mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/10/18 00:30:24
This commit is contained in:
parent
01fb153cc2
commit
891df19076
5805 changed files with 28080 additions and 14117 deletions
|
@ -7,7 +7,8 @@
|
|||
"login": "pexmee",
|
||||
"id": 60260590,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60260590?v=4",
|
||||
"html_url": "https:\/\/github.com\/pexmee"
|
||||
"html_url": "https:\/\/github.com\/pexmee",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pexmee\/CVE-1999-0016-Land-DOS-tool",
|
||||
"description": "A simple dos-tool ",
|
||||
|
@ -37,7 +38,8 @@
|
|||
"login": "Pommaq",
|
||||
"id": 42520348,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42520348?v=4",
|
||||
"html_url": "https:\/\/github.com\/Pommaq"
|
||||
"html_url": "https:\/\/github.com\/Pommaq",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Pommaq\/CVE-1999-0016-POC",
|
||||
"description": null,
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "websecnl",
|
||||
"id": 20278695,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20278695?v=4",
|
||||
"html_url": "https:\/\/github.com\/websecnl"
|
||||
"html_url": "https:\/\/github.com\/websecnl",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/websecnl\/Bulk_CVE-1999-0532_Scanner",
|
||||
"description": "A tool i made for use in combination with hackerone.com for Bounty Hacking purposes.",
|
||||
|
@ -37,7 +38,8 @@
|
|||
"login": "Rodney-O-C-Melby",
|
||||
"id": 16503898,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16503898?v=4",
|
||||
"html_url": "https:\/\/github.com\/Rodney-O-C-Melby"
|
||||
"html_url": "https:\/\/github.com\/Rodney-O-C-Melby",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Rodney-O-C-Melby\/dns-zone-transfer-test",
|
||||
"description": "Automates Domain Name System (DNS) zone transfer testing. Checks for CVE-1999-0532 by automatically finding a given domains nameservers, and tests for zone transfers, if successful, subdomains are printed to standard output.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "siunam321",
|
||||
"id": 104430134,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104430134?v=4",
|
||||
"html_url": "https:\/\/github.com\/siunam321"
|
||||
"html_url": "https:\/\/github.com\/siunam321",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/siunam321\/CVE-1999-1053-PoC",
|
||||
"description": "CVE-1999-1053 Proof-of-Concept Exploit",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "Cappricio-Securities",
|
||||
"id": 102907425,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102907425?v=4",
|
||||
"html_url": "https:\/\/github.com\/Cappricio-Securities"
|
||||
"html_url": "https:\/\/github.com\/Cappricio-Securities",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Cappricio-Securities\/CVE-2000-0114",
|
||||
"description": "Microsoft FrontPage Extensions Check (shtml.dll)",
|
||||
|
@ -48,7 +49,8 @@
|
|||
"login": "Josekutty-K",
|
||||
"id": 155238968,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/155238968?v=4",
|
||||
"html_url": "https:\/\/github.com\/Josekutty-K"
|
||||
"html_url": "https:\/\/github.com\/Josekutty-K",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Josekutty-K\/frontpage-server-extensions-vulnerability-scanner",
|
||||
"description": "Python script to scan for CVE-2000-0114 vulnerability in Frontpage Server Extensions. Automates subdomain enumeration and vulnerability scanning using subfinder and nuclei. For educational and professional use in cybersecurity assessments.",
|
||||
|
@ -78,7 +80,8 @@
|
|||
"login": "adhamelhansye",
|
||||
"id": 145185592,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145185592?v=4",
|
||||
"html_url": "https:\/\/github.com\/adhamelhansye"
|
||||
"html_url": "https:\/\/github.com\/adhamelhansye",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/adhamelhansye\/CVE-2000-0114",
|
||||
"description": "This a CVE I found it in VDP at hackerone Platform",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "mike182",
|
||||
"id": 509504,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/509504?v=4",
|
||||
"html_url": "https:\/\/github.com\/mike182"
|
||||
"html_url": "https:\/\/github.com\/mike182",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mike182\/exploit",
|
||||
"description": "CVE-2000-0170",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "rafaelh",
|
||||
"id": 3272113,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3272113?v=4",
|
||||
"html_url": "https:\/\/github.com\/rafaelh"
|
||||
"html_url": "https:\/\/github.com\/rafaelh",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rafaelh\/CVE-2000-0649",
|
||||
"description": "Test for CVE-2000-0649, and return an IP address if vulnerable",
|
||||
|
@ -42,7 +43,8 @@
|
|||
"login": "stevenvegar",
|
||||
"id": 70730301,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70730301?v=4",
|
||||
"html_url": "https:\/\/github.com\/stevenvegar"
|
||||
"html_url": "https:\/\/github.com\/stevenvegar",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/stevenvegar\/cve-2000-0649",
|
||||
"description": "Script fo testing CVE-2000-0649 for Apache and MS IIS servers",
|
||||
|
@ -72,7 +74,8 @@
|
|||
"login": "Downgraderz",
|
||||
"id": 19348425,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19348425?v=4",
|
||||
"html_url": "https:\/\/github.com\/Downgraderz"
|
||||
"html_url": "https:\/\/github.com\/Downgraderz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Downgraderz\/PoC-CVE-2000-0649",
|
||||
"description": "A small tool to create a PoC for CVE-2000-0649.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "Z6543",
|
||||
"id": 1755029,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1755029?v=4",
|
||||
"html_url": "https:\/\/github.com\/Z6543"
|
||||
"html_url": "https:\/\/github.com\/Z6543",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Z6543\/CVE-2000-0979",
|
||||
"description": "CVE-2000-0979",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "gilberto47831",
|
||||
"id": 60636483,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60636483?v=4",
|
||||
"html_url": "https:\/\/github.com\/gilberto47831"
|
||||
"html_url": "https:\/\/github.com\/gilberto47831",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gilberto47831\/Network-Filesystem-Forensics",
|
||||
"description": "Reports on post-exploitation on honeypot exploiting vulnerable wu-ftpd (CVE-2001-0550)",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-0680",
|
||||
"description": "Directory traversal vulnerability in ftpd in QPC QVT\/Net 4.0 and AVT\/Term 5.0",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-0758",
|
||||
"description": "Directory traversal vulnerability in Shambala 4.5 ",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-0931",
|
||||
"description": "Directory traversal vulnerability in Cooolsoft PowerFTP Server 2.03 allows attackers to list or read arbitrary files and directories via a .. (dot dot) in (1) LS or (2) GET.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-0932",
|
||||
"description": "Cooolsoft PowerFTP Server 2.0 3\/2.10 - Multiple Denial of Service Vulnerabilities",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-0933",
|
||||
"description": "Cooolsoft PowerFTP Server 2.03 allows remote attackers to list the contents of arbitrary drives via a ls (LIST) command that includes the drive letter as an argument, e.g. \"ls C:\".",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-0934",
|
||||
"description": "Cooolsoft PowerFTP Server 2.03 allows remote attackers to obtain the physical path of the server root via the pwd command, which lists the full pathname.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2001-1442",
|
||||
"description": "ISC INN 2.x - Command-Line Buffer Overflow",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "p1ton3rr",
|
||||
"id": 184847683,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/184847683?v=4",
|
||||
"html_url": "https:\/\/github.com\/p1ton3rr"
|
||||
"html_url": "https:\/\/github.com\/p1ton3rr",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/p1ton3rr\/poc-cve-2001-1473",
|
||||
"description": "A novel approach to the old problem",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "becrevex",
|
||||
"id": 8326868,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8326868?v=4",
|
||||
"html_url": "https:\/\/github.com\/becrevex"
|
||||
"html_url": "https:\/\/github.com\/becrevex",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/becrevex\/Gaston",
|
||||
"description": "BEAST (CVE-2001-3389) Checker",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0200",
|
||||
"description": "Cyberstop Web Server for Windows 0.1 allows remote attackers to cause a denial of service via an HTTP request for an MS-DOS device name.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0201",
|
||||
"description": "Cyberstop Web Server for Windows 0.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long HTTP GET request, possibly triggering a buffer overflow.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0288",
|
||||
"description": "Phusion WebServer 1.0 - Directory Traversal",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0289",
|
||||
"description": "Phusion WebServer 1.0 - 'URL' Remote Buffer Overflow",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0346",
|
||||
"description": "Cross-site scripting vulnerability in Cobalt RAQ 4 allows remote attackers to execute arbitrary script as other Cobalt users via Javascript in a URL to (1) service.cgi or (2) alert.cgi.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0347",
|
||||
"description": "Directory traversal vulnerability in Cobalt RAQ 4 allows remote attackers to read password-protected files, and possibly files outside the web root, via a .. (dot dot) in an HTTP request.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0348",
|
||||
"description": "service.cgi in Cobalt RAQ 4 allows remote attackers to cause a denial of service",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0448",
|
||||
"description": "Xerver 2.10 - Multiple Request Denial of Service Vulnerabilities",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0740",
|
||||
"description": "SLRNPull Spool Directory Command Line Parameter Buffer Overflow Vulnerability",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "fauzanwijaya",
|
||||
"id": 139438257,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/139438257?v=4",
|
||||
"html_url": "https:\/\/github.com\/fauzanwijaya"
|
||||
"html_url": "https:\/\/github.com\/fauzanwijaya",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fauzanwijaya\/CVE-2002-0748",
|
||||
"description": "Proof of concept for LabVIEW Web Server HTTP Get Newline DoS vulnerability",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0991",
|
||||
"description": "Buffer overflows in the cifslogin command for HP CIFS\/9000 Client A.01.06 and earlier",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "wlensinas",
|
||||
"id": 17731891,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17731891?v=4",
|
||||
"html_url": "https:\/\/github.com\/wlensinas"
|
||||
"html_url": "https:\/\/github.com\/wlensinas",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wlensinas\/CVE-2002-1614",
|
||||
"description": null,
|
||||
|
|
|
@ -7,16 +7,17 @@
|
|||
"login": "c0r0n3r",
|
||||
"id": 979146,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/979146?v=4",
|
||||
"html_url": "https:\/\/github.com\/c0r0n3r"
|
||||
"html_url": "https:\/\/github.com\/c0r0n3r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/c0r0n3r\/dheater",
|
||||
"description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-31T09:51:12Z",
|
||||
"updated_at": "2024-10-03T06:28:07Z",
|
||||
"updated_at": "2024-10-17T20:53:33Z",
|
||||
"pushed_at": "2024-05-03T22:24:07Z",
|
||||
"stargazers_count": 184,
|
||||
"watchers_count": 184,
|
||||
"stargazers_count": 185,
|
||||
"watchers_count": 185,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +47,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 184,
|
||||
"watchers": 185,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
}
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "krdsploit",
|
||||
"id": 104392085,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104392085?v=4",
|
||||
"html_url": "https:\/\/github.com\/krdsploit"
|
||||
"html_url": "https:\/\/github.com\/krdsploit",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/krdsploit\/CVE-2002-2420",
|
||||
"description": "The New Exploit there no available on metasploit framework !",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "marb08",
|
||||
"id": 22150927,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22150927?v=4",
|
||||
"html_url": "https:\/\/github.com\/marb08"
|
||||
"html_url": "https:\/\/github.com\/marb08",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/marb08\/etherleak-checker",
|
||||
"description": "This Python script helps to detect the Etherleak (CVE-2003-0001) vulnerability on a target host by analyzing the padding data in network packets. The script uses Scapy to send various types of requests (ICMP, ARP, or TCP) and checks if the responses contain any padding data that could potentially leak sensitive memory contents.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "cyberdesu",
|
||||
"id": 78768764,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78768764?v=4",
|
||||
"html_url": "https:\/\/github.com\/cyberdesu"
|
||||
"html_url": "https:\/\/github.com\/cyberdesu",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cyberdesu\/Remote-Buffer-overflow-CVE-2003-0172",
|
||||
"description": null,
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "KernelPan1k",
|
||||
"id": 3338681,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3338681?v=4",
|
||||
"html_url": "https:\/\/github.com\/KernelPan1k"
|
||||
"html_url": "https:\/\/github.com\/KernelPan1k",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KernelPan1k\/trans2open-CVE-2003-0201",
|
||||
"description": "Samba exploit CVE2003-0201",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "phamthanhsang280477",
|
||||
"id": 45278781,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45278781?v=4",
|
||||
"html_url": "https:\/\/github.com\/phamthanhsang280477"
|
||||
"html_url": "https:\/\/github.com\/phamthanhsang280477",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/phamthanhsang280477\/CVE-2003-0222",
|
||||
"description": "CVE-2003-0222",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "adenkiewicz",
|
||||
"id": 1060275,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1060275?v=4",
|
||||
"html_url": "https:\/\/github.com\/adenkiewicz"
|
||||
"html_url": "https:\/\/github.com\/adenkiewicz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/adenkiewicz\/CVE-2003-0264",
|
||||
"description": "Exploit for CVE-2003-0264 based on pwntools and metasploit's windows\/reverse_tcp",
|
||||
|
@ -37,7 +38,8 @@
|
|||
"login": "fyoderxx",
|
||||
"id": 31161670,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31161670?v=4",
|
||||
"html_url": "https:\/\/github.com\/fyoderxx"
|
||||
"html_url": "https:\/\/github.com\/fyoderxx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fyoderxx\/slmail-exploit",
|
||||
"description": "Exploit SLmail Buffer Overflow CVE-2003-0264",
|
||||
|
@ -67,7 +69,8 @@
|
|||
"login": "war4uthor",
|
||||
"id": 45926018,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4",
|
||||
"html_url": "https:\/\/github.com\/war4uthor"
|
||||
"html_url": "https:\/\/github.com\/war4uthor",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/war4uthor\/CVE-2003-0264",
|
||||
"description": "CVE-2003-0264 - SLMail 5.5 POP3 'PASS' Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.",
|
||||
|
@ -97,7 +100,8 @@
|
|||
"login": "pwncone",
|
||||
"id": 57570315,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57570315?v=4",
|
||||
"html_url": "https:\/\/github.com\/pwncone"
|
||||
"html_url": "https:\/\/github.com\/pwncone",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pwncone\/CVE-2003-0264-SLmail-5.5",
|
||||
"description": "A POC remote buffer overflow for CVE-2003-0264 - SLMail 5.5",
|
||||
|
@ -127,7 +131,8 @@
|
|||
"login": "vrikodar",
|
||||
"id": 73271976,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73271976?v=4",
|
||||
"html_url": "https:\/\/github.com\/vrikodar"
|
||||
"html_url": "https:\/\/github.com\/vrikodar",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vrikodar\/CVE-2003-0264_EXPLOIT",
|
||||
"description": "Buffer Overflow in Seattle Lab Mail (SLmail) 5.5 - POP3",
|
||||
|
@ -166,7 +171,8 @@
|
|||
"login": "nobodyatall648",
|
||||
"id": 35725871,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35725871?v=4",
|
||||
"html_url": "https:\/\/github.com\/nobodyatall648"
|
||||
"html_url": "https:\/\/github.com\/nobodyatall648",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nobodyatall648\/CVE-2003-0264",
|
||||
"description": "CVE-2003-0264 SLMail5.5_RemoteBufferOverflow",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "silasol",
|
||||
"id": 24622986,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24622986?v=4",
|
||||
"html_url": "https:\/\/github.com\/silasol"
|
||||
"html_url": "https:\/\/github.com\/silasol",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/silasol\/cve-2003-0282",
|
||||
"description": null,
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "gmh5225",
|
||||
"id": 13917777,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
|
||||
"html_url": "https:\/\/github.com\/gmh5225"
|
||||
"html_url": "https:\/\/github.com\/gmh5225",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2003-0358",
|
||||
"description": "By passing an overly large string when invoking nethack, it is possible to corrupt memory. jnethack and falconseye are also prone to this vulnerability.",
|
||||
|
@ -37,7 +38,8 @@
|
|||
"login": "fengjixuchui",
|
||||
"id": 2487206,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2487206?v=4",
|
||||
"html_url": "https:\/\/github.com\/fengjixuchui"
|
||||
"html_url": "https:\/\/github.com\/fengjixuchui",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fengjixuchui\/CVE-2003-0358",
|
||||
"description": "By passing an overly large string when invoking nethack, it is possible to corrupt memory. jnethack and falconseye are also prone to this vulnerability.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "fibonascii",
|
||||
"id": 11827510,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11827510?v=4",
|
||||
"html_url": "https:\/\/github.com\/fibonascii"
|
||||
"html_url": "https:\/\/github.com\/fibonascii",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fibonascii\/CVE-2004-0558",
|
||||
"description": null,
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "ivanitlearning",
|
||||
"id": 52420671,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52420671?v=4",
|
||||
"html_url": "https:\/\/github.com\/ivanitlearning"
|
||||
"html_url": "https:\/\/github.com\/ivanitlearning",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ivanitlearning\/CVE-2004-1561",
|
||||
"description": "Icecast Header Overwrite buffer overflow RCE < 2.0.1 (Win32)",
|
||||
|
@ -37,7 +38,8 @@
|
|||
"login": "ratiros01",
|
||||
"id": 14090955,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14090955?v=4",
|
||||
"html_url": "https:\/\/github.com\/ratiros01"
|
||||
"html_url": "https:\/\/github.com\/ratiros01",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ratiros01\/CVE-2004-1561",
|
||||
"description": null,
|
||||
|
@ -67,7 +69,8 @@
|
|||
"login": "darrynb89",
|
||||
"id": 23241437,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23241437?v=4",
|
||||
"html_url": "https:\/\/github.com\/darrynb89"
|
||||
"html_url": "https:\/\/github.com\/darrynb89",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/darrynb89\/CVE-2004-1561",
|
||||
"description": "Python version of Metasploit exploit for CVE-2004-1561",
|
||||
|
@ -97,7 +100,8 @@
|
|||
"login": "thel1nus",
|
||||
"id": 77783022,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77783022?v=4",
|
||||
"html_url": "https:\/\/github.com\/thel1nus"
|
||||
"html_url": "https:\/\/github.com\/thel1nus",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thel1nus\/CVE-2004-1561-Notes",
|
||||
"description": "My notes for CVE-2004-1561 IceCast exploitation",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "sinkaroid",
|
||||
"id": 12372481,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12372481?v=4",
|
||||
"html_url": "https:\/\/github.com\/sinkaroid"
|
||||
"html_url": "https:\/\/github.com\/sinkaroid",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sinkaroid\/shiguresh",
|
||||
"description": "CVE-2004-1769 cPanel Resetpass Remote Command Execution",
|
||||
|
@ -40,7 +41,8 @@
|
|||
"login": "Redsplit",
|
||||
"id": 65139960,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65139960?v=4",
|
||||
"html_url": "https:\/\/github.com\/Redsplit"
|
||||
"html_url": "https:\/\/github.com\/Redsplit",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Redsplit\/shiguresh",
|
||||
"description": "CVE-2004-1769 \/\/ Mass cPanel Reset password",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "uzzzval",
|
||||
"id": 7476462,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7476462?v=4",
|
||||
"html_url": "https:\/\/github.com\/uzzzval"
|
||||
"html_url": "https:\/\/github.com\/uzzzval",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/uzzzval\/cve-2004-2167",
|
||||
"description": null,
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "kkirsche",
|
||||
"id": 947110,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/947110?v=4",
|
||||
"html_url": "https:\/\/github.com\/kkirsche"
|
||||
"html_url": "https:\/\/github.com\/kkirsche",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kkirsche\/CVE-2004-2271",
|
||||
"description": "Minishare 1.4.1 Remote Buffer Overflow",
|
||||
|
@ -37,7 +38,8 @@
|
|||
"login": "PercussiveElbow",
|
||||
"id": 10052381,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10052381?v=4",
|
||||
"html_url": "https:\/\/github.com\/PercussiveElbow"
|
||||
"html_url": "https:\/\/github.com\/PercussiveElbow",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/PercussiveElbow\/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow",
|
||||
"description": null,
|
||||
|
@ -67,7 +69,8 @@
|
|||
"login": "war4uthor",
|
||||
"id": 45926018,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4",
|
||||
"html_url": "https:\/\/github.com\/war4uthor"
|
||||
"html_url": "https:\/\/github.com\/war4uthor",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/war4uthor\/CVE-2004-2271",
|
||||
"description": "CVE-2004-2271 - Minishare 1.4.1 HTTP Server Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.",
|
||||
|
@ -97,7 +100,8 @@
|
|||
"login": "pwncone",
|
||||
"id": 57570315,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57570315?v=4",
|
||||
"html_url": "https:\/\/github.com\/pwncone"
|
||||
"html_url": "https:\/\/github.com\/pwncone",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pwncone\/CVE-2004-2271-MiniShare-1.4.1-BOF",
|
||||
"description": "A python implementation of CVE-2004-2271 targeting MiniShare 1.4.1.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "ParallelVisions",
|
||||
"id": 70821640,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70821640?v=4",
|
||||
"html_url": "https:\/\/github.com\/ParallelVisions"
|
||||
"html_url": "https:\/\/github.com\/ParallelVisions",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ParallelVisions\/DoSTool",
|
||||
"description": "DDoS Tool which exploits vulnerability CVE-2004-2449 from vendor GameSpy (now known as OpenSpy). User is prompted for input IP address, and port. (NOTE: Please use this responsibly, I made this as a proof of concept of vulnerability exploitation ONLY. I do not endorse DOSing, DDoSing, or cheating in any way. Use this at your own risk.)",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2004-2549",
|
||||
"description": "Nortel Wireless LAN Access Point 2200 Series - Denial of Service",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "NyxByt3",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/NyxByt3"
|
||||
"html_url": "https:\/\/github.com\/NyxByt3",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/NyxByt3\/distccd_rce_CVE-2004-2687",
|
||||
"description": null,
|
||||
|
@ -37,7 +38,8 @@
|
|||
"login": "k4miyo",
|
||||
"id": 49828037,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49828037?v=4",
|
||||
"html_url": "https:\/\/github.com\/k4miyo"
|
||||
"html_url": "https:\/\/github.com\/k4miyo",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/k4miyo\/CVE-2004-2687",
|
||||
"description": "CVE-2004-2687 DistCC Daemon Command Execution",
|
||||
|
@ -67,7 +69,8 @@
|
|||
"login": "ss0wl",
|
||||
"id": 61596312,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61596312?v=4",
|
||||
"html_url": "https:\/\/github.com\/ss0wl"
|
||||
"html_url": "https:\/\/github.com\/ss0wl",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ss0wl\/CVE-2004-2687_distcc_v1",
|
||||
"description": "Remote Command Execution exploit for vulnerability CVE-2004-2687 in DistCC Daemon v1",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "yougboiz",
|
||||
"id": 133153602,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/133153602?v=4",
|
||||
"html_url": "https:\/\/github.com\/yougboiz"
|
||||
"html_url": "https:\/\/github.com\/yougboiz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yougboiz\/Metasploit-CVE-2004-6768",
|
||||
"description": null,
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "3t3rn4lv01d",
|
||||
"id": 78852098,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78852098?v=4",
|
||||
"html_url": "https:\/\/github.com\/3t3rn4lv01d"
|
||||
"html_url": "https:\/\/github.com\/3t3rn4lv01d",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/3t3rn4lv01d\/CVE-2005-0575",
|
||||
"description": "Exploit for KNet 1.04b Web Server Buffer Overflow SEH",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "Parcer0",
|
||||
"id": 70012338,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70012338?v=4",
|
||||
"html_url": "https:\/\/github.com\/Parcer0"
|
||||
"html_url": "https:\/\/github.com\/Parcer0",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Parcer0\/CVE-2005-0603-phpBB-2.0.12-Full-path-disclosure",
|
||||
"description": null,
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "tagatac",
|
||||
"id": 1304425,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1304425?v=4",
|
||||
"html_url": "https:\/\/github.com\/tagatac"
|
||||
"html_url": "https:\/\/github.com\/tagatac",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tagatac\/libsafe-CVE-2005-1125",
|
||||
"description": "Libsafe - Safety Check Bypass Vulnerability (Proof of Concept Exploit & Time Randomization to Thwart It)",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "InitRoot",
|
||||
"id": 954507,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/954507?v=4",
|
||||
"html_url": "https:\/\/github.com\/InitRoot"
|
||||
"html_url": "https:\/\/github.com\/InitRoot",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/InitRoot\/CVE-2005-1794Scanner",
|
||||
"description": "Scanner for network for CVE-2005-1794.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "schwankner",
|
||||
"id": 1496765,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1496765?v=4",
|
||||
"html_url": "https:\/\/github.com\/schwankner"
|
||||
"html_url": "https:\/\/github.com\/schwankner",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/schwankner\/CVE-2005-2428-IBM-Lotus-Domino-R8-Password-Hash-Extraction-Exploit",
|
||||
"description": "IBM Lotus Domino <= R8 Password Hash Extraction Exploit",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "RizeKishimaro",
|
||||
"id": 75617768,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75617768?v=4",
|
||||
"html_url": "https:\/\/github.com\/RizeKishimaro"
|
||||
"html_url": "https:\/\/github.com\/RizeKishimaro",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RizeKishimaro\/CVE-2005-3299",
|
||||
"description": "CVE 2005 exploit.Perl in Perl.",
|
||||
|
@ -37,7 +38,8 @@
|
|||
"login": "Cr0w-ui",
|
||||
"id": 173009007,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173009007?v=4",
|
||||
"html_url": "https:\/\/github.com\/Cr0w-ui"
|
||||
"html_url": "https:\/\/github.com\/Cr0w-ui",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Cr0w-ui\/-CVE-2005-3299-",
|
||||
"description": " phpMyAdmin 2.6.4-pl1 - Directory Traversal",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "Parcer0",
|
||||
"id": 70012338,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70012338?v=4",
|
||||
"html_url": "https:\/\/github.com\/Parcer0"
|
||||
"html_url": "https:\/\/github.com\/Parcer0",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Parcer0\/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities",
|
||||
"description": "CVE-2006-0450. phpBB 2.0.19 and earlier allows remote attackers to cause a denial of service (application crash) by (1) registering many users through profile.php or (2) using search.php to search in a certain way that confuses the database.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "pcastagnaro",
|
||||
"id": 8824742,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8824742?v=4",
|
||||
"html_url": "https:\/\/github.com\/pcastagnaro"
|
||||
"html_url": "https:\/\/github.com\/pcastagnaro",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pcastagnaro\/dns_amplification_scanner",
|
||||
"description": "This script checks if each domain from a given domain list is vulnerable to CVE-2006-0987",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "Axua",
|
||||
"id": 28788087,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28788087?v=4",
|
||||
"html_url": "https:\/\/github.com\/Axua"
|
||||
"html_url": "https:\/\/github.com\/Axua",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Axua\/CVE-2006-1236",
|
||||
"description": "Exploit script for Crossfire 1.9.0",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "Saksham2002",
|
||||
"id": 31695520,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31695520?v=4",
|
||||
"html_url": "https:\/\/github.com\/Saksham2002"
|
||||
"html_url": "https:\/\/github.com\/Saksham2002",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Saksham2002\/CVE-2006-20001",
|
||||
"description": "A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. CVE project by @Sn0wAlice",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "karthi-the-hacker",
|
||||
"id": 33289300,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33289300?v=4",
|
||||
"html_url": "https:\/\/github.com\/karthi-the-hacker"
|
||||
"html_url": "https:\/\/github.com\/karthi-the-hacker",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/karthi-the-hacker\/CVE-2006-2842",
|
||||
"description": "CVE-2006-2842 is a powerful scanner for bug bounty hunters and penetration testers to discover vulnerabilities in their web applications.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "0xtz",
|
||||
"id": 53442065,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53442065?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xtz"
|
||||
"html_url": "https:\/\/github.com\/0xtz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xtz\/CVE-2006-3392",
|
||||
"description": "Webmin < 1.290 \/ Usermin < 1.220 - Arbitrary File Disclosure (Python3)",
|
||||
|
@ -37,7 +38,8 @@
|
|||
"login": "IvanGlinkin",
|
||||
"id": 64857726,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64857726?v=4",
|
||||
"html_url": "https:\/\/github.com\/IvanGlinkin"
|
||||
"html_url": "https:\/\/github.com\/IvanGlinkin",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/IvanGlinkin\/CVE-2006-3392",
|
||||
"description": "This small script helps to avoid using MetaSploit (msfconsole) during the Enterprise pentests and OSCP-like exams. Grep included function will help you to get only the important information.",
|
||||
|
@ -67,7 +69,8 @@
|
|||
"login": "Adel-kaka-dz",
|
||||
"id": 65834056,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65834056?v=4",
|
||||
"html_url": "https:\/\/github.com\/Adel-kaka-dz"
|
||||
"html_url": "https:\/\/github.com\/Adel-kaka-dz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Adel-kaka-dz\/CVE-2006-3392",
|
||||
"description": "It is a simple tool to exploit local file include . vulnerabilities",
|
||||
|
@ -97,7 +100,8 @@
|
|||
"login": "gb21oc",
|
||||
"id": 66036094,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66036094?v=4",
|
||||
"html_url": "https:\/\/github.com\/gb21oc"
|
||||
"html_url": "https:\/\/github.com\/gb21oc",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gb21oc\/ExploitWebmin",
|
||||
"description": "Python script to exploit webmin vulnerability cve-2006-3392",
|
||||
|
@ -127,7 +131,8 @@
|
|||
"login": "kernel-cyber",
|
||||
"id": 21226709,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21226709?v=4",
|
||||
"html_url": "https:\/\/github.com\/kernel-cyber"
|
||||
"html_url": "https:\/\/github.com\/kernel-cyber",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kernel-cyber\/CVE-2006-3392",
|
||||
"description": "Webmin Local File Include (unauthenticated)",
|
||||
|
@ -157,7 +162,8 @@
|
|||
"login": "g1vi",
|
||||
"id": 120142960,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120142960?v=4",
|
||||
"html_url": "https:\/\/github.com\/g1vi"
|
||||
"html_url": "https:\/\/github.com\/g1vi",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/g1vi\/CVE-2006-3392",
|
||||
"description": "Webmin < 1.290 \/ Usermin < 1.220 - Arbitrary file disclosure",
|
||||
|
@ -187,7 +193,8 @@
|
|||
"login": "MrEmpy",
|
||||
"id": 71796063,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71796063?v=4",
|
||||
"html_url": "https:\/\/github.com\/MrEmpy"
|
||||
"html_url": "https:\/\/github.com\/MrEmpy",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MrEmpy\/CVE-2006-3392",
|
||||
"description": null,
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "adenkiewicz",
|
||||
"id": 1060275,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1060275?v=4",
|
||||
"html_url": "https:\/\/github.com\/adenkiewicz"
|
||||
"html_url": "https:\/\/github.com\/adenkiewicz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/adenkiewicz\/CVE-2006-3592",
|
||||
"description": "Exploit for Easy File Sharing FTP Server 3.5 on Win7 32",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "defensahacker",
|
||||
"id": 23421429,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23421429?v=4",
|
||||
"html_url": "https:\/\/github.com\/defensahacker"
|
||||
"html_url": "https:\/\/github.com\/defensahacker",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/defensahacker\/CVE-2006-3747",
|
||||
"description": "Information about my advisory on CVE-2006-3747 (Apache mod_rewrite LDAP off-by-one buffer overflow).. At the time, it was the first public working exploit :)",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "Mario1234",
|
||||
"id": 30897590,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30897590?v=4",
|
||||
"html_url": "https:\/\/github.com\/Mario1234"
|
||||
"html_url": "https:\/\/github.com\/Mario1234",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Mario1234\/js-driveby-download-CVE-2006-4777",
|
||||
"description": "malware del lado del cliente de explotacion de vulnerabilidad de internet explorer 6.0 SP1 en windows xp SP2. No requiere de consentimiento por parte del usuario y no descarga ningun archivo",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "tagatac",
|
||||
"id": 1304425,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1304425?v=4",
|
||||
"html_url": "https:\/\/github.com\/tagatac"
|
||||
"html_url": "https:\/\/github.com\/tagatac",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tagatac\/linux-CVE-2006-4814",
|
||||
"description": "A deadlock on the mmap semaphore ‘mmap sem’ in the CentOS 3.9 kernel, that is triggered by a specific interleaving of concurrent threads, one calling the mmap system call and the other calling the mincore system call.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "bigb0x",
|
||||
"id": 13532434,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13532434?v=4",
|
||||
"html_url": "https:\/\/github.com\/bigb0x"
|
||||
"html_url": "https:\/\/github.com\/bigb0x",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bigb0x\/CVE-2024-6387",
|
||||
"description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.",
|
||||
|
@ -43,7 +44,8 @@
|
|||
"login": "sardine-web",
|
||||
"id": 80635620,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80635620?v=4",
|
||||
"html_url": "https:\/\/github.com\/sardine-web"
|
||||
"html_url": "https:\/\/github.com\/sardine-web",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sardine-web\/CVE-2024-6387_Check",
|
||||
"description": "A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead to sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.",
|
||||
|
@ -73,7 +75,8 @@
|
|||
"login": "ThemeHackers",
|
||||
"id": 107047730,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/107047730?v=4",
|
||||
"html_url": "https:\/\/github.com\/ThemeHackers"
|
||||
"html_url": "https:\/\/github.com\/ThemeHackers",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ThemeHackers\/CVE-2024-6387",
|
||||
"description": "CVE-2024-6387, also known as RegreSSHion, is a high-severity vulnerability found in OpenSSH servers (sshd) running on glibc-based Linux systems. It is a regression of a previously fixed vulnerability (CVE-2006-5051), which means the issue was reintroduced in newer versions of OpenSSH.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "shauntdergrigorian",
|
||||
"id": 7718028,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7718028?v=4",
|
||||
"html_url": "https:\/\/github.com\/shauntdergrigorian"
|
||||
"html_url": "https:\/\/github.com\/shauntdergrigorian",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shauntdergrigorian\/cve-2006-6184",
|
||||
"description": "This is a python-based standalone exploit for CVE-2006-6184. This exploit triggers a stack-based buffer overflows in Allied Telesyn TFTP Server (AT-TFTP) 1.9, and possibly earlier, allow remote attackers to cause a denial of service or execute arbitrary code.",
|
||||
|
@ -37,7 +38,8 @@
|
|||
"login": "b03902043",
|
||||
"id": 9023845,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9023845?v=4",
|
||||
"html_url": "https:\/\/github.com\/b03902043"
|
||||
"html_url": "https:\/\/github.com\/b03902043",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/b03902043\/CVE-2006-6184",
|
||||
"description": "simplified version of https:\/\/github.com\/shauntdergrigorian\/cve-2006-6184",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "Axua",
|
||||
"id": 28788087,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28788087?v=4",
|
||||
"html_url": "https:\/\/github.com\/Axua"
|
||||
"html_url": "https:\/\/github.com\/Axua",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Axua\/CVE-2007-0038",
|
||||
"description": "IE7 buffer overflow through an ANI file",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "z3APA3A",
|
||||
"id": 7222768,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7222768?v=4",
|
||||
"html_url": "https:\/\/github.com\/z3APA3A"
|
||||
"html_url": "https:\/\/github.com\/z3APA3A",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/z3APA3A\/spydir",
|
||||
"description": "Spydir is a small utility to monitor file changes in Windows directory regardless of subdirectory and files permissions (exploits CVE-2007-0843)",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "war4uthor",
|
||||
"id": 45926018,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926018?v=4",
|
||||
"html_url": "https:\/\/github.com\/war4uthor"
|
||||
"html_url": "https:\/\/github.com\/war4uthor",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/war4uthor\/CVE-2007-1567",
|
||||
"description": "CVE-2007-1567 - WarFTP 1.65 'USER' Remote Buffer Overflow Vulnerability. Tested on Windows XP Professional SP3.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "anthophilee",
|
||||
"id": 75995332,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75995332?v=4",
|
||||
"html_url": "https:\/\/github.com\/anthophilee"
|
||||
"html_url": "https:\/\/github.com\/anthophilee",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/anthophilee\/A2SV--SSL-VUL-Scan",
|
||||
"description": "A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, FREAK... etc Support Vulnerability [CVE-2007-1858] Anonymous Cipher [CVE-2012-4929] CRIME(SPDY) [CVE-2014-0160] CCS Injection [CVE-2014-0224] HeartBleed [CVE-2014-3566] SSLv3 POODLE [CVE-2015-0204] FREAK Attack [CVE-2015-4000] LOGJAM Attack [CVE-2016-0800] SSLv2 DROWN Installation : $ apt update && apt upgrade $ apt install git $ apt install python2 $ apt install python $ git clone https:\/\/github.com\/hahwul\/ a2sv $ cd a2sv $ chmod +x * $ pip2 install -r requirements.txt usage : $ python2 a2sv.py -h It shows all commands how we can use this tool $ python a2sv.py -t 127.0.0.1 127.0.0.1 = target means here own device",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "amriunix",
|
||||
"id": 6618368,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6618368?v=4",
|
||||
"html_url": "https:\/\/github.com\/amriunix"
|
||||
"html_url": "https:\/\/github.com\/amriunix",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/amriunix\/CVE-2007-2447",
|
||||
"description": "CVE-2007-2447 - Samba usermap script",
|
||||
|
@ -37,7 +38,8 @@
|
|||
"login": "Unix13",
|
||||
"id": 52569108,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52569108?v=4",
|
||||
"html_url": "https:\/\/github.com\/Unix13"
|
||||
"html_url": "https:\/\/github.com\/Unix13",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Unix13\/metasploitable2",
|
||||
"description": "PHP-CGI-REMOTE_CVE-2012-1823, UnrealIRCd, MySQL, PostgreSQL and SSH bruteforce, VSFTPD2.3.4, samba CVE-2007-2447, JAVA RMI Server, distcc daemon, misconfigured NFS files, etc.",
|
||||
|
@ -67,7 +69,8 @@
|
|||
"login": "b1fair",
|
||||
"id": 43326124,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43326124?v=4",
|
||||
"html_url": "https:\/\/github.com\/b1fair"
|
||||
"html_url": "https:\/\/github.com\/b1fair",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/b1fair\/smb_usermap",
|
||||
"description": "A simple exploit for CVE-2007-2447",
|
||||
|
@ -97,7 +100,8 @@
|
|||
"login": "JoseBarrios",
|
||||
"id": 794342,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/794342?v=4",
|
||||
"html_url": "https:\/\/github.com\/JoseBarrios"
|
||||
"html_url": "https:\/\/github.com\/JoseBarrios",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JoseBarrios\/CVE-2007-2447",
|
||||
"description": "Remote Command Injection Vulnerability (CVE-2007-2447), allows remote attackers to execute arbitrary commands by specifying a Samba username containing shell meta characters.",
|
||||
|
@ -127,7 +131,8 @@
|
|||
"login": "3x1t1um",
|
||||
"id": 54857145,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54857145?v=4",
|
||||
"html_url": "https:\/\/github.com\/3x1t1um"
|
||||
"html_url": "https:\/\/github.com\/3x1t1um",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/3x1t1um\/CVE-2007-2447",
|
||||
"description": null,
|
||||
|
@ -157,7 +162,8 @@
|
|||
"login": "xlcc4096",
|
||||
"id": 75581853,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75581853?v=4",
|
||||
"html_url": "https:\/\/github.com\/xlcc4096"
|
||||
"html_url": "https:\/\/github.com\/xlcc4096",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xlcc4096\/exploit-CVE-2007-2447",
|
||||
"description": "Exploit for the vulnerability CVE-2007-2447",
|
||||
|
@ -187,7 +193,8 @@
|
|||
"login": "WildfootW",
|
||||
"id": 11520473,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11520473?v=4",
|
||||
"html_url": "https:\/\/github.com\/WildfootW"
|
||||
"html_url": "https:\/\/github.com\/WildfootW",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/WildfootW\/CVE-2007-2447_Samba_3.0.25rc3",
|
||||
"description": null,
|
||||
|
@ -217,7 +224,8 @@
|
|||
"login": "Ziemni",
|
||||
"id": 22441278,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22441278?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ziemni"
|
||||
"html_url": "https:\/\/github.com\/Ziemni",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ziemni\/CVE-2007-2447-in-Python",
|
||||
"description": "Python implementation of 'Username' map script' RCE Exploit for Samba 3.0.20 < 3.0.25rc3 (CVE-2007-2447).",
|
||||
|
@ -247,7 +255,8 @@
|
|||
"login": "0xKn",
|
||||
"id": 80174242,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80174242?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xKn"
|
||||
"html_url": "https:\/\/github.com\/0xKn",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xKn\/CVE-2007-2447",
|
||||
"description": null,
|
||||
|
@ -277,7 +286,8 @@
|
|||
"login": "ozuma",
|
||||
"id": 1208361,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1208361?v=4",
|
||||
"html_url": "https:\/\/github.com\/ozuma"
|
||||
"html_url": "https:\/\/github.com\/ozuma",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ozuma\/CVE-2007-2447",
|
||||
"description": "Exploit Samba",
|
||||
|
@ -307,7 +317,8 @@
|
|||
"login": "un4gi",
|
||||
"id": 47873286,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47873286?v=4",
|
||||
"html_url": "https:\/\/github.com\/un4gi"
|
||||
"html_url": "https:\/\/github.com\/un4gi",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/un4gi\/CVE-2007-2447",
|
||||
"description": "Samba 3.0.20 username map script exploit",
|
||||
|
@ -337,7 +348,8 @@
|
|||
"login": "G01d3nW01f",
|
||||
"id": 75846902,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75846902?v=4",
|
||||
"html_url": "https:\/\/github.com\/G01d3nW01f"
|
||||
"html_url": "https:\/\/github.com\/G01d3nW01f",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/G01d3nW01f\/CVE-2007-2447",
|
||||
"description": "cve-2007-2447 this script was rewrite the part of Metasploit modules to python3",
|
||||
|
@ -367,7 +379,8 @@
|
|||
"login": "cherrera0001",
|
||||
"id": 19656010,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19656010?v=4",
|
||||
"html_url": "https:\/\/github.com\/cherrera0001"
|
||||
"html_url": "https:\/\/github.com\/cherrera0001",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cherrera0001\/CVE-2007-2447",
|
||||
"description": " Samba usermap script.",
|
||||
|
@ -397,7 +410,8 @@
|
|||
"login": "Alien0ne",
|
||||
"id": 73351962,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73351962?v=4",
|
||||
"html_url": "https:\/\/github.com\/Alien0ne"
|
||||
"html_url": "https:\/\/github.com\/Alien0ne",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Alien0ne\/CVE-2007-2447",
|
||||
"description": "CVE-2007-2447 - Samba usermap script",
|
||||
|
@ -427,7 +441,8 @@
|
|||
"login": "3t4n",
|
||||
"id": 16639269,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16639269?v=4",
|
||||
"html_url": "https:\/\/github.com\/3t4n"
|
||||
"html_url": "https:\/\/github.com\/3t4n",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/3t4n\/samba-3.0.24-CVE-2007-2447-vunerable-",
|
||||
"description": null,
|
||||
|
@ -457,7 +472,8 @@
|
|||
"login": "xbufu",
|
||||
"id": 49696158,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49696158?v=4",
|
||||
"html_url": "https:\/\/github.com\/xbufu"
|
||||
"html_url": "https:\/\/github.com\/xbufu",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xbufu\/CVE-2007-2447",
|
||||
"description": "Exploit code for CVE-2007-2447 written in Python3.",
|
||||
|
@ -487,7 +503,8 @@
|
|||
"login": "s4msec",
|
||||
"id": 75855533,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75855533?v=4",
|
||||
"html_url": "https:\/\/github.com\/s4msec"
|
||||
"html_url": "https:\/\/github.com\/s4msec",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/s4msec\/CVE-2007-2447",
|
||||
"description": null,
|
||||
|
@ -517,7 +534,8 @@
|
|||
"login": "0xConstant",
|
||||
"id": 51972282,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51972282?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xConstant"
|
||||
"html_url": "https:\/\/github.com\/0xConstant",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xConstant\/CVE-2007-2447",
|
||||
"description": null,
|
||||
|
@ -547,7 +565,8 @@
|
|||
"login": "Nosferatuvjr",
|
||||
"id": 67665267,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67665267?v=4",
|
||||
"html_url": "https:\/\/github.com\/Nosferatuvjr"
|
||||
"html_url": "https:\/\/github.com\/Nosferatuvjr",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Nosferatuvjr\/Samba-Usermap-exploit",
|
||||
"description": "CVE-2007-2447",
|
||||
|
@ -577,7 +596,8 @@
|
|||
"login": "testaross4",
|
||||
"id": 105503572,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105503572?v=4",
|
||||
"html_url": "https:\/\/github.com\/testaross4"
|
||||
"html_url": "https:\/\/github.com\/testaross4",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/testaross4\/CVE-2007-2447",
|
||||
"description": null,
|
||||
|
@ -607,7 +627,8 @@
|
|||
"login": "mr-l0n3lly",
|
||||
"id": 24935413,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24935413?v=4",
|
||||
"html_url": "https:\/\/github.com\/mr-l0n3lly"
|
||||
"html_url": "https:\/\/github.com\/mr-l0n3lly",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mr-l0n3lly\/CVE-2007-2447",
|
||||
"description": "CVE-2007-2447 samba remote code execution",
|
||||
|
@ -637,7 +658,8 @@
|
|||
"login": "HerculesRD",
|
||||
"id": 73125772,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73125772?v=4",
|
||||
"html_url": "https:\/\/github.com\/HerculesRD"
|
||||
"html_url": "https:\/\/github.com\/HerculesRD",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HerculesRD\/PyUsernameMapScriptRCE",
|
||||
"description": "CVE-2007-2447 exploit written in python to get reverse shell",
|
||||
|
@ -667,7 +689,8 @@
|
|||
"login": "Aviksaikat",
|
||||
"id": 31238298,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31238298?v=4",
|
||||
"html_url": "https:\/\/github.com\/Aviksaikat"
|
||||
"html_url": "https:\/\/github.com\/Aviksaikat",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Aviksaikat\/CVE-2007-2447",
|
||||
"description": "automated script for exploiting CVE-2007-2447",
|
||||
|
@ -697,7 +720,8 @@
|
|||
"login": "NyxByt3",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/NyxByt3"
|
||||
"html_url": "https:\/\/github.com\/NyxByt3",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/NyxByt3\/CVE-2007-2447",
|
||||
"description": "Exploit Samba smbd 3.0.20-Debian",
|
||||
|
@ -727,7 +751,8 @@
|
|||
"login": "bdunlap9",
|
||||
"id": 23561759,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23561759?v=4",
|
||||
"html_url": "https:\/\/github.com\/bdunlap9"
|
||||
"html_url": "https:\/\/github.com\/bdunlap9",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bdunlap9\/CVE-2007-2447_python",
|
||||
"description": "Exploit i used in HTB",
|
||||
|
@ -757,7 +782,8 @@
|
|||
"login": "MikeRega7",
|
||||
"id": 114309996,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114309996?v=4",
|
||||
"html_url": "https:\/\/github.com\/MikeRega7"
|
||||
"html_url": "https:\/\/github.com\/MikeRega7",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MikeRega7\/CVE-2007-2447-RCE",
|
||||
"description": "Samba 3.0.20",
|
||||
|
@ -787,7 +813,8 @@
|
|||
"login": "0xTabun",
|
||||
"id": 144548207,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/144548207?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xTabun"
|
||||
"html_url": "https:\/\/github.com\/0xTabun",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xTabun\/CVE-2007-2447",
|
||||
"description": "Samba Reverse Shell",
|
||||
|
@ -817,7 +844,8 @@
|
|||
"login": "ShivamDey",
|
||||
"id": 87941867,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87941867?v=4",
|
||||
"html_url": "https:\/\/github.com\/ShivamDey"
|
||||
"html_url": "https:\/\/github.com\/ShivamDey",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ShivamDey\/Samba-CVE-2007-2447-Exploit",
|
||||
"description": null,
|
||||
|
@ -847,7 +875,8 @@
|
|||
"login": "Juantos",
|
||||
"id": 22524318,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22524318?v=4",
|
||||
"html_url": "https:\/\/github.com\/Juantos"
|
||||
"html_url": "https:\/\/github.com\/Juantos",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Juantos\/cve-2007-2447",
|
||||
"description": "Samba 3.0.0 - 3.0.25rc3",
|
||||
|
@ -877,7 +906,8 @@
|
|||
"login": "IamLucif3r",
|
||||
"id": 53969258,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53969258?v=4",
|
||||
"html_url": "https:\/\/github.com\/IamLucif3r"
|
||||
"html_url": "https:\/\/github.com\/IamLucif3r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/IamLucif3r\/CVE-2007-2447-Exploit",
|
||||
"description": "This is a exploit for CVE-2007-2447; Vulnerable SMB ",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "DenuwanJayasekara",
|
||||
"id": 181200406,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/181200406?v=4",
|
||||
"html_url": "https:\/\/github.com\/DenuwanJayasekara"
|
||||
"html_url": "https:\/\/github.com\/DenuwanJayasekara",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DenuwanJayasekara\/CVE-Exploitation-Reports",
|
||||
"description": "CVE Exploitation Reports: CVE-2007-3280, CVE-2017-0144, CVE-2019-0708",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2007-3830",
|
||||
"description": "IBM Proventia Sensor Appliance - Multiple Input Validation Vulnerabilities",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2007-3831",
|
||||
"description": "PHP remote file inclusion in main.php in ISS Proventia Network IPS GX5108 1.3 and GX5008 1.5 ",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "advanced-threat-research",
|
||||
"id": 27901279,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27901279?v=4",
|
||||
"html_url": "https:\/\/github.com\/advanced-threat-research"
|
||||
"html_url": "https:\/\/github.com\/advanced-threat-research",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/advanced-threat-research\/Creosote",
|
||||
"description": "Creosote is our solution to searching for the tarfile vulnerability described by CVE-2007-4559.",
|
||||
|
@ -37,7 +38,8 @@
|
|||
"login": "Ooscaar",
|
||||
"id": 60936394,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60936394?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ooscaar"
|
||||
"html_url": "https:\/\/github.com\/Ooscaar",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ooscaar\/MALW",
|
||||
"description": "CVE-2007-4559 - Polemarch exploit",
|
||||
|
@ -67,7 +69,8 @@
|
|||
"login": "davidholiday",
|
||||
"id": 7077306,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7077306?v=4",
|
||||
"html_url": "https:\/\/github.com\/davidholiday"
|
||||
"html_url": "https:\/\/github.com\/davidholiday",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/davidholiday\/CVE-2007-4559",
|
||||
"description": null,
|
||||
|
@ -97,7 +100,8 @@
|
|||
"login": "luigigubello",
|
||||
"id": 27034386,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27034386?v=4",
|
||||
"html_url": "https:\/\/github.com\/luigigubello"
|
||||
"html_url": "https:\/\/github.com\/luigigubello",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/luigigubello\/trellix-tarslip-patch-bypass",
|
||||
"description": "Bypass for CVE-2007-4559 Trellix patch",
|
||||
|
@ -127,7 +131,8 @@
|
|||
"login": "JamesDarf",
|
||||
"id": 96758146,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96758146?v=4",
|
||||
"html_url": "https:\/\/github.com\/JamesDarf"
|
||||
"html_url": "https:\/\/github.com\/JamesDarf",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JamesDarf\/tarpioka",
|
||||
"description": "YISF 2024 CTF-Web (Directory Traversal via \".tar\" file, CVE-2007-4559), easy",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "0x1sac",
|
||||
"id": 121731764,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121731764?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x1sac"
|
||||
"html_url": "https:\/\/github.com\/0x1sac",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x1sac\/ClamAV-Milter-Sendmail-0.91.2-Remote-Code-Execution",
|
||||
"description": "Exploit for CVE-2007-4560 (ClamAV Milter Sendmail 0.91.2 Remote Code Execution)",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "joeyrideout",
|
||||
"id": 4960269,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4960269?v=4",
|
||||
"html_url": "https:\/\/github.com\/joeyrideout"
|
||||
"html_url": "https:\/\/github.com\/joeyrideout",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/joeyrideout\/CVE-2007-4607",
|
||||
"description": "Make CVE-2007-4607 exploitable again!",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2007-5036",
|
||||
"description": "Airsensor M520 - HTTPd Unauthenticated Remote Denial of Service \/ Buffer Overflow (PoC)",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "antogit-sys",
|
||||
"id": 64706936,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64706936?v=4",
|
||||
"html_url": "https:\/\/github.com\/antogit-sys"
|
||||
"html_url": "https:\/\/github.com\/antogit-sys",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/antogit-sys\/CVE-2007-5962",
|
||||
"description": "vsftpd 2.0.5 - 'CWD' (Authenticated) Remote Memory Consumption",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "Nicoslo",
|
||||
"id": 64541498,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64541498?v=4",
|
||||
"html_url": "https:\/\/github.com\/Nicoslo"
|
||||
"html_url": "https:\/\/github.com\/Nicoslo",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Nicoslo\/Windows-exploitation-BadBlue-2.7-CVE-2007-6377",
|
||||
"description": null,
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2007-6638",
|
||||
"description": "March Networks DVR 3204 - Logfile Information Disclosure",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "ngyanch",
|
||||
"id": 26293983,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26293983?v=4",
|
||||
"html_url": "https:\/\/github.com\/ngyanch"
|
||||
"html_url": "https:\/\/github.com\/ngyanch",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ngyanch\/4062-1",
|
||||
"description": "CVE-2008-0128",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "g0tmi1k",
|
||||
"id": 535942,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/535942?v=4",
|
||||
"html_url": "https:\/\/github.com\/g0tmi1k"
|
||||
"html_url": "https:\/\/github.com\/g0tmi1k",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/g0tmi1k\/debian-ssh",
|
||||
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
|
||||
|
@ -39,7 +40,8 @@
|
|||
"login": "avarx",
|
||||
"id": 1161946,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1161946?v=4",
|
||||
"html_url": "https:\/\/github.com\/avarx"
|
||||
"html_url": "https:\/\/github.com\/avarx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/avarx\/vulnkeys",
|
||||
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
|
||||
|
@ -69,7 +71,8 @@
|
|||
"login": "badkeys",
|
||||
"id": 97682451,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97682451?v=4",
|
||||
"html_url": "https:\/\/github.com\/badkeys"
|
||||
"html_url": "https:\/\/github.com\/badkeys",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/badkeys\/debianopenssl",
|
||||
"description": "Private keys vulnerable to Debian OpenSSL bug (CVE-2008-0166)",
|
||||
|
@ -99,7 +102,8 @@
|
|||
"login": "demining",
|
||||
"id": 87700947,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87700947?v=4",
|
||||
"html_url": "https:\/\/github.com\/demining"
|
||||
"html_url": "https:\/\/github.com\/demining",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/demining\/Vulnerable-to-Debian-OpenSSL-bug-CVE-2008-0166",
|
||||
"description": "Search for BTC coins on earlier versions of Bitcoin Core with critical vulnerability OpenSSL 0.9.8 CVE-2008-0166",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "SpiderLabs",
|
||||
"id": 508521,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/508521?v=4",
|
||||
"html_url": "https:\/\/github.com\/SpiderLabs"
|
||||
"html_url": "https:\/\/github.com\/SpiderLabs",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SpiderLabs\/TWSL2011-007_iOS_code_workaround",
|
||||
"description": "Workaround for the vulnerability identified by TWSL2011-007 or CVE-2008-0228 - iOS x509 Certificate Chain Validation Vulnerability",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "Axua",
|
||||
"id": 28788087,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28788087?v=4",
|
||||
"html_url": "https:\/\/github.com\/Axua"
|
||||
"html_url": "https:\/\/github.com\/Axua",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Axua\/CVE-2008-1611",
|
||||
"description": "CVE-2008-1611 TFTP 1.41 buffer overflow exploit in the filepath",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "SECFORCE",
|
||||
"id": 8157384,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8157384?v=4",
|
||||
"html_url": "https:\/\/github.com\/SECFORCE"
|
||||
"html_url": "https:\/\/github.com\/SECFORCE",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SECFORCE\/CVE-2008-1613",
|
||||
"description": "RedDot CMS versions 7.5 Build 7.5.0.48 and below full database enumeration exploit that takes advantage of a remote SQL injection vulnerability in ioRD.asp.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "TheRook",
|
||||
"id": 521783,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/521783?v=4",
|
||||
"html_url": "https:\/\/github.com\/TheRook"
|
||||
"html_url": "https:\/\/github.com\/TheRook",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TheRook\/AudioCaptchaBypass-CVE-2008-2019",
|
||||
"description": null,
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "Naramsim",
|
||||
"id": 8996268,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8996268?v=4",
|
||||
"html_url": "https:\/\/github.com\/Naramsim"
|
||||
"html_url": "https:\/\/github.com\/Naramsim",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Naramsim\/Offensive",
|
||||
"description": "Reproducible exploits for: CVE-2016-1240 CVE-2008-2938 CVE-2014-2064 CVE-2014-1904",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "test-one9",
|
||||
"id": 175934231,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/175934231?v=4",
|
||||
"html_url": "https:\/\/github.com\/test-one9"
|
||||
"html_url": "https:\/\/github.com\/test-one9",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/test-one9\/ps4-11.50.github.io",
|
||||
"description": "ps4 cve-2008-3531",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "bigb0x",
|
||||
"id": 13532434,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13532434?v=4",
|
||||
"html_url": "https:\/\/github.com\/bigb0x"
|
||||
"html_url": "https:\/\/github.com\/bigb0x",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bigb0x\/CVE-2024-6387",
|
||||
"description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "thunderstrike9090",
|
||||
"id": 28643644,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28643644?v=4",
|
||||
"html_url": "https:\/\/github.com\/thunderstrike9090"
|
||||
"html_url": "https:\/\/github.com\/thunderstrike9090",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thunderstrike9090\/Conflicker_analysis_scripts",
|
||||
"description": "Scripts to analyze conflicker worm which exploits famous netapi vulnerability (CVE-2008-4250) i.e MS08-067",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "mrclki",
|
||||
"id": 75611002,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75611002?v=4",
|
||||
"html_url": "https:\/\/github.com\/mrclki"
|
||||
"html_url": "https:\/\/github.com\/mrclki",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mrclki\/sockstress",
|
||||
"description": "Sockstress (CVE-2008-4609) DDoS implementation written in Go",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "bongbongco",
|
||||
"id": 3170006,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3170006?v=4",
|
||||
"html_url": "https:\/\/github.com\/bongbongco"
|
||||
"html_url": "https:\/\/github.com\/bongbongco",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bongbongco\/CVE-2008-4654",
|
||||
"description": "VideoLAN VLC media player 0.9.4 Media Player ty.c buffer overflow",
|
||||
|
@ -37,7 +38,8 @@
|
|||
"login": "KernelErr",
|
||||
"id": 45716019,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45716019?v=4",
|
||||
"html_url": "https:\/\/github.com\/KernelErr"
|
||||
"html_url": "https:\/\/github.com\/KernelErr",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KernelErr\/VLC-CVE-2008-4654-Exploit",
|
||||
"description": "An EXP could run on Windows x64 against CVE-2008-4654.",
|
||||
|
@ -73,7 +75,8 @@
|
|||
"login": "rnnsz",
|
||||
"id": 84464863,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84464863?v=4",
|
||||
"html_url": "https:\/\/github.com\/rnnsz"
|
||||
"html_url": "https:\/\/github.com\/rnnsz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rnnsz\/CVE-2008-4654",
|
||||
"description": null,
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "nmurilo",
|
||||
"id": 22617810,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22617810?v=4",
|
||||
"html_url": "https:\/\/github.com\/nmurilo"
|
||||
"html_url": "https:\/\/github.com\/nmurilo",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nmurilo\/CVE-2008-4687-exploit",
|
||||
"description": null,
|
||||
|
@ -37,7 +38,8 @@
|
|||
"login": "twisted007",
|
||||
"id": 76926949,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76926949?v=4",
|
||||
"html_url": "https:\/\/github.com\/twisted007"
|
||||
"html_url": "https:\/\/github.com\/twisted007",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/twisted007\/mantis_rce",
|
||||
"description": "Python script to obtain RCE on Mantis Bug Tracker prior to version 1.2.x Check CVE-2008-4687 for additional information",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "SECFORCE",
|
||||
"id": 8157384,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8157384?v=4",
|
||||
"html_url": "https:\/\/github.com\/SECFORCE"
|
||||
"html_url": "https:\/\/github.com\/SECFORCE",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SECFORCE\/CVE-2008-5416",
|
||||
"description": "Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "K3ysTr0K3R",
|
||||
"id": 70909693,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70909693?v=4",
|
||||
"html_url": "https:\/\/github.com\/K3ysTr0K3R"
|
||||
"html_url": "https:\/\/github.com\/K3ysTr0K3R",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/K3ysTr0K3R\/CVE-2008-5862-EXPLOIT",
|
||||
"description": "A PoC exploit for CVE-2008-5862 - Directory traversal vulnerability in webcamXP 5.3.2.375 and 5.3.2.410",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "threatcode",
|
||||
"id": 120432727,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120432727?v=4",
|
||||
"html_url": "https:\/\/github.com\/threatcode"
|
||||
"html_url": "https:\/\/github.com\/threatcode",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/threatcode\/CVE-2008-6806",
|
||||
"description": null,
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "alt3kx",
|
||||
"id": 3140111,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
||||
"html_url": "https:\/\/github.com\/alt3kx"
|
||||
"html_url": "https:\/\/github.com\/alt3kx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2008-6827",
|
||||
"description": "Symantec Altiris Client Service 6.8.378 - Local Privilege Escalation",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "KyomaHooin",
|
||||
"id": 19186867,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19186867?v=4",
|
||||
"html_url": "https:\/\/github.com\/KyomaHooin"
|
||||
"html_url": "https:\/\/github.com\/KyomaHooin",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KyomaHooin\/CVE-2008-6970",
|
||||
"description": "Blind SQL injection brute force.",
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "followboy1999",
|
||||
"id": 4121091,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4121091?v=4",
|
||||
"html_url": "https:\/\/github.com\/followboy1999"
|
||||
"html_url": "https:\/\/github.com\/followboy1999",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/followboy1999\/CVE-2008-7220",
|
||||
"description": null,
|
||||
|
|
|
@ -7,7 +7,8 @@
|
|||
"login": "nobodyatall648",
|
||||
"id": 35725871,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35725871?v=4",
|
||||
"html_url": "https:\/\/github.com\/nobodyatall648"
|
||||
"html_url": "https:\/\/github.com\/nobodyatall648",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nobodyatall648\/CVE-2009-0182",
|
||||
"description": "CVE-2009-0182 VUPlayer2.49_LocalBufferOverflow",
|
||||
|
|
Some files were not shown because too many files have changed in this diff Show more
Loading…
Reference in a new issue