_count": 815,
|
||||
"forks_count": 233,
|
||||
"forks": 233,
|
||||
"watchers": 815,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-07-13T09:10:03Z",
|
||||
"updated_at": "2021-07-14T01:41:48Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2678,
|
||||
"watchers_count": 2678,
|
||||
"forks_count": 779,
|
||||
"forks": 779,
|
||||
"watchers": 2678,
|
||||
"stargazers_count": 2680,
|
||||
"watchers_count": 2680,
|
||||
"forks_count": 778,
|
||||
"forks": 778,
|
||||
"watchers": 2680,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -519,13 +519,13 @@
|
|||
"description": "CVE-2020-14882部署冰蝎内存马",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T06:29:52Z",
|
||||
"updated_at": "2021-04-28T08:20:31Z",
|
||||
"updated_at": "2021-07-14T02:37:18Z",
|
||||
"pushed_at": "2021-01-27T06:31:26Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-07-13T03:41:29Z",
|
||||
"updated_at": "2021-07-14T02:41:44Z",
|
||||
"pushed_at": "2021-04-26T02:30:11Z",
|
||||
"stargazers_count": 804,
|
||||
"watchers_count": 804,
|
||||
"forks_count": 254,
|
||||
"forks": 254,
|
||||
"watchers": 804,
|
||||
"stargazers_count": 806,
|
||||
"watchers_count": 806,
|
||||
"forks_count": 255,
|
||||
"forks": 255,
|
||||
"watchers": 806,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "How to exploit a vulnerable windows driver. Exploit for AsrDrv104.sys",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T04:38:24Z",
|
||||
"updated_at": "2021-07-11T15:56:47Z",
|
||||
"updated_at": "2021-07-13T22:20:52Z",
|
||||
"pushed_at": "2021-07-09T05:17:40Z",
|
||||
"stargazers_count": 263,
|
||||
"watchers_count": 263,
|
||||
"stargazers_count": 262,
|
||||
"watchers_count": 262,
|
||||
"forks_count": 19,
|
||||
"forks": 19,
|
||||
"watchers": 263,
|
||||
"watchers": 262,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-1611.json
Normal file
25
2020/CVE-2020-1611.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 235582404,
|
||||
"name": "CVE-2020-1611",
|
||||
"full_name": "Ibonok\/CVE-2020-1611",
|
||||
"owner": {
|
||||
"login": "Ibonok",
|
||||
"id": 37837775,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37837775?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ibonok"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ibonok\/CVE-2020-1611",
|
||||
"description": "Juniper Junos Space (CVE-2020-1611) (PoC)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-22T13:45:21Z",
|
||||
"updated_at": "2021-07-13T02:46:32Z",
|
||||
"pushed_at": "2020-01-22T14:01:32Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -611,7 +611,7 @@
|
|||
"description": "Scanner for CVE-2020-1938",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-11T14:38:21Z",
|
||||
"updated_at": "2021-07-12T06:06:56Z",
|
||||
"updated_at": "2021-07-14T02:26:53Z",
|
||||
"pushed_at": "2021-07-12T06:06:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -13,13 +13,36 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-07-11T16:45:05Z",
|
||||
"updated_at": "2021-07-14T01:40:22Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1105,
|
||||
"watchers_count": 1105,
|
||||
"forks_count": 246,
|
||||
"forks": 246,
|
||||
"watchers": 1105,
|
||||
"stargazers_count": 1106,
|
||||
"watchers_count": 1106,
|
||||
"forks_count": 245,
|
||||
"forks": 245,
|
||||
"watchers": 1106,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234696172,
|
||||
"name": "CVE-2020-2551",
|
||||
"full_name": "jas502n\/CVE-2020-2551",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2020-2551",
|
||||
"description": "Weblogic RCE with IIOP",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-18T07:08:06Z",
|
||||
"updated_at": "2021-07-01T06:50:08Z",
|
||||
"pushed_at": "2020-01-18T07:14:34Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 76,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
25
2020/CVE-2020-2655.json
Normal file
25
2020/CVE-2020-2655.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 233879183,
|
||||
"name": "CVE-2020-2655-DemoServer",
|
||||
"full_name": "RUB-NDS\/CVE-2020-2655-DemoServer",
|
||||
"owner": {
|
||||
"login": "RUB-NDS",
|
||||
"id": 11559003,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11559003?v=4",
|
||||
"html_url": "https:\/\/github.com\/RUB-NDS"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RUB-NDS\/CVE-2020-2655-DemoServer",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-14T15:59:48Z",
|
||||
"updated_at": "2020-03-20T23:04:07Z",
|
||||
"pushed_at": "2020-01-20T10:45:47Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2020-27950 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-01T15:49:07Z",
|
||||
"updated_at": "2021-07-13T04:45:19Z",
|
||||
"updated_at": "2021-07-14T01:23:37Z",
|
||||
"pushed_at": "2020-12-01T15:50:45Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-3833.json
Normal file
25
2020/CVE-2020-3833.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 235952111,
|
||||
"name": "Safari-Address-Bar-Spoof-CVE-2020-3833-",
|
||||
"full_name": "c0d3G33k\/Safari-Address-Bar-Spoof-CVE-2020-3833-",
|
||||
"owner": {
|
||||
"login": "c0d3G33k",
|
||||
"id": 16446505,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16446505?v=4",
|
||||
"html_url": "https:\/\/github.com\/c0d3G33k"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/c0d3G33k\/Safari-Address-Bar-Spoof-CVE-2020-3833-",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-24T06:35:07Z",
|
||||
"updated_at": "2020-09-23T12:58:01Z",
|
||||
"pushed_at": "2020-01-24T06:49:16Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-5398.json
Normal file
25
2020/CVE-2020-5398.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 234478120,
|
||||
"name": "CVE-2020-5398",
|
||||
"full_name": "motikan2010\/CVE-2020-5398",
|
||||
"owner": {
|
||||
"login": "motikan2010",
|
||||
"id": 3177297,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3177297?v=4",
|
||||
"html_url": "https:\/\/github.com\/motikan2010"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/motikan2010\/CVE-2020-5398",
|
||||
"description": "💣 CVE-2020-5398 - RFD(Reflected File Download) Attack for Spring MVC",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T05:35:01Z",
|
||||
"updated_at": "2021-06-30T10:28:42Z",
|
||||
"pushed_at": "2020-01-22T04:58:59Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-5509.json
Normal file
25
2020/CVE-2020-5509.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 231982886,
|
||||
"name": "CVE-2020-5509",
|
||||
"full_name": "FULLSHADE\/CVE-2020-5509",
|
||||
"owner": {
|
||||
"login": "FULLSHADE",
|
||||
"id": 54753063,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54753063?v=4",
|
||||
"html_url": "https:\/\/github.com\/FULLSHADE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/FULLSHADE\/CVE-2020-5509",
|
||||
"description": "Car Rental Project v.1.0 Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-05T22:13:24Z",
|
||||
"updated_at": "2021-04-08T07:37:08Z",
|
||||
"pushed_at": "2020-01-05T22:23:20Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-72381.json
Normal file
25
2020/CVE-2020-72381.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 236367767,
|
||||
"name": "CVE-2020-72381",
|
||||
"full_name": "jdordonezn\/CVE-2020-72381",
|
||||
"owner": {
|
||||
"login": "jdordonezn",
|
||||
"id": 20976774,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20976774?v=4",
|
||||
"html_url": "https:\/\/github.com\/jdordonezn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jdordonezn\/CVE-2020-72381",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-26T19:56:34Z",
|
||||
"updated_at": "2020-09-25T00:09:23Z",
|
||||
"pushed_at": "2020-01-26T19:56:35Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-7980.json
Normal file
25
2020/CVE-2020-7980.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 236865005,
|
||||
"name": "Satellian-CVE-2020-7980",
|
||||
"full_name": "Xh4H\/Satellian-CVE-2020-7980",
|
||||
"owner": {
|
||||
"login": "Xh4H",
|
||||
"id": 20613820,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20613820?v=4",
|
||||
"html_url": "https:\/\/github.com\/Xh4H"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Xh4H\/Satellian-CVE-2020-7980",
|
||||
"description": "PoC script that shows RCE vulnerability over Intellian Satellite controller",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-28T23:27:20Z",
|
||||
"updated_at": "2021-03-01T09:56:20Z",
|
||||
"pushed_at": "2020-01-30T11:42:26Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2020-8554: Man in the middle using LoadBalancer or ExternalIPs",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-01T16:58:39Z",
|
||||
"updated_at": "2021-07-13T20:54:13Z",
|
||||
"pushed_at": "2021-07-13T20:54:10Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"updated_at": "2021-07-14T03:13:56Z",
|
||||
"pushed_at": "2021-07-13T21:18:20Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2021-07-08T11:10:36Z",
|
||||
"stargazers_count": 1188,
|
||||
"watchers_count": 1188,
|
||||
"forks_count": 422,
|
||||
"forks": 422,
|
||||
"forks_count": 424,
|
||||
"forks": 424,
|
||||
"watchers": 1188,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2021-1675 Detection Info",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-30T18:32:17Z",
|
||||
"updated_at": "2021-07-13T09:37:04Z",
|
||||
"updated_at": "2021-07-13T23:20:22Z",
|
||||
"pushed_at": "2021-07-07T15:43:05Z",
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"stargazers_count": 188,
|
||||
"watchers_count": 188,
|
||||
"forks_count": 28,
|
||||
"forks": 28,
|
||||
"watchers": 187,
|
||||
"watchers": 188,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -220,13 +220,13 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2021-07-13T12:27:04Z",
|
||||
"updated_at": "2021-07-14T02:19:09Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 481,
|
||||
"watchers_count": 481,
|
||||
"stargazers_count": 483,
|
||||
"watchers_count": 483,
|
||||
"forks_count": 127,
|
||||
"forks": 127,
|
||||
"watchers": 481,
|
||||
"watchers": 483,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -335,13 +335,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T16:44:24Z",
|
||||
"updated_at": "2021-07-13T08:35:56Z",
|
||||
"updated_at": "2021-07-13T23:20:07Z",
|
||||
"pushed_at": "2021-07-09T14:17:40Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-07-13T03:41:29Z",
|
||||
"updated_at": "2021-07-14T02:41:44Z",
|
||||
"pushed_at": "2021-04-26T02:30:11Z",
|
||||
"stargazers_count": 804,
|
||||
"watchers_count": 804,
|
||||
"forks_count": 254,
|
||||
"forks": 254,
|
||||
"watchers": 804,
|
||||
"stargazers_count": 806,
|
||||
"watchers_count": 806,
|
||||
"forks_count": 255,
|
||||
"forks": 255,
|
||||
"watchers": 806,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-01T16:45:42Z",
|
||||
"updated_at": "2021-07-13T04:45:03Z",
|
||||
"updated_at": "2021-07-14T01:23:45Z",
|
||||
"pushed_at": "2021-03-02T07:45:20Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -339,8 +339,8 @@
|
|||
"pushed_at": "2021-02-08T03:42:50Z",
|
||||
"stargazers_count": 403,
|
||||
"watchers_count": 403,
|
||||
"forks_count": 109,
|
||||
"forks": 109,
|
||||
"forks_count": 110,
|
||||
"forks": 110,
|
||||
"watchers": 403,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -661,8 +661,8 @@
|
|||
"pushed_at": "2021-02-03T22:28:14Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"forks_count": 30,
|
||||
"forks": 30,
|
||||
"forks_count": 31,
|
||||
"forks": 31,
|
||||
"watchers": 54,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1025,13 +1025,13 @@
|
|||
"description": "CVE-2021-3156 - Sudo Baron Samedit",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-29T06:29:26Z",
|
||||
"updated_at": "2021-07-13T19:27:39Z",
|
||||
"updated_at": "2021-07-14T00:26:22Z",
|
||||
"pushed_at": "2021-07-13T19:27:37Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 91,
|
||||
"watchers": 92,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-02-28T16:29:07Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -128,13 +128,13 @@
|
|||
"description": "Cve-2021-1675 or cve-2021-34527? Detailed analysis and exploitation of windows print spooler 0day vulnerability!!!",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-04T16:09:18Z",
|
||||
"updated_at": "2021-07-13T09:14:58Z",
|
||||
"updated_at": "2021-07-14T00:11:41Z",
|
||||
"pushed_at": "2021-07-04T16:31:21Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -220,13 +220,13 @@
|
|||
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-05T20:13:49Z",
|
||||
"updated_at": "2021-07-13T19:04:03Z",
|
||||
"updated_at": "2021-07-14T03:11:01Z",
|
||||
"pushed_at": "2021-07-09T15:49:23Z",
|
||||
"stargazers_count": 551,
|
||||
"watchers_count": 551,
|
||||
"stargazers_count": 554,
|
||||
"watchers_count": 554,
|
||||
"forks_count": 67,
|
||||
"forks": 67,
|
||||
"watchers": 551,
|
||||
"watchers": 554,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "PoC for CVE-2021-3492 used at Pwn2Own 2021",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-28T09:43:31Z",
|
||||
"updated_at": "2021-07-13T15:34:04Z",
|
||||
"updated_at": "2021-07-14T01:12:16Z",
|
||||
"pushed_at": "2021-06-28T09:55:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
74
README.md
74
README.md
|
@ -1712,13 +1712,29 @@ Race condition in the Intel(R) Driver and Support Assistant before version 20.1.
|
|||
A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates.An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source, aka 'Windows CryptoAPI Spoofing Vulnerability'.
|
||||
</code>
|
||||
|
||||
- [nissan-sudo/CVE-2020-0601](https://github.com/nissan-sudo/CVE-2020-0601)
|
||||
- [0xxon/cve-2020-0601](https://github.com/0xxon/cve-2020-0601)
|
||||
- [SherlockSec/CVE-2020-0601](https://github.com/SherlockSec/CVE-2020-0601)
|
||||
- [JPurrier/CVE-2020-0601](https://github.com/JPurrier/CVE-2020-0601)
|
||||
- [0xxon/cve-2020-0601-plugin](https://github.com/0xxon/cve-2020-0601-plugin)
|
||||
- [kudelskisecurity/chainoffools](https://github.com/kudelskisecurity/chainoffools)
|
||||
- [RrUZi/Awesome-CVE-2020-0601](https://github.com/RrUZi/Awesome-CVE-2020-0601)
|
||||
- [BleepSec/CVE-2020-0601](https://github.com/BleepSec/CVE-2020-0601)
|
||||
- [apmunch/CVE-2020-0601](https://github.com/apmunch/CVE-2020-0601)
|
||||
- [saleemrashid/badecparams](https://github.com/saleemrashid/badecparams)
|
||||
- [0xxon/cve-2020-0601-utils](https://github.com/0xxon/cve-2020-0601-utils)
|
||||
- [Doug-Moody/Windows10_Cumulative_Updates_PowerShell](https://github.com/Doug-Moody/Windows10_Cumulative_Updates_PowerShell)
|
||||
- [MarkusZehnle/CVE-2020-0601](https://github.com/MarkusZehnle/CVE-2020-0601)
|
||||
- [YoannDqr/CVE-2020-0601](https://github.com/YoannDqr/CVE-2020-0601)
|
||||
- [thimelp/cve-2020-0601-Perl](https://github.com/thimelp/cve-2020-0601-Perl)
|
||||
- [dlee35/curveball_lua](https://github.com/dlee35/curveball_lua)
|
||||
- [IIICTECH/-CVE-2020-0601-ECC---EXPLOIT](https://github.com/IIICTECH/-CVE-2020-0601-ECC---EXPLOIT)
|
||||
- [Ash112121/CVE-2020-0601](https://github.com/Ash112121/CVE-2020-0601)
|
||||
- [gentilkiwi/curveball](https://github.com/gentilkiwi/curveball)
|
||||
- [Hans-MartinHannibalLauridsen/CurveBall](https://github.com/Hans-MartinHannibalLauridsen/CurveBall)
|
||||
- [apodlosky/PoC_CurveBall](https://github.com/apodlosky/PoC_CurveBall)
|
||||
- [ioncodes/Curveball](https://github.com/ioncodes/Curveball)
|
||||
- [amlweems/gringotts](https://github.com/amlweems/gringotts)
|
||||
- [yanghaoi/CVE-2020-0601](https://github.com/yanghaoi/CVE-2020-0601)
|
||||
- [talbeerysec/CurveBallDetection](https://github.com/talbeerysec/CurveBallDetection)
|
||||
- [david4599/CurveballCertTool](https://github.com/david4599/CurveballCertTool)
|
||||
|
@ -1737,6 +1753,9 @@ A remote code execution vulnerability exists in Windows Remote Desktop Gateway (
|
|||
</code>
|
||||
|
||||
- [ruppde/rdg_scanner_cve-2020-0609](https://github.com/ruppde/rdg_scanner_cve-2020-0609)
|
||||
- [MalwareTech/RDGScanner](https://github.com/MalwareTech/RDGScanner)
|
||||
- [Archi73ct/CVE-2020-0609](https://github.com/Archi73ct/CVE-2020-0609)
|
||||
- [ioncodes/BlueGate](https://github.com/ioncodes/BlueGate)
|
||||
|
||||
### CVE-2020-0618 (2020-02-11)
|
||||
|
||||
|
@ -1771,6 +1790,7 @@ An elevation of privilege vulnerability exists in the way that the Windows Kerne
|
|||
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767.
|
||||
</code>
|
||||
|
||||
- [binaryfigments/CVE-2020-0674](https://github.com/binaryfigments/CVE-2020-0674)
|
||||
- [maxpl0it/CVE-2020-0674-Exploit](https://github.com/maxpl0it/CVE-2020-0674-Exploit)
|
||||
- [Ken-Abruzzi/CVE-2020-0674](https://github.com/Ken-Abruzzi/CVE-2020-0674)
|
||||
- [yukiNeko114514/CVE-2020-0674-PoC](https://github.com/yukiNeko114514/CVE-2020-0674-PoC)
|
||||
|
@ -2180,6 +2200,14 @@ An information disclosure vulnerability exists when attaching files to Outlook m
|
|||
|
||||
- [0neb1n/CVE-2020-1493](https://github.com/0neb1n/CVE-2020-1493)
|
||||
|
||||
### CVE-2020-1611 (2020-01-15)
|
||||
|
||||
<code>
|
||||
A Local File Inclusion vulnerability in Juniper Networks Junos Space allows an attacker to view all files on the target when the device receives malicious HTTP packets. This issue affects: Juniper Networks Junos Space versions prior to 19.4R1.
|
||||
</code>
|
||||
|
||||
- [Ibonok/CVE-2020-1611](https://github.com/Ibonok/CVE-2020-1611)
|
||||
|
||||
### CVE-2020-1764 (2020-03-26)
|
||||
|
||||
<code>
|
||||
|
@ -2311,6 +2339,7 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
|
|||
</code>
|
||||
|
||||
- [0xn0ne/weblogicScanner](https://github.com/0xn0ne/weblogicScanner)
|
||||
- [jas502n/CVE-2020-2551](https://github.com/jas502n/CVE-2020-2551)
|
||||
- [hktalent/CVE-2020-2551](https://github.com/hktalent/CVE-2020-2551)
|
||||
- [0nise/CVE-2020-2551](https://github.com/0nise/CVE-2020-2551)
|
||||
- [Y4er/CVE-2020-2551](https://github.com/Y4er/CVE-2020-2551)
|
||||
|
@ -2331,6 +2360,14 @@ Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (compo
|
|||
- [Maskhe/cve-2020-2555](https://github.com/Maskhe/cve-2020-2555)
|
||||
- [Uvemode/CVE-2020-2555](https://github.com/Uvemode/CVE-2020-2555)
|
||||
|
||||
### CVE-2020-2655 (2020-01-15)
|
||||
|
||||
<code>
|
||||
Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.5 and 13.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data as well as unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).
|
||||
</code>
|
||||
|
||||
- [RUB-NDS/CVE-2020-2655-DemoServer](https://github.com/RUB-NDS/CVE-2020-2655-DemoServer)
|
||||
|
||||
### CVE-2020-2883 (2020-04-15)
|
||||
|
||||
<code>
|
||||
|
@ -2429,6 +2466,14 @@ Adobe Genuine Integrity Service versions Version 6.4 and earlier have an insecur
|
|||
|
||||
- [hessandrew/CVE-2020-3766_APSB20-12](https://github.com/hessandrew/CVE-2020-3766_APSB20-12)
|
||||
|
||||
### CVE-2020-3833 (2020-02-27)
|
||||
|
||||
<code>
|
||||
An inconsistent user interface issue was addressed with improved state management. This issue is fixed in Safari 13.0.5. Visiting a malicious website may lead to address bar spoofing.
|
||||
</code>
|
||||
|
||||
- [c0d3G33k/Safari-Address-Bar-Spoof-CVE-2020-3833-](https://github.com/c0d3G33k/Safari-Address-Bar-Spoof-CVE-2020-3833-)
|
||||
|
||||
### CVE-2020-3952 (2020-04-10)
|
||||
|
||||
<code>
|
||||
|
@ -2540,6 +2585,14 @@ In ActionView before versions 6.0.2.2 and 5.2.4.2, there is a possible XSS vulne
|
|||
|
||||
- [GUI/legacy-rails-CVE-2020-5267-patch](https://github.com/GUI/legacy-rails-CVE-2020-5267-patch)
|
||||
|
||||
### CVE-2020-5398 (2020-01-16)
|
||||
|
||||
<code>
|
||||
In Spring Framework, versions 5.2.x prior to 5.2.3, versions 5.1.x prior to 5.1.13, and versions 5.0.x prior to 5.0.16, an application is vulnerable to a reflected file download (RFD) attack when it sets a "Content-Disposition" header in the response where the filename attribute is derived from user supplied input.
|
||||
</code>
|
||||
|
||||
- [motikan2010/CVE-2020-5398](https://github.com/motikan2010/CVE-2020-5398)
|
||||
|
||||
### CVE-2020-5410 (2020-06-02)
|
||||
|
||||
<code>
|
||||
|
@ -2559,6 +2612,14 @@ In Spring Framework versions 5.2.0 - 5.2.8, 5.1.0 - 5.1.17, 5.0.0 - 5.0.18, 4.3.
|
|||
|
||||
- [pandaMingx/CVE-2020-5421](https://github.com/pandaMingx/CVE-2020-5421)
|
||||
|
||||
### CVE-2020-5509 (2020-01-14)
|
||||
|
||||
<code>
|
||||
PHPGurukul Car Rental Project v1.0 allows Remote Code Execution via an executable file in an upload of a new profile image.
|
||||
</code>
|
||||
|
||||
- [FULLSHADE/CVE-2020-5509](https://github.com/FULLSHADE/CVE-2020-5509)
|
||||
|
||||
### CVE-2020-5837 (2020-05-11)
|
||||
|
||||
<code>
|
||||
|
@ -2913,6 +2974,14 @@ Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows
|
|||
- [Udyz/CVE-2020-7961-Mass](https://github.com/Udyz/CVE-2020-7961-Mass)
|
||||
- [ShutdownRepo/CVE-2020-7961](https://github.com/ShutdownRepo/CVE-2020-7961)
|
||||
|
||||
### CVE-2020-7980 (2020-01-25)
|
||||
|
||||
<code>
|
||||
Intellian Aptus Web 1.24 allows remote attackers to execute arbitrary OS commands via the Q field within JSON data to the cgi-bin/libagent.cgi URI. NOTE: a valid sid cookie for a login to the intellian default account might be needed.
|
||||
</code>
|
||||
|
||||
- [Xh4H/Satellian-CVE-2020-7980](https://github.com/Xh4H/Satellian-CVE-2020-7980)
|
||||
|
||||
### CVE-2020-8004 (2020-04-06)
|
||||
|
||||
<code>
|
||||
|
@ -5841,6 +5910,9 @@ FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction betwee
|
|||
|
||||
- [Al1ex/CVE-2020-36188](https://github.com/Al1ex/CVE-2020-36188)
|
||||
|
||||
### CVE-2020-72381
|
||||
- [jdordonezn/CVE-2020-72381](https://github.com/jdordonezn/CVE-2020-72381)
|
||||
|
||||
|
||||
## 2019
|
||||
### CVE-2019-0053 (2019-07-11)
|
||||
|
@ -14171,7 +14243,7 @@ Util/PHP/eval-stdin.php in PHPUnit before 4.8.28 and 5.x before 5.6.3 allows rem
|
|||
- [RandomRobbieBF/phpunit-brute](https://github.com/RandomRobbieBF/phpunit-brute)
|
||||
- [cyberharsh/Php-unit-CVE-2017-9841](https://github.com/cyberharsh/Php-unit-CVE-2017-9841)
|
||||
- [ludy-dev/PHPUnit_eval-stdin_RCE](https://github.com/ludy-dev/PHPUnit_eval-stdin_RCE)
|
||||
- [r00td3v/laravel-phpunit-rce-masscaner](https://github.com/r00td3v/laravel-phpunit-rce-masscaner)
|
||||
- [rodnt/laravel-phpunit-rce-masscaner](https://github.com/rodnt/laravel-phpunit-rce-masscaner)
|
||||
|
||||
### CVE-2017-9934 (2017-07-17)
|
||||
|
||||
|
|
Loading…
Reference in a new issue