Auto Update 2020/11/07 12:09:09

This commit is contained in:
motikan2010-bot 2020-11-07 12:09:09 +09:00
parent 80babf08cc
commit 8f3d2d041c
28 changed files with 63 additions and 468 deletions

View file

@ -17,8 +17,8 @@
"pushed_at": "2016-05-07T19:35:14Z",
"stargazers_count": 2246,
"watchers_count": 2246,
"forks_count": 483,
"forks": 483,
"forks_count": 482,
"forks": 482,
"watchers": 2246,
"score": 0
},
@ -128,13 +128,13 @@
"description": "Multi-threaded tool for scanning many hosts for CVE-2014-0160.",
"fork": false,
"created_at": "2014-04-08T10:10:43Z",
"updated_at": "2020-10-30T15:28:56Z",
"updated_at": "2020-11-07T01:40:27Z",
"pushed_at": "2015-07-02T14:47:31Z",
"stargazers_count": 571,
"watchers_count": 571,
"stargazers_count": 572,
"watchers_count": 572,
"forks_count": 232,
"forks": 232,
"watchers": 571,
"watchers": 572,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2020-11-06T15:13:25Z",
"updated_at": "2020-11-07T02:24:42Z",
"pushed_at": "2020-09-02T16:21:12Z",
"stargazers_count": 751,
"watchers_count": 751,
"stargazers_count": 752,
"watchers_count": 752,
"forks_count": 183,
"forks": 183,
"watchers": 751,
"watchers": 752,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Win32k LPE vulnerability used in APT attack",
"fork": false,
"created_at": "2015-05-12T18:04:48Z",
"updated_at": "2020-10-23T08:21:41Z",
"updated_at": "2020-11-06T22:13:31Z",
"pushed_at": "2017-12-18T14:11:29Z",
"stargazers_count": 270,
"watchers_count": 270,
"stargazers_count": 271,
"watchers_count": 271,
"forks_count": 181,
"forks": 181,
"watchers": 270,
"watchers": 271,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2020-11-06T15:13:25Z",
"updated_at": "2020-11-07T02:24:42Z",
"pushed_at": "2020-09-02T16:21:12Z",
"stargazers_count": 751,
"watchers_count": 751,
"stargazers_count": 752,
"watchers_count": 752,
"forks_count": 183,
"forks": 183,
"watchers": 751,
"watchers": 752,
"score": 0
},
{

View file

@ -1,25 +0,0 @@
[
{
"id": 50957830,
"name": "cve-2016-0701",
"full_name": "luanjampa\/cve-2016-0701",
"owner": {
"login": "luanjampa",
"id": 4728927,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4728927?v=4",
"html_url": "https:\/\/github.com\/luanjampa"
},
"html_url": "https:\/\/github.com\/luanjampa\/cve-2016-0701",
"description": null,
"fork": false,
"created_at": "2016-02-02T22:53:34Z",
"updated_at": "2016-02-15T06:03:46Z",
"pushed_at": "2016-02-24T17:32:15Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -1,50 +1,4 @@
[
{
"id": 49952630,
"name": "cve-2016-0728",
"full_name": "idl3r\/cve-2016-0728",
"owner": {
"login": "idl3r",
"id": 11041719,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11041719?v=4",
"html_url": "https:\/\/github.com\/idl3r"
},
"html_url": "https:\/\/github.com\/idl3r\/cve-2016-0728",
"description": null,
"fork": false,
"created_at": "2016-01-19T12:55:49Z",
"updated_at": "2016-01-19T12:55:49Z",
"pushed_at": "2016-01-19T12:55:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 50038843,
"name": "cve_2016_0728",
"full_name": "kennetham\/cve_2016_0728",
"owner": {
"login": "kennetham",
"id": 507492,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/507492?v=4",
"html_url": "https:\/\/github.com\/kennetham"
},
"html_url": "https:\/\/github.com\/kennetham\/cve_2016_0728",
"description": "CVE-2016-0728 Linux Kernel Vulnerability",
"fork": false,
"created_at": "2016-01-20T15:23:52Z",
"updated_at": "2018-01-04T10:37:03Z",
"pushed_at": "2016-01-20T15:26:58Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 50156146,
"name": "cve-2016-0728",
@ -68,75 +22,6 @@
"watchers": 22,
"score": 0
},
{
"id": 50231808,
"name": "CVE-2016-0728",
"full_name": "googleweb\/CVE-2016-0728",
"owner": {
"login": "googleweb",
"id": 11829793,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11829793?v=4",
"html_url": "https:\/\/github.com\/googleweb"
},
"html_url": "https:\/\/github.com\/googleweb\/CVE-2016-0728",
"description": null,
"fork": false,
"created_at": "2016-01-23T09:17:21Z",
"updated_at": "2019-01-06T01:51:44Z",
"pushed_at": "2016-01-20T21:31:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 50619014,
"name": "cve-2016-0728-testbed",
"full_name": "neuschaefer\/cve-2016-0728-testbed",
"owner": {
"login": "neuschaefer",
"id": 1021512,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1021512?v=4",
"html_url": "https:\/\/github.com\/neuschaefer"
},
"html_url": "https:\/\/github.com\/neuschaefer\/cve-2016-0728-testbed",
"description": "A testbed for CVE-2016-0728, a refcount leak\/overflow bug in Linux",
"fork": false,
"created_at": "2016-01-28T22:38:13Z",
"updated_at": "2017-06-05T14:54:37Z",
"pushed_at": "2016-01-29T00:48:38Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"forks": 0,
"watchers": 5,
"score": 0
},
{
"id": 53915696,
"name": "cve-2016-0728",
"full_name": "bittorrent3389\/cve-2016-0728",
"owner": {
"login": "bittorrent3389",
"id": 5295462,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/5295462?v=4",
"html_url": "https:\/\/github.com\/bittorrent3389"
},
"html_url": "https:\/\/github.com\/bittorrent3389\/cve-2016-0728",
"description": "a exploit for cve-2016-0728",
"fork": false,
"created_at": "2016-03-15T04:52:40Z",
"updated_at": "2018-11-12T08:15:48Z",
"pushed_at": "2016-03-16T10:15:47Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 3,
"forks": 3,
"watchers": 7,
"score": 0
},
{
"id": 80220505,
"name": "exploit_cve-2016-0728",

View file

@ -1,48 +0,0 @@
[
{
"id": 50437751,
"name": "rails-rce-cve-2016-0752",
"full_name": "forced-request\/rails-rce-cve-2016-0752",
"owner": {
"login": "forced-request",
"id": 961246,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/961246?v=4",
"html_url": "https:\/\/github.com\/forced-request"
},
"html_url": "https:\/\/github.com\/forced-request\/rails-rce-cve-2016-0752",
"description": null,
"fork": false,
"created_at": "2016-01-26T15:25:34Z",
"updated_at": "2017-03-22T01:11:06Z",
"pushed_at": "2016-01-26T15:30:22Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 0,
"forks": 0,
"watchers": 11,
"score": 0
},
{
"id": 54231678,
"name": "CVE-2016-0752",
"full_name": "dachidahu\/CVE-2016-0752",
"owner": {
"login": "dachidahu",
"id": 1536032,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1536032?v=4",
"html_url": "https:\/\/github.com\/dachidahu"
},
"html_url": "https:\/\/github.com\/dachidahu\/CVE-2016-0752",
"description": null,
"fork": false,
"created_at": "2016-03-18T21:10:18Z",
"updated_at": "2016-03-18T21:45:54Z",
"pushed_at": "2016-03-21T05:02:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 55565130,
"name": "cve-2016-0805",
"full_name": "hulovebin\/cve-2016-0805",
"owner": {
"login": "hulovebin",
"id": 9494192,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/9494192?v=4",
"html_url": "https:\/\/github.com\/hulovebin"
},
"html_url": "https:\/\/github.com\/hulovebin\/cve-2016-0805",
"description": null,
"fork": false,
"created_at": "2016-04-06T00:59:43Z",
"updated_at": "2016-04-06T00:59:43Z",
"pushed_at": "2016-04-06T00:59:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,27 +1,4 @@
[
{
"id": 55751787,
"name": "CVE-2016-0846",
"full_name": "secmob\/CVE-2016-0846",
"owner": {
"login": "secmob",
"id": 8598783,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/8598783?v=4",
"html_url": "https:\/\/github.com\/secmob"
},
"html_url": "https:\/\/github.com\/secmob\/CVE-2016-0846",
"description": "arbitrary memory read\/write by IMemroy OOB",
"fork": false,
"created_at": "2016-04-08T05:09:15Z",
"updated_at": "2020-07-06T09:29:55Z",
"pushed_at": "2016-04-08T05:34:58Z",
"stargazers_count": 37,
"watchers_count": 37,
"forks_count": 21,
"forks": 21,
"watchers": 37,
"score": 0
},
{
"id": 56596683,
"name": "CVE-2016-0846-PoC",

View file

@ -1,27 +1,4 @@
[
{
"id": 51731718,
"name": "killasa",
"full_name": "jgajek\/killasa",
"owner": {
"login": "jgajek",
"id": 7495374,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/7495374?v=4",
"html_url": "https:\/\/github.com\/jgajek"
},
"html_url": "https:\/\/github.com\/jgajek\/killasa",
"description": "CVE-2016-1287 vulnerability test",
"fork": false,
"created_at": "2016-02-15T04:56:15Z",
"updated_at": "2020-04-08T00:19:21Z",
"pushed_at": "2016-02-15T04:59:43Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 10,
"forks": 10,
"watchers": 15,
"score": 0
},
{
"id": 67734857,
"name": "asa_tools",

View file

@ -1,25 +0,0 @@
[
{
"id": 55790687,
"name": "cve-2016-1764",
"full_name": "moloch--\/cve-2016-1764",
"owner": {
"login": "moloch--",
"id": 875022,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/875022?v=4",
"html_url": "https:\/\/github.com\/moloch--"
},
"html_url": "https:\/\/github.com\/moloch--\/cve-2016-1764",
"description": "Extraction of iMessage Data via XSS",
"fork": false,
"created_at": "2016-04-08T15:45:44Z",
"updated_at": "2020-07-07T12:02:45Z",
"pushed_at": "2016-04-08T23:00:58Z",
"stargazers_count": 42,
"watchers_count": 42,
"forks_count": 34,
"forks": 34,
"watchers": 42,
"score": 0
}
]

View file

@ -1,27 +1,4 @@
[
{
"id": 52896981,
"name": "dh-CVE_2016_2098",
"full_name": "hderms\/dh-CVE_2016_2098",
"owner": {
"login": "hderms",
"id": 833575,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/833575?v=4",
"html_url": "https:\/\/github.com\/hderms"
},
"html_url": "https:\/\/github.com\/hderms\/dh-CVE_2016_2098",
"description": "Proof of concept showing how CVE-2016-2098 leads to remote code execution",
"fork": false,
"created_at": "2016-03-01T17:45:29Z",
"updated_at": "2020-06-06T02:45:09Z",
"pushed_at": "2016-03-01T17:45:55Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 4,
"forks": 4,
"watchers": 3,
"score": 0
},
{
"id": 60613259,
"name": "PoC_CVE-2016-2098_Rails42",

View file

@ -1,48 +0,0 @@
[
{
"id": 54332427,
"name": "cert-pinning-flaw-poc",
"full_name": "ikoz\/cert-pinning-flaw-poc",
"owner": {
"login": "ikoz",
"id": 9115937,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/9115937?v=4",
"html_url": "https:\/\/github.com\/ikoz"
},
"html_url": "https:\/\/github.com\/ikoz\/cert-pinning-flaw-poc",
"description": "Simple script for testing CVE-2016-2402 and similar flaws",
"fork": false,
"created_at": "2016-03-20T18:04:40Z",
"updated_at": "2019-05-15T08:00:43Z",
"pushed_at": "2016-03-30T23:37:07Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 5,
"forks": 5,
"watchers": 13,
"score": 0
},
{
"id": 55105611,
"name": "certPinningVulnerableOkHttp",
"full_name": "ikoz\/certPinningVulnerableOkHttp",
"owner": {
"login": "ikoz",
"id": 9115937,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/9115937?v=4",
"html_url": "https:\/\/github.com\/ikoz"
},
"html_url": "https:\/\/github.com\/ikoz\/certPinningVulnerableOkHttp",
"description": "OkHttp sample app vulnerable to CVE-2016-2402",
"fork": false,
"created_at": "2016-03-30T23:45:06Z",
"updated_at": "2018-11-30T02:52:33Z",
"pushed_at": "2016-03-31T00:15:36Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 4,
"forks": 4,
"watchers": 10,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2020-11-06T15:13:25Z",
"updated_at": "2020-11-07T02:24:42Z",
"pushed_at": "2020-09-02T16:21:12Z",
"stargazers_count": 751,
"watchers_count": 751,
"stargazers_count": 752,
"watchers_count": 752,
"forks_count": 183,
"forks": 183,
"watchers": 751,
"watchers": 752,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "ppsx file generator for cve-2017-8570 (based on bhdresh\/cve-2017-8570)",
"fork": false,
"created_at": "2017-07-24T18:35:26Z",
"updated_at": "2020-03-29T22:15:49Z",
"updated_at": "2020-11-06T23:32:23Z",
"pushed_at": "2018-05-27T12:58:58Z",
"stargazers_count": 66,
"watchers_count": 66,
"stargazers_count": 67,
"watchers_count": 67,
"forks_count": 63,
"forks": 63,
"watchers": 66,
"watchers": 67,
"score": 0
},
{

View file

@ -450,13 +450,13 @@
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2020-11-06T15:13:25Z",
"updated_at": "2020-11-07T02:24:42Z",
"pushed_at": "2020-09-02T16:21:12Z",
"stargazers_count": 751,
"watchers_count": 751,
"stargazers_count": 752,
"watchers_count": 752,
"forks_count": 183,
"forks": 183,
"watchers": 751,
"watchers": 752,
"score": 0
},
{

View file

@ -17,8 +17,8 @@
"pushed_at": "2020-10-29T21:57:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -40,8 +40,8 @@
"pushed_at": "2020-03-22T19:46:04Z",
"stargazers_count": 176,
"watchers_count": 176,
"forks_count": 54,
"forks": 54,
"forks_count": 55,
"forks": 55,
"watchers": 176,
"score": 0
},

View file

@ -40,8 +40,8 @@
"pushed_at": "2020-10-10T04:01:51Z",
"stargazers_count": 2013,
"watchers_count": 2013,
"forks_count": 530,
"forks": 530,
"forks_count": 531,
"forks": 531,
"watchers": 2013,
"score": 0
},

View file

@ -151,13 +151,13 @@
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2020-11-06T15:13:25Z",
"updated_at": "2020-11-07T02:24:42Z",
"pushed_at": "2020-09-02T16:21:12Z",
"stargazers_count": 751,
"watchers_count": 751,
"stargazers_count": 752,
"watchers_count": 752,
"forks_count": 183,
"forks": 183,
"watchers": 751,
"watchers": 752,
"score": 0
}
]

View file

@ -40,8 +40,8 @@
"pushed_at": "2020-02-20T11:03:18Z",
"stargazers_count": 174,
"watchers_count": 174,
"forks_count": 45,
"forks": 45,
"forks_count": 46,
"forks": 46,
"watchers": 174,
"score": 0
},

View file

@ -17,8 +17,8 @@
"pushed_at": "2020-09-11T07:38:22Z",
"stargazers_count": 440,
"watchers_count": 440,
"forks_count": 104,
"forks": 104,
"forks_count": 105,
"forks": 105,
"watchers": 440,
"score": 0
}

View file

@ -40,8 +40,8 @@
"pushed_at": "2020-05-27T07:10:19Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 4,
"forks": 4,
"forks_count": 5,
"forks": 5,
"watchers": 9,
"score": 0
}

View file

@ -36,7 +36,7 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2020-11-05T22:37:40Z",
"updated_at": "2020-11-07T01:41:11Z",
"pushed_at": "2020-10-21T12:10:28Z",
"stargazers_count": 1181,
"watchers_count": 1181,
@ -82,13 +82,13 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2020-11-05T22:35:56Z",
"updated_at": "2020-11-07T01:48:19Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 690,
"watchers_count": 690,
"stargazers_count": 692,
"watchers_count": 692,
"forks_count": 199,
"forks": 199,
"watchers": 690,
"watchers": 692,
"score": 0
},
{
@ -174,13 +174,13 @@
"description": "CVE-2020-1472漏洞复现过程",
"fork": false,
"created_at": "2020-09-15T10:25:47Z",
"updated_at": "2020-09-15T10:39:42Z",
"updated_at": "2020-11-07T02:11:06Z",
"pushed_at": "2020-09-15T10:39:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"watchers": 1,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2020-11-06T15:13:25Z",
"updated_at": "2020-11-07T02:24:42Z",
"pushed_at": "2020-09-02T16:21:12Z",
"stargazers_count": 751,
"watchers_count": 751,
"stargazers_count": 752,
"watchers_count": 752,
"forks_count": 183,
"forks": 183,
"watchers": 751,
"watchers": 752,
"score": 0
},
{

View file

@ -13,8 +13,8 @@
"description": "Writeup on CVE-2020-28328: SuiteCRM Log File Remote Code Execution plus some bonus Cross-Site Scripting",
"fork": false,
"created_at": "2020-11-06T00:56:36Z",
"updated_at": "2020-11-06T20:23:45Z",
"pushed_at": "2020-11-06T19:54:08Z",
"updated_at": "2020-11-06T21:17:56Z",
"pushed_at": "2020-11-06T21:17:54Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -17,8 +17,8 @@
"pushed_at": "2020-10-10T04:01:51Z",
"stargazers_count": 2013,
"watchers_count": 2013,
"forks_count": 530,
"forks": 530,
"forks_count": 531,
"forks": 531,
"watchers": 2013,
"score": 0
},

View file

@ -11838,40 +11838,18 @@ Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusi
- [0xn0ne/weblogicScanner](https://github.com/0xn0ne/weblogicScanner)
- [zhzhdoai/Weblogic_Vuln](https://github.com/zhzhdoai/Weblogic_Vuln)
### CVE-2016-0701 (2016-02-14)
<code>
The DH_check_pub_key function in crypto/dh/dh_check.c in OpenSSL 1.0.2 before 1.0.2f does not ensure that prime numbers are appropriate for Diffie-Hellman (DH) key exchange, which makes it easier for remote attackers to discover a private DH exponent by making multiple handshakes with a peer that chose an inappropriate number, as demonstrated by a number in an X9.42 file.
</code>
- [luanjampa/cve-2016-0701](https://github.com/luanjampa/cve-2016-0701)
### CVE-2016-0728 (2016-02-07)
<code>
The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands.
</code>
- [idl3r/cve-2016-0728](https://github.com/idl3r/cve-2016-0728)
- [kennetham/cve_2016_0728](https://github.com/kennetham/cve_2016_0728)
- [nardholio/cve-2016-0728](https://github.com/nardholio/cve-2016-0728)
- [googleweb/CVE-2016-0728](https://github.com/googleweb/CVE-2016-0728)
- [neuschaefer/cve-2016-0728-testbed](https://github.com/neuschaefer/cve-2016-0728-testbed)
- [bittorrent3389/cve-2016-0728](https://github.com/bittorrent3389/cve-2016-0728)
- [sibilleg/exploit_cve-2016-0728](https://github.com/sibilleg/exploit_cve-2016-0728)
- [hal0taso/CVE-2016-0728](https://github.com/hal0taso/CVE-2016-0728)
- [sugarvillela/CVE](https://github.com/sugarvillela/CVE)
- [th30d00r/Linux-Vulnerability-CVE-2016-0728-and-Exploit](https://github.com/th30d00r/Linux-Vulnerability-CVE-2016-0728-and-Exploit)
### CVE-2016-0752 (2016-02-15)
<code>
Directory traversal vulnerability in Action View in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 allows remote attackers to read arbitrary files by leveraging an application's unrestricted use of the render method and providing a .. (dot dot) in a pathname.
</code>
- [forced-request/rails-rce-cve-2016-0752](https://github.com/forced-request/rails-rce-cve-2016-0752)
- [dachidahu/CVE-2016-0752](https://github.com/dachidahu/CVE-2016-0752)
### CVE-2016-0792 (2016-04-07)
<code>
@ -11898,21 +11876,12 @@ The Broadcom Wi-Fi driver in the kernel in Android 4.x before 4.4.4, 5.x before
- [abdsec/CVE-2016-0801](https://github.com/abdsec/CVE-2016-0801)
- [zsaurus/CVE-2016-0801-test](https://github.com/zsaurus/CVE-2016-0801-test)
### CVE-2016-0805 (2016-02-06)
<code>
The performance event manager for Qualcomm ARM processors in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49G, and 6.x before 2016-02-01 allows attackers to gain privileges via a crafted application, aka internal bug 25773204.
</code>
- [hulovebin/cve-2016-0805](https://github.com/hulovebin/cve-2016-0805)
### CVE-2016-0846 (2016-04-17)
<code>
libs/binder/IMemory.cpp in the IMemory Native Interface in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-04-01 does not properly consider the heap size, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 26877992.
</code>
- [secmob/CVE-2016-0846](https://github.com/secmob/CVE-2016-0846)
- [b0b0505/CVE-2016-0846-PoC](https://github.com/b0b0505/CVE-2016-0846-PoC)
### CVE-2016-0974 (2016-02-10)
@ -11938,7 +11907,6 @@ The Tomcat init script in the tomcat7 package before 7.0.56-3+deb8u4 and tomcat8
Buffer overflow in the IKEv1 and IKEv2 implementations in Cisco ASA Software before 8.4(7.30), 8.7 before 8.7(1.18), 9.0 before 9.0(4.38), 9.1 before 9.1(7), 9.2 before 9.2(4.5), 9.3 before 9.3(3.7), 9.4 before 9.4(2.4), and 9.5 before 9.5(2.2) on ASA 5500 devices, ASA 5500-X devices, ASA Services Module for Cisco Catalyst 6500 and Cisco 7600 devices, ASA 1000V devices, Adaptive Security Virtual Appliance (aka ASAv), Firepower 9300 ASA Security Module, and ISA 3000 devices allows remote attackers to execute arbitrary code or cause a denial of service (device reload) via crafted UDP packets, aka Bug IDs CSCux29978 and CSCux42019.
</code>
- [jgajek/killasa](https://github.com/jgajek/killasa)
- [NetSPI/asa_tools](https://github.com/NetSPI/asa_tools)
### CVE-2016-1494 (2016-01-13)
@ -11982,14 +11950,6 @@ Race condition in the kernel in Apple iOS before 9.3 and OS X before 10.11.4 all
- [gdbinit/mach_race](https://github.com/gdbinit/mach_race)
### CVE-2016-1764 (2016-03-23)
<code>
The Content Security Policy (CSP) implementation in Messages in Apple OS X before 10.11.4 allows remote attackers to obtain sensitive information via a javascript: URL.
</code>
- [moloch--/cve-2016-1764](https://github.com/moloch--/cve-2016-1764)
### CVE-2016-1825 (2016-05-20)
<code>
@ -12028,7 +11988,6 @@ drivers/gpu/msm/kgsl.c in the MSM graphics driver (aka GPU driver) for the Linux
Action Pack in Ruby on Rails before 3.2.22.2, 4.x before 4.1.14.2, and 4.2.x before 4.2.5.2 allows remote attackers to execute arbitrary Ruby code by leveraging an application's unrestricted use of the render method.
</code>
- [hderms/dh-CVE_2016_2098](https://github.com/hderms/dh-CVE_2016_2098)
- [CyberDefenseInstitute/PoC_CVE-2016-2098_Rails42](https://github.com/CyberDefenseInstitute/PoC_CVE-2016-2098_Rails42)
- [Alejandro-MartinG/rails-PoC-CVE-2016-2098](https://github.com/Alejandro-MartinG/rails-PoC-CVE-2016-2098)
- [0x00-0x00/CVE-2016-2098](https://github.com/0x00-0x00/CVE-2016-2098)
@ -12085,15 +12044,6 @@ SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40
- [murataydemir/CVE-2016-2386](https://github.com/murataydemir/CVE-2016-2386)
### CVE-2016-2402 (2017-01-30)
<code>
OkHttp before 2.7.4 and 3.x before 3.1.2 allows man-in-the-middle attackers to bypass certificate pinning by sending a certificate chain with a certificate from a non-pinned trusted CA and the pinned certificate.
</code>
- [ikoz/cert-pinning-flaw-poc](https://github.com/ikoz/cert-pinning-flaw-poc)
- [ikoz/certPinningVulnerableOkHttp](https://github.com/ikoz/certPinningVulnerableOkHttp)
### CVE-2016-2431 (2016-05-09)
<code>