mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/09/24 07:46:45
This commit is contained in:
parent
9215c88a97
commit
94b05a9d65
426 changed files with 3758 additions and 3294 deletions
|
@ -1,103 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 808060718,
|
||||
"name": "CVE-2000-0114",
|
||||
"full_name": "Cappricio-Securities\/CVE-2000-0114",
|
||||
"owner": {
|
||||
"login": "Cappricio-Securities",
|
||||
"id": 102907425,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102907425?v=4",
|
||||
"html_url": "https:\/\/github.com\/Cappricio-Securities"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Cappricio-Securities\/CVE-2000-0114",
|
||||
"description": "Microsoft FrontPage Extensions Check (shtml.dll)",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-30T09:55:41Z",
|
||||
"updated_at": "2024-08-27T03:19:43Z",
|
||||
"pushed_at": "2024-06-24T09:48:11Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"bugbounty",
|
||||
"bugbounty-tool",
|
||||
"bugbounty-tools",
|
||||
"cve-2000-0114",
|
||||
"cve-2000-0114-exploit",
|
||||
"cve-2000-0114-poc",
|
||||
"cve-2000-0114-scanner",
|
||||
"cve-2000-0114-tool",
|
||||
"microsoft-frontpage-extensions-check",
|
||||
"shtml-dll"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 827058460,
|
||||
"name": "frontpage-server-extensions-vulnerability-scanner",
|
||||
"full_name": "Josekutty-K\/frontpage-server-extensions-vulnerability-scanner",
|
||||
"owner": {
|
||||
"login": "Josekutty-K",
|
||||
"id": 155238968,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/155238968?v=4",
|
||||
"html_url": "https:\/\/github.com\/Josekutty-K"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Josekutty-K\/frontpage-server-extensions-vulnerability-scanner",
|
||||
"description": "Python script to scan for CVE-2000-0114 vulnerability in Frontpage Server Extensions. Automates subdomain enumeration and vulnerability scanning using subfinder and nuclei. For educational and professional use in cybersecurity assessments.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-11T00:08:44Z",
|
||||
"updated_at": "2024-07-14T07:35:58Z",
|
||||
"pushed_at": "2024-07-14T07:35:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 827478405,
|
||||
"name": "CVE-2000-0114",
|
||||
"full_name": "adhamelhansye\/CVE-2000-0114",
|
||||
"owner": {
|
||||
"login": "adhamelhansye",
|
||||
"id": 145185592,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145185592?v=4",
|
||||
"html_url": "https:\/\/github.com\/adhamelhansye"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/adhamelhansye\/CVE-2000-0114",
|
||||
"description": "This a CVE I found it in VDP at hackerone Platform",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-11T18:14:05Z",
|
||||
"updated_at": "2024-07-11T18:22:14Z",
|
||||
"pushed_at": "2024-07-11T18:22:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 26364485,
|
||||
"name": "exploit",
|
||||
"full_name": "mike182\/exploit",
|
||||
"owner": {
|
||||
"login": "mike182",
|
||||
"id": 509504,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/509504?v=4",
|
||||
"html_url": "https:\/\/github.com\/mike182"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mike182\/exploit",
|
||||
"description": "CVE-2000-0170",
|
||||
"fork": false,
|
||||
"created_at": "2014-11-08T15:21:30Z",
|
||||
"updated_at": "2024-08-12T19:15:17Z",
|
||||
"pushed_at": "2014-11-08T15:25:37Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -1,97 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 337929153,
|
||||
"name": "CVE-2000-0649",
|
||||
"full_name": "rafaelh\/CVE-2000-0649",
|
||||
"owner": {
|
||||
"login": "rafaelh",
|
||||
"id": 3272113,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3272113?v=4",
|
||||
"html_url": "https:\/\/github.com\/rafaelh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rafaelh\/CVE-2000-0649",
|
||||
"description": "Test for CVE-2000-0649, and return an IP address if vulnerable",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-11T04:29:50Z",
|
||||
"updated_at": "2024-04-01T22:42:56Z",
|
||||
"pushed_at": "2024-04-01T22:42:52Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2000-0649",
|
||||
"exploit",
|
||||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 421212210,
|
||||
"name": "cve-2000-0649",
|
||||
"full_name": "stevenvegar\/cve-2000-0649",
|
||||
"owner": {
|
||||
"login": "stevenvegar",
|
||||
"id": 70730301,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70730301?v=4",
|
||||
"html_url": "https:\/\/github.com\/stevenvegar"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/stevenvegar\/cve-2000-0649",
|
||||
"description": "Script fo testing CVE-2000-0649 for Apache and MS IIS servers",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-25T23:14:04Z",
|
||||
"updated_at": "2021-12-17T07:02:21Z",
|
||||
"pushed_at": "2021-10-25T23:32:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 816828496,
|
||||
"name": "PoC-CVE-2000-0649",
|
||||
"full_name": "Downgraderz\/PoC-CVE-2000-0649",
|
||||
"owner": {
|
||||
"login": "Downgraderz",
|
||||
"id": 19348425,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19348425?v=4",
|
||||
"html_url": "https:\/\/github.com\/Downgraderz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Downgraderz\/PoC-CVE-2000-0649",
|
||||
"description": "A small tool to create a PoC for CVE-2000-0649.",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-18T13:31:44Z",
|
||||
"updated_at": "2024-06-18T13:48:47Z",
|
||||
"pushed_at": "2024-06-18T13:48:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 217722448,
|
||||
"name": "CVE-2000-0979",
|
||||
"full_name": "Z6543\/CVE-2000-0979",
|
||||
"owner": {
|
||||
"login": "Z6543",
|
||||
"id": 1755029,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1755029?v=4",
|
||||
"html_url": "https:\/\/github.com\/Z6543"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Z6543\/CVE-2000-0979",
|
||||
"description": "CVE-2000-0979",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-26T14:40:17Z",
|
||||
"updated_at": "2024-08-12T19:54:16Z",
|
||||
"pushed_at": "2019-10-27T07:57:38Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -13,12 +13,12 @@
|
|||
"description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-31T09:51:12Z",
|
||||
"updated_at": "2024-09-16T00:06:23Z",
|
||||
"updated_at": "2024-09-20T15:47:37Z",
|
||||
"pushed_at": "2024-05-03T22:24:07Z",
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"stargazers_count": 183,
|
||||
"watchers_count": 183,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -45,8 +45,8 @@
|
|||
"tls"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 180,
|
||||
"forks": 27,
|
||||
"watchers": 183,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
}
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 289235311,
|
||||
"name": "CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities",
|
||||
"full_name": "Parcer0\/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities",
|
||||
"owner": {
|
||||
"login": "Parcer0",
|
||||
"id": 70012338,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70012338?v=4",
|
||||
"html_url": "https:\/\/github.com\/Parcer0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Parcer0\/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities",
|
||||
"description": "CVE-2006-0450. phpBB 2.0.19 and earlier allows remote attackers to cause a denial of service (application crash) by (1) registering many users through profile.php or (2) using search.php to search in a certain way that confuses the database.",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-21T09:50:57Z",
|
||||
"updated_at": "2020-08-28T14:58:56Z",
|
||||
"pushed_at": "2020-08-28T14:58:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 168247796,
|
||||
"name": "CVE-2006-1236",
|
||||
"full_name": "Axua\/CVE-2006-1236",
|
||||
"owner": {
|
||||
"login": "Axua",
|
||||
"id": 28788087,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28788087?v=4",
|
||||
"html_url": "https:\/\/github.com\/Axua"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Axua\/CVE-2006-1236",
|
||||
"description": "Exploit script for Crossfire 1.9.0",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-29T23:46:59Z",
|
||||
"updated_at": "2019-01-29T23:50:30Z",
|
||||
"pushed_at": "2019-01-29T23:50:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 598440551,
|
||||
"name": "CVE-2006-20001",
|
||||
"full_name": "Saksham2002\/CVE-2006-20001",
|
||||
"owner": {
|
||||
"login": "Saksham2002",
|
||||
"id": 31695520,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31695520?v=4",
|
||||
"html_url": "https:\/\/github.com\/Saksham2002"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Saksham2002\/CVE-2006-20001",
|
||||
"description": "A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-07T05:30:52Z",
|
||||
"updated_at": "2023-02-20T15:27:07Z",
|
||||
"pushed_at": "2023-01-17T21:26:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 736683121,
|
||||
"name": "CVE-2006-2842",
|
||||
"full_name": "karthi-the-hacker\/CVE-2006-2842",
|
||||
"owner": {
|
||||
"login": "karthi-the-hacker",
|
||||
"id": 33289300,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33289300?v=4",
|
||||
"html_url": "https:\/\/github.com\/karthi-the-hacker"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/karthi-the-hacker\/CVE-2006-2842",
|
||||
"description": "CVE-2006-2842 is a powerful scanner for bug bounty hunters and penetration testers to discover vulnerabilities in their web applications.",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-28T15:17:56Z",
|
||||
"updated_at": "2024-05-15T13:23:39Z",
|
||||
"pushed_at": "2023-12-28T15:24:51Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,212 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 276101400,
|
||||
"name": "CVE-2006-3392",
|
||||
"full_name": "0xtz\/CVE-2006-3392",
|
||||
"owner": {
|
||||
"login": "0xtz",
|
||||
"id": 53442065,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53442065?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xtz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xtz\/CVE-2006-3392",
|
||||
"description": "Webmin < 1.290 \/ Usermin < 1.220 - Arbitrary File Disclosure (Python3)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-30T13:07:31Z",
|
||||
"updated_at": "2020-08-05T16:17:06Z",
|
||||
"pushed_at": "2020-06-30T22:21:46Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 318499385,
|
||||
"name": "CVE-2006-3392",
|
||||
"full_name": "IvanGlinkin\/CVE-2006-3392",
|
||||
"owner": {
|
||||
"login": "IvanGlinkin",
|
||||
"id": 64857726,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64857726?v=4",
|
||||
"html_url": "https:\/\/github.com\/IvanGlinkin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/IvanGlinkin\/CVE-2006-3392",
|
||||
"description": "This small script helps to avoid using MetaSploit (msfconsole) during the Enterprise pentests and OSCP-like exams. Grep included function will help you to get only the important information.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-04T11:44:22Z",
|
||||
"updated_at": "2024-04-30T19:19:30Z",
|
||||
"pushed_at": "2023-03-09T17:44:39Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": true,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 424360665,
|
||||
"name": "CVE-2006-3392",
|
||||
"full_name": "Adel-kaka-dz\/CVE-2006-3392",
|
||||
"owner": {
|
||||
"login": "Adel-kaka-dz",
|
||||
"id": 65834056,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65834056?v=4",
|
||||
"html_url": "https:\/\/github.com\/Adel-kaka-dz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Adel-kaka-dz\/CVE-2006-3392",
|
||||
"description": "It is a simple tool to exploit local file include . vulnerabilities",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-03T19:51:31Z",
|
||||
"updated_at": "2021-11-03T20:25:42Z",
|
||||
"pushed_at": "2021-11-03T20:25:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 427745120,
|
||||
"name": "ExploitWebmin",
|
||||
"full_name": "gb21oc\/ExploitWebmin",
|
||||
"owner": {
|
||||
"login": "gb21oc",
|
||||
"id": 66036094,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66036094?v=4",
|
||||
"html_url": "https:\/\/github.com\/gb21oc"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gb21oc\/ExploitWebmin",
|
||||
"description": "Python script to exploit webmin vulnerability cve-2006-3392",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-13T18:40:15Z",
|
||||
"updated_at": "2023-05-01T02:30:08Z",
|
||||
"pushed_at": "2023-01-04T00:41:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 440387641,
|
||||
"name": "CVE-2006-3392",
|
||||
"full_name": "kernel-cyber\/CVE-2006-3392",
|
||||
"owner": {
|
||||
"login": "kernel-cyber",
|
||||
"id": 21226709,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21226709?v=4",
|
||||
"html_url": "https:\/\/github.com\/kernel-cyber"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kernel-cyber\/CVE-2006-3392",
|
||||
"description": "Webmin Local File Include (unauthenticated)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-21T04:18:21Z",
|
||||
"updated_at": "2021-12-21T04:43:07Z",
|
||||
"pushed_at": "2022-09-15T15:49:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 585267139,
|
||||
"name": "CVE-2006-3392",
|
||||
"full_name": "g1vi\/CVE-2006-3392",
|
||||
"owner": {
|
||||
"login": "g1vi",
|
||||
"id": 120142960,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120142960?v=4",
|
||||
"html_url": "https:\/\/github.com\/g1vi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/g1vi\/CVE-2006-3392",
|
||||
"description": "Webmin < 1.290 \/ Usermin < 1.220 - Arbitrary file disclosure",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-04T18:33:28Z",
|
||||
"updated_at": "2023-01-06T06:22:43Z",
|
||||
"pushed_at": "2023-10-09T21:46:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 623248169,
|
||||
"name": "CVE-2006-3392",
|
||||
"full_name": "MrEmpy\/CVE-2006-3392",
|
||||
"owner": {
|
||||
"login": "MrEmpy",
|
||||
"id": 71796063,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71796063?v=4",
|
||||
"html_url": "https:\/\/github.com\/MrEmpy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MrEmpy\/CVE-2006-3392",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-04-04T01:54:16Z",
|
||||
"updated_at": "2024-07-03T23:33:40Z",
|
||||
"pushed_at": "2023-04-04T02:01:19Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 186166548,
|
||||
"name": "CVE-2006-3592",
|
||||
"full_name": "adenkiewicz\/CVE-2006-3592",
|
||||
"owner": {
|
||||
"login": "adenkiewicz",
|
||||
"id": 1060275,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1060275?v=4",
|
||||
"html_url": "https:\/\/github.com\/adenkiewicz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/adenkiewicz\/CVE-2006-3592",
|
||||
"description": "Exploit for Easy File Sharing FTP Server 3.5 on Win7 32",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-11T18:11:34Z",
|
||||
"updated_at": "2019-05-11T18:12:45Z",
|
||||
"pushed_at": "2019-05-11T18:12:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,37 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 74795309,
|
||||
"name": "CVE-2006-3747",
|
||||
"full_name": "defensahacker\/CVE-2006-3747",
|
||||
"owner": {
|
||||
"login": "defensahacker",
|
||||
"id": 23421429,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23421429?v=4",
|
||||
"html_url": "https:\/\/github.com\/defensahacker"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/defensahacker\/CVE-2006-3747",
|
||||
"description": "Information about my advisory on CVE-2006-3747 (Apache mod_rewrite LDAP off-by-one buffer overflow).. At the time, it was the first public working exploit :)",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-26T00:20:33Z",
|
||||
"updated_at": "2021-03-14T09:25:12Z",
|
||||
"pushed_at": "2021-03-14T09:25:10Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"apache",
|
||||
"buffer-overflow",
|
||||
"buffer-overflow-attack",
|
||||
"pentesting"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 120482931,
|
||||
"name": "js-driveby-download-CVE-2006-4777",
|
||||
"full_name": "Mario1234\/js-driveby-download-CVE-2006-4777",
|
||||
"owner": {
|
||||
"login": "Mario1234",
|
||||
"id": 30897590,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30897590?v=4",
|
||||
"html_url": "https:\/\/github.com\/Mario1234"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Mario1234\/js-driveby-download-CVE-2006-4777",
|
||||
"description": "malware del lado del cliente de explotacion de vulnerabilidad de internet explorer 6.0 SP1 en windows xp SP2. No requiere de consentimiento por parte del usuario y no descarga ningun archivo",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-06T15:55:05Z",
|
||||
"updated_at": "2018-02-06T16:05:23Z",
|
||||
"pushed_at": "2018-02-06T16:24:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 24196278,
|
||||
"name": "linux-CVE-2006-4814",
|
||||
"full_name": "tagatac\/linux-CVE-2006-4814",
|
||||
"owner": {
|
||||
"login": "tagatac",
|
||||
"id": 1304425,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1304425?v=4",
|
||||
"html_url": "https:\/\/github.com\/tagatac"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tagatac\/linux-CVE-2006-4814",
|
||||
"description": "A deadlock on the mmap semaphore ‘mmap sem’ in the CentOS 3.9 kernel, that is triggered by a specific interleaving of concurrent threads, one calling the mmap system call and the other calling the mincore system call.",
|
||||
"fork": false,
|
||||
"created_at": "2014-09-18T16:38:24Z",
|
||||
"updated_at": "2016-09-04T16:50:17Z",
|
||||
"pushed_at": "2015-08-11T00:42:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -1,98 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 822792125,
|
||||
"name": "CVE-2024-6387",
|
||||
"full_name": "bigb0x\/CVE-2024-6387",
|
||||
"owner": {
|
||||
"login": "bigb0x",
|
||||
"id": 13532434,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13532434?v=4",
|
||||
"html_url": "https:\/\/github.com\/bigb0x"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bigb0x\/CVE-2024-6387",
|
||||
"description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T20:45:53Z",
|
||||
"updated_at": "2024-08-30T12:03:09Z",
|
||||
"pushed_at": "2024-07-06T10:47:30Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"openssh",
|
||||
"security-audit",
|
||||
"security-tools",
|
||||
"ssh",
|
||||
"ssh-server"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 824318880,
|
||||
"name": "CVE-2024-6387_Check",
|
||||
"full_name": "sardine-web\/CVE-2024-6387_Check",
|
||||
"owner": {
|
||||
"login": "sardine-web",
|
||||
"id": 80635620,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80635620?v=4",
|
||||
"html_url": "https:\/\/github.com\/sardine-web"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sardine-web\/CVE-2024-6387_Check",
|
||||
"description": "A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead to sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-04T21:20:26Z",
|
||||
"updated_at": "2024-07-05T10:10:03Z",
|
||||
"pushed_at": "2024-07-04T21:31:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 827378414,
|
||||
"name": "CVE-2024-6387",
|
||||
"full_name": "ThemeHackers\/CVE-2024-6387",
|
||||
"owner": {
|
||||
"login": "ThemeHackers",
|
||||
"id": 107047730,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/107047730?v=4",
|
||||
"html_url": "https:\/\/github.com\/ThemeHackers"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ThemeHackers\/CVE-2024-6387",
|
||||
"description": "CVE-2024-6387, also known as RegreSSHion, is a high-severity vulnerability found in OpenSSH servers (sshd) running on glibc-based Linux systems. It is a regression of a previously fixed vulnerability (CVE-2006-5051), which means the issue was reintroduced in newer versions of OpenSSH.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-11T14:37:17Z",
|
||||
"updated_at": "2024-07-30T14:09:30Z",
|
||||
"pushed_at": "2024-07-11T14:59:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,62 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 63907042,
|
||||
"name": "cve-2006-6184",
|
||||
"full_name": "shauntdergrigorian\/cve-2006-6184",
|
||||
"owner": {
|
||||
"login": "shauntdergrigorian",
|
||||
"id": 7718028,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7718028?v=4",
|
||||
"html_url": "https:\/\/github.com\/shauntdergrigorian"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shauntdergrigorian\/cve-2006-6184",
|
||||
"description": "This is a python-based standalone exploit for CVE-2006-6184. This exploit triggers a stack-based buffer overflows in Allied Telesyn TFTP Server (AT-TFTP) 1.9, and possibly earlier, allow remote attackers to cause a denial of service or execute arbitrary code.",
|
||||
"fork": false,
|
||||
"created_at": "2016-07-21T22:43:43Z",
|
||||
"updated_at": "2023-04-16T10:27:23Z",
|
||||
"pushed_at": "2020-11-03T22:12:03Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 205628184,
|
||||
"name": "CVE-2006-6184",
|
||||
"full_name": "b03902043\/CVE-2006-6184",
|
||||
"owner": {
|
||||
"login": "b03902043",
|
||||
"id": 9023845,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9023845?v=4",
|
||||
"html_url": "https:\/\/github.com\/b03902043"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/b03902043\/CVE-2006-6184",
|
||||
"description": "simplified version of https:\/\/github.com\/shauntdergrigorian\/cve-2006-6184",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-01T04:18:53Z",
|
||||
"updated_at": "2019-09-01T04:23:25Z",
|
||||
"pushed_at": "2019-09-01T04:23:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
|
||||
"fork": false,
|
||||
"created_at": "2013-09-22T21:20:31Z",
|
||||
"updated_at": "2024-08-29T15:27:52Z",
|
||||
"updated_at": "2024-09-19T11:48:22Z",
|
||||
"pushed_at": "2023-01-22T09:39:45Z",
|
||||
"stargazers_count": 385,
|
||||
"watchers_count": 385,
|
||||
|
@ -105,10 +105,10 @@
|
|||
"description": "Search for BTC coins on earlier versions of Bitcoin Core with critical vulnerability OpenSSL 0.9.8 CVE-2008-0166",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-26T12:18:39Z",
|
||||
"updated_at": "2024-08-12T20:26:31Z",
|
||||
"updated_at": "2024-09-22T17:28:47Z",
|
||||
"pushed_at": "2022-12-07T00:53:21Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -134,7 +134,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 49,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T05:59:52Z",
|
||||
"updated_at": "2024-07-23T16:36:45Z",
|
||||
"updated_at": "2024-09-18T08:13:57Z",
|
||||
"pushed_at": "2022-01-26T06:47:31Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -475,14 +475,14 @@
|
|||
{
|
||||
"id": 806726183,
|
||||
"name": "CVE-2011-2523-PoC",
|
||||
"full_name": "Uno13x\/CVE-2011-2523-PoC",
|
||||
"full_name": "R4idB0Y\/CVE-2011-2523-PoC",
|
||||
"owner": {
|
||||
"login": "Uno13x",
|
||||
"login": "R4idB0Y",
|
||||
"id": 132174647,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/132174647?v=4",
|
||||
"html_url": "https:\/\/github.com\/Uno13x"
|
||||
"html_url": "https:\/\/github.com\/R4idB0Y"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Uno13x\/CVE-2011-2523-PoC",
|
||||
"html_url": "https:\/\/github.com\/R4idB0Y\/CVE-2011-2523-PoC",
|
||||
"description": "PoC CVE-2011-2523 ",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-27T19:13:59Z",
|
||||
|
|
|
@ -223,10 +223,10 @@
|
|||
"description": "Heartbleed (CVE-2014-0160) client exploit",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-08T16:41:51Z",
|
||||
"updated_at": "2024-06-17T07:48:16Z",
|
||||
"updated_at": "2024-09-20T14:27:26Z",
|
||||
"pushed_at": "2016-01-22T00:42:35Z",
|
||||
"stargazers_count": 320,
|
||||
"watchers_count": 320,
|
||||
"stargazers_count": 319,
|
||||
"watchers_count": 319,
|
||||
"has_discussions": false,
|
||||
"forks_count": 88,
|
||||
"allow_forking": true,
|
||||
|
@ -235,7 +235,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 88,
|
||||
"watchers": 320,
|
||||
"watchers": 319,
|
||||
"score": 0,
|
||||
"subscribers_count": 32
|
||||
},
|
||||
|
@ -1912,5 +1912,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 860467967,
|
||||
"name": "CVE-2014-0160-HeartBleed",
|
||||
"full_name": "Yash-Thakkar77\/CVE-2014-0160-HeartBleed",
|
||||
"owner": {
|
||||
"login": "Yash-Thakkar77",
|
||||
"id": 117845673,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/117845673?v=4",
|
||||
"html_url": "https:\/\/github.com\/Yash-Thakkar77"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Yash-Thakkar77\/CVE-2014-0160-HeartBleed",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-09-20T13:44:54Z",
|
||||
"updated_at": "2024-09-20T13:58:28Z",
|
||||
"pushed_at": "2024-09-20T13:58:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -107,10 +107,10 @@
|
|||
"description": ":poodle: Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 :poodle:",
|
||||
"fork": false,
|
||||
"created_at": "2015-02-03T20:28:27Z",
|
||||
"updated_at": "2024-09-12T03:11:46Z",
|
||||
"updated_at": "2024-09-20T09:36:18Z",
|
||||
"pushed_at": "2023-10-06T16:11:26Z",
|
||||
"stargazers_count": 248,
|
||||
"watchers_count": 248,
|
||||
"stargazers_count": 249,
|
||||
"watchers_count": 249,
|
||||
"has_discussions": false,
|
||||
"forks_count": 75,
|
||||
"allow_forking": true,
|
||||
|
@ -127,7 +127,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 75,
|
||||
"watchers": 248,
|
||||
"watchers": 249,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
},
|
||||
|
|
|
@ -43,7 +43,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-09-10T20:12:53Z",
|
||||
"updated_at": "2024-09-24T00:38:41Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1982,
|
||||
"watchers_count": 1982,
|
||||
|
|
|
@ -1158,10 +1158,10 @@
|
|||
"description": "Shellshock exploit + vulnerable environment",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-07T23:38:50Z",
|
||||
"updated_at": "2024-09-07T03:16:29Z",
|
||||
"updated_at": "2024-09-23T02:57:34Z",
|
||||
"pushed_at": "2023-05-11T02:12:25Z",
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"has_discussions": false,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
|
@ -1177,7 +1177,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 198,
|
||||
"watchers": 199,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
@ -2050,8 +2050,8 @@
|
|||
"description": "Exploitation of \"Shellshock\" Vulnerability. Remote code execution in Apache with mod_cgi",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-01T03:50:02Z",
|
||||
"updated_at": "2023-11-07T21:57:34Z",
|
||||
"pushed_at": "2024-04-03T15:24:24Z",
|
||||
"updated_at": "2024-09-22T08:52:12Z",
|
||||
"pushed_at": "2024-09-22T08:52:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Win32k LPE vulnerability used in APT attack",
|
||||
"fork": false,
|
||||
"created_at": "2015-05-12T18:04:48Z",
|
||||
"updated_at": "2024-09-13T14:05:38Z",
|
||||
"updated_at": "2024-09-21T18:03:04Z",
|
||||
"pushed_at": "2017-12-18T14:11:29Z",
|
||||
"stargazers_count": 284,
|
||||
"watchers_count": 284,
|
||||
"stargazers_count": 285,
|
||||
"watchers_count": 285,
|
||||
"has_discussions": false,
|
||||
"forks_count": 178,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 178,
|
||||
"watchers": 284,
|
||||
"watchers": 285,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-12-20T12:12:59Z",
|
||||
"updated_at": "2024-08-18T20:19:38Z",
|
||||
"updated_at": "2024-09-23T10:41:57Z",
|
||||
"pushed_at": "2019-01-31T23:27:45Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-09-10T20:12:53Z",
|
||||
"updated_at": "2024-09-24T00:38:41Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1982,
|
||||
"watchers_count": 1982,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Motorola Untethered Jailbreak: Exploiting CVE-2016-10277 for Secure Boot and Device Locking bypass ",
|
||||
"fork": false,
|
||||
"created_at": "2017-06-06T12:00:27Z",
|
||||
"updated_at": "2024-08-13T22:52:24Z",
|
||||
"updated_at": "2024-09-22T17:07:19Z",
|
||||
"pushed_at": "2017-08-30T15:17:08Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 66,
|
||||
"watchers": 67,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Local privilege escalation through macOS 10.12.1 via CVE-2016-1825 or CVE-2016-7617.",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-25T05:07:22Z",
|
||||
"updated_at": "2024-08-12T19:26:46Z",
|
||||
"updated_at": "2024-09-17T21:37:07Z",
|
||||
"pushed_at": "2017-01-16T18:13:15Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 63,
|
||||
"watchers": 64,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Local privilege escalation for OS X 10.10.5 via CVE-2016-1828.",
|
||||
"fork": false,
|
||||
"created_at": "2016-05-18T03:49:02Z",
|
||||
"updated_at": "2024-08-12T19:22:53Z",
|
||||
"updated_at": "2024-09-17T21:37:01Z",
|
||||
"pushed_at": "2016-05-18T03:53:42Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 82,
|
||||
"watchers": 83,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -73,19 +73,19 @@
|
|||
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T11:19:21Z",
|
||||
"updated_at": "2024-08-26T11:36:50Z",
|
||||
"updated_at": "2024-09-23T03:19:31Z",
|
||||
"pushed_at": "2021-02-03T16:03:40Z",
|
||||
"stargazers_count": 950,
|
||||
"watchers_count": 950,
|
||||
"stargazers_count": 953,
|
||||
"watchers_count": 953,
|
||||
"has_discussions": false,
|
||||
"forks_count": 392,
|
||||
"forks_count": 393,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 392,
|
||||
"watchers": 950,
|
||||
"forks": 393,
|
||||
"watchers": 953,
|
||||
"score": 0,
|
||||
"subscribers_count": 64
|
||||
},
|
||||
|
@ -263,10 +263,10 @@
|
|||
"description": "A CVE-2016-5195 exploit example.",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-23T00:16:33Z",
|
||||
"updated_at": "2024-09-11T16:42:06Z",
|
||||
"updated_at": "2024-09-20T14:04:02Z",
|
||||
"pushed_at": "2017-03-21T16:46:38Z",
|
||||
"stargazers_count": 314,
|
||||
"watchers_count": 314,
|
||||
"stargazers_count": 313,
|
||||
"watchers_count": 313,
|
||||
"has_discussions": false,
|
||||
"forks_count": 120,
|
||||
"allow_forking": true,
|
||||
|
@ -279,7 +279,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 120,
|
||||
"watchers": 314,
|
||||
"watchers": 313,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
|
@ -447,12 +447,12 @@
|
|||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-25T21:08:01Z",
|
||||
"updated_at": "2024-09-17T14:46:23Z",
|
||||
"updated_at": "2024-09-19T11:50:31Z",
|
||||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 845,
|
||||
"watchers_count": 845,
|
||||
"has_discussions": false,
|
||||
"forks_count": 425,
|
||||
"forks_count": 427,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -462,7 +462,7 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 425,
|
||||
"forks": 427,
|
||||
"watchers": 845,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
|
@ -601,10 +601,10 @@
|
|||
"description": "CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-20T05:28:04Z",
|
||||
"updated_at": "2024-08-12T19:27:15Z",
|
||||
"updated_at": "2024-09-20T03:20:06Z",
|
||||
"pushed_at": "2017-01-27T10:04:07Z",
|
||||
"stargazers_count": 263,
|
||||
"watchers_count": 263,
|
||||
"stargazers_count": 264,
|
||||
"watchers_count": 264,
|
||||
"has_discussions": false,
|
||||
"forks_count": 96,
|
||||
"allow_forking": true,
|
||||
|
@ -613,7 +613,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 96,
|
||||
"watchers": 263,
|
||||
"watchers": 264,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "An exploit for CVE-2016-7255 on Windows 7\/8\/8.1\/10(pre-anniversary) 64 bit",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-02T23:32:08Z",
|
||||
"updated_at": "2024-09-07T23:50:51Z",
|
||||
"updated_at": "2024-09-18T15:26:25Z",
|
||||
"pushed_at": "2017-03-09T23:00:08Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"has_discussions": false,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"watchers": 83,
|
||||
"watchers": 82,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)",
|
||||
"fork": false,
|
||||
"created_at": "2017-07-16T19:44:04Z",
|
||||
"updated_at": "2024-08-12T19:31:19Z",
|
||||
"updated_at": "2024-09-19T11:50:58Z",
|
||||
"pushed_at": "2024-07-31T13:54:45Z",
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
|
|
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 721,
|
||||
"watchers_count": 721,
|
||||
"has_discussions": false,
|
||||
"forks_count": 258,
|
||||
"forks_count": 259,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 258,
|
||||
"forks": 259,
|
||||
"watchers": 721,
|
||||
"score": 0,
|
||||
"subscribers_count": 47
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-02-04T22:43:21Z",
|
||||
"updated_at": "2024-09-15T04:09:28Z",
|
||||
"updated_at": "2024-09-23T16:52:21Z",
|
||||
"pushed_at": "2022-02-04T22:54:33Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 461,
|
||||
"watchers_count": 461,
|
||||
"has_discussions": false,
|
||||
"forks_count": 188,
|
||||
"forks_count": 186,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 188,
|
||||
"forks": 186,
|
||||
"watchers": 461,
|
||||
"score": 0,
|
||||
"subscribers_count": 45
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Blueborne CVE-2017-1000251 PoC for linux machines",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-23T06:29:31Z",
|
||||
"updated_at": "2024-08-12T19:32:50Z",
|
||||
"updated_at": "2024-09-18T09:52:32Z",
|
||||
"pushed_at": "2023-03-10T03:04:17Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -288,13 +288,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 57,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"forks": 56,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
@ -313,10 +313,10 @@
|
|||
"description": "WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-07T06:11:23Z",
|
||||
"updated_at": "2023-06-13T01:31:06Z",
|
||||
"updated_at": "2024-09-21T11:34:13Z",
|
||||
"pushed_at": "2020-04-25T20:55:29Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -336,7 +336,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
@ -414,10 +414,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2024-09-06T00:14:31Z",
|
||||
"updated_at": "2024-09-18T02:18:13Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 452,
|
||||
"watchers_count": 452,
|
||||
"stargazers_count": 453,
|
||||
"watchers_count": 453,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -426,7 +426,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 452,
|
||||
"watchers": 453,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-21T05:55:53Z",
|
||||
"updated_at": "2024-08-28T10:40:16Z",
|
||||
"updated_at": "2024-09-20T02:06:21Z",
|
||||
"pushed_at": "2017-11-29T03:33:53Z",
|
||||
"stargazers_count": 538,
|
||||
"watchers_count": 538,
|
||||
"stargazers_count": 539,
|
||||
"watchers_count": 539,
|
||||
"has_discussions": false,
|
||||
"forks_count": 253,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 253,
|
||||
"watchers": 538,
|
||||
"watchers": 539,
|
||||
"score": 0,
|
||||
"subscribers_count": 28
|
||||
},
|
||||
|
|
|
@ -343,10 +343,10 @@
|
|||
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-13T11:01:41Z",
|
||||
"updated_at": "2024-09-12T12:16:55Z",
|
||||
"updated_at": "2024-09-20T06:50:46Z",
|
||||
"pushed_at": "2022-11-15T09:05:50Z",
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"stargazers_count": 190,
|
||||
"watchers_count": 190,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -355,7 +355,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 187,
|
||||
"watchers": 190,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -403,12 +403,12 @@
|
|||
"description": "最新tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-29T06:38:16Z",
|
||||
"updated_at": "2024-09-17T09:49:46Z",
|
||||
"updated_at": "2024-09-23T07:52:04Z",
|
||||
"pushed_at": "2024-09-09T07:42:24Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -422,8 +422,8 @@
|
|||
"tools"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 51,
|
||||
"forks": 4,
|
||||
"watchers": 66,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for wget v1.19.1",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-27T20:06:11Z",
|
||||
"updated_at": "2023-09-05T02:19:14Z",
|
||||
"updated_at": "2024-09-21T14:08:17Z",
|
||||
"pushed_at": "2018-02-02T11:30:04Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 53,
|
||||
"watchers": 52,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Go package that checks if RSA keys are vulnerable to ROCA \/ CVE-2017-15361",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-17T17:08:22Z",
|
||||
"updated_at": "2023-12-23T18:59:55Z",
|
||||
"updated_at": "2024-09-19T13:32:40Z",
|
||||
"pushed_at": "2017-10-23T19:39:21Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A coordinated disclosure and security advisory on Fermax Intercom DTML Injection vulneraiblity. Special thanks to Fermax International for prompt responses and allowing details to be publicized.",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-20T07:20:50Z",
|
||||
"updated_at": "2024-09-16T03:39:06Z",
|
||||
"updated_at": "2024-09-19T20:20:47Z",
|
||||
"pushed_at": "2020-07-30T19:15:08Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"forks": 15,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -43,7 +43,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-09-10T20:12:53Z",
|
||||
"updated_at": "2024-09-24T00:38:41Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1982,
|
||||
"watchers_count": 1982,
|
||||
|
|
|
@ -415,10 +415,10 @@
|
|||
"description": "An exploit for Apache Struts CVE-2017-5638",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-12T02:02:25Z",
|
||||
"updated_at": "2024-08-12T19:28:20Z",
|
||||
"updated_at": "2024-09-20T03:58:21Z",
|
||||
"pushed_at": "2018-05-21T18:33:26Z",
|
||||
"stargazers_count": 423,
|
||||
"watchers_count": 423,
|
||||
"stargazers_count": 424,
|
||||
"watchers_count": 424,
|
||||
"has_discussions": false,
|
||||
"forks_count": 136,
|
||||
"allow_forking": true,
|
||||
|
@ -433,7 +433,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 136,
|
||||
"watchers": 423,
|
||||
"watchers": 424,
|
||||
"score": 0,
|
||||
"subscribers_count": 22
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Honeypot for Intel's AMT Firmware Vulnerability CVE-2017-5689",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-06T15:35:42Z",
|
||||
"updated_at": "2024-02-15T22:50:55Z",
|
||||
"updated_at": "2024-09-21T11:32:28Z",
|
||||
"pushed_at": "2024-02-15T22:50:51Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 755,
|
||||
"watchers_count": 755,
|
||||
"has_discussions": false,
|
||||
"forks_count": 170,
|
||||
"forks_count": 171,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
"spectre"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 170,
|
||||
"forks": 171,
|
||||
"watchers": 755,
|
||||
"score": 0,
|
||||
"subscribers_count": 41
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "An exploit for Microsoft IIS 6.0 CVE-2017-7269",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-29T05:59:30Z",
|
||||
"updated_at": "2024-08-12T19:28:45Z",
|
||||
"updated_at": "2024-09-22T15:37:09Z",
|
||||
"pushed_at": "2017-03-29T07:26:41Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -198,19 +198,19 @@
|
|||
"description": "iis6 exploit 2017 CVE-2017-7269",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-05T23:21:12Z",
|
||||
"updated_at": "2024-08-20T11:51:12Z",
|
||||
"updated_at": "2024-09-19T20:07:53Z",
|
||||
"pushed_at": "2023-02-04T09:09:35Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"forks_count": 55,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 85,
|
||||
"forks": 55,
|
||||
"watchers": 86,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-29T16:08:35Z",
|
||||
"updated_at": "2024-09-03T00:53:09Z",
|
||||
"updated_at": "2024-09-23T08:33:32Z",
|
||||
"pushed_at": "2021-01-29T16:22:39Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 94,
|
||||
"watchers": 95,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -203,13 +203,13 @@
|
|||
"stargazers_count": 317,
|
||||
"watchers_count": 317,
|
||||
"has_discussions": false,
|
||||
"forks_count": 127,
|
||||
"forks_count": 109,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 127,
|
||||
"forks": 109,
|
||||
"watchers": 317,
|
||||
"score": 0,
|
||||
"subscribers_count": 24
|
||||
|
|
|
@ -228,13 +228,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-08T15:52:50Z",
|
||||
"updated_at": "2024-08-12T19:36:07Z",
|
||||
"updated_at": "2024-09-21T11:38:09Z",
|
||||
"pushed_at": "2018-11-23T11:47:10Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -64,7 +64,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 49,
|
||||
"watchers": 50,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
}
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "A code demonstrating CVE-2018-0886",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-02T12:52:07Z",
|
||||
"updated_at": "2024-08-12T19:37:25Z",
|
||||
"updated_at": "2024-09-19T11:51:28Z",
|
||||
"pushed_at": "2020-08-14T16:33:44Z",
|
||||
"stargazers_count": 261,
|
||||
"watchers_count": 261,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Tool to exploit CVE-2018-13341 and recover hidden account password on Crestron devices",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-13T01:27:36Z",
|
||||
"updated_at": "2024-06-14T00:37:55Z",
|
||||
"updated_at": "2024-09-19T20:39:06Z",
|
||||
"pushed_at": "2019-12-13T01:36:08Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Vulnearability Report of the New Jersey official site",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-23T08:11:01Z",
|
||||
"updated_at": "2022-05-23T12:11:55Z",
|
||||
"updated_at": "2024-09-19T08:18:48Z",
|
||||
"pushed_at": "2022-05-23T08:25:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-24T05:34:05Z",
|
||||
"updated_at": "2024-09-06T05:11:55Z",
|
||||
"updated_at": "2024-09-19T11:51:39Z",
|
||||
"pushed_at": "2020-10-16T12:09:45Z",
|
||||
"stargazers_count": 506,
|
||||
"watchers_count": 506,
|
||||
|
@ -258,10 +258,10 @@
|
|||
"description": "This is a proof of concept of the critical WinBox vulnerability (CVE-2018-14847) which allows for arbitrary file read of plain text passwords. The vulnerability has long since been fixed, so this project has ended and will not be supported or updated anymore. You can fork it and update it yourself instead.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-21T16:42:31Z",
|
||||
"updated_at": "2024-09-17T17:25:31Z",
|
||||
"updated_at": "2024-09-22T07:22:23Z",
|
||||
"pushed_at": "2021-04-21T16:46:37Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -270,7 +270,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 43,
|
||||
"watchers": 45,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -89,10 +89,10 @@
|
|||
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-21T00:09:56Z",
|
||||
"updated_at": "2024-08-24T10:47:06Z",
|
||||
"updated_at": "2024-09-23T02:27:33Z",
|
||||
"pushed_at": "2024-07-12T08:47:49Z",
|
||||
"stargazers_count": 518,
|
||||
"watchers_count": 518,
|
||||
"stargazers_count": 519,
|
||||
"watchers_count": 519,
|
||||
"has_discussions": false,
|
||||
"forks_count": 182,
|
||||
"allow_forking": true,
|
||||
|
@ -101,7 +101,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 182,
|
||||
"watchers": 518,
|
||||
"watchers": 519,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -316,14 +316,14 @@
|
|||
{
|
||||
"id": 453222352,
|
||||
"name": "CVE-2018-16763",
|
||||
"full_name": "NaturalT314\/CVE-2018-16763",
|
||||
"full_name": "Luigi31415\/CVE-2018-16763",
|
||||
"owner": {
|
||||
"login": "NaturalT314",
|
||||
"login": "Luigi31415",
|
||||
"id": 74961214,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74961214?v=4",
|
||||
"html_url": "https:\/\/github.com\/NaturalT314"
|
||||
"html_url": "https:\/\/github.com\/Luigi31415"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/NaturalT314\/CVE-2018-16763",
|
||||
"html_url": "https:\/\/github.com\/Luigi31415\/CVE-2018-16763",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T21:30:27Z",
|
||||
|
|
|
@ -43,8 +43,8 @@
|
|||
"description": "A tool for retrieving login credentials from Netwave IP cameras using a memory dump vulnerability (CVE-2018-17240)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-04T21:44:21Z",
|
||||
"updated_at": "2024-09-16T21:51:36Z",
|
||||
"pushed_at": "2024-09-16T21:51:33Z",
|
||||
"updated_at": "2024-09-19T00:29:58Z",
|
||||
"pushed_at": "2024-09-19T00:29:57Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -73,19 +73,19 @@
|
|||
"description": "Unsigned driver loader using CVE-2018-19320",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-12T05:48:13Z",
|
||||
"updated_at": "2024-08-27T06:16:23Z",
|
||||
"updated_at": "2024-09-24T02:21:12Z",
|
||||
"pushed_at": "2023-04-09T13:50:29Z",
|
||||
"stargazers_count": 185,
|
||||
"watchers_count": 185,
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 185,
|
||||
"forks": 48,
|
||||
"watchers": 187,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "This is an edited version of the CVE-2018-19422 exploit to fix an small but annoying issue I had.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-29T17:23:23Z",
|
||||
"updated_at": "2023-12-10T10:52:24Z",
|
||||
"updated_at": "2024-09-20T23:15:33Z",
|
||||
"pushed_at": "2022-04-29T17:27:22Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -557,7 +557,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-09-10T20:12:53Z",
|
||||
"updated_at": "2024-09-24T00:38:41Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1982,
|
||||
"watchers_count": 1982,
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "MICROS Honeypot is a low interaction honeypot to detect CVE-2018-2636 in the Oracle Hospitality Simphony component of Oracle Hospitality Applications (MICROS). This is a directory traversal vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-07T05:54:46Z",
|
||||
"updated_at": "2024-04-09T06:16:28Z",
|
||||
"updated_at": "2024-09-21T11:33:42Z",
|
||||
"pushed_at": "2018-09-25T22:00:12Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -64,7 +64,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script",
|
||||
"fork": false,
|
||||
"created_at": "2018-07-20T03:59:18Z",
|
||||
"updated_at": "2024-09-10T16:41:12Z",
|
||||
"updated_at": "2024-09-18T22:47:02Z",
|
||||
"pushed_at": "2018-07-20T12:46:50Z",
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 136,
|
||||
"watchers": 135,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-06-24T12:15:07Z",
|
||||
"updated_at": "2024-08-12T20:03:02Z",
|
||||
"updated_at": "2024-09-17T21:08:41Z",
|
||||
"pushed_at": "2020-08-10T11:19:45Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-08T14:41:20Z",
|
||||
"updated_at": "2024-09-14T04:00:28Z",
|
||||
"updated_at": "2024-09-22T14:05:44Z",
|
||||
"pushed_at": "2024-02-07T23:51:49Z",
|
||||
"stargazers_count": 178,
|
||||
"watchers_count": 178,
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesigning bypass.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-23T00:19:05Z",
|
||||
"updated_at": "2024-08-12T19:36:26Z",
|
||||
"updated_at": "2024-09-21T09:54:12Z",
|
||||
"pushed_at": "2018-11-13T00:26:18Z",
|
||||
"stargazers_count": 244,
|
||||
"watchers_count": 244,
|
||||
"stargazers_count": 246,
|
||||
"watchers_count": 246,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 244,
|
||||
"watchers": 246,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
}
|
||||
|
|
|
@ -381,10 +381,10 @@
|
|||
"description": "Improved DOS exploit for wordpress websites (CVE-2018-6389)",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-04T14:25:09Z",
|
||||
"updated_at": "2024-08-10T18:33:10Z",
|
||||
"updated_at": "2024-09-19T11:51:24Z",
|
||||
"pushed_at": "2020-10-01T11:51:46Z",
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"has_discussions": false,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
|
@ -393,7 +393,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 112,
|
||||
"watchers": 111,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "TPM vulnerability checking tool for CVE-2018-6622. This tool will be published at Black Hat Asia 2019 and Black Hat Europe 2019",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-07T06:45:27Z",
|
||||
"updated_at": "2024-09-09T19:31:03Z",
|
||||
"updated_at": "2024-09-18T18:22:18Z",
|
||||
"pushed_at": "2022-06-26T06:08:02Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 97,
|
||||
"watchers": 98,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
}
|
||||
|
|
|
@ -363,10 +363,10 @@
|
|||
"description": "Exploit for Drupal 7 <= 7.57 CVE-2018-7600",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-17T15:38:15Z",
|
||||
"updated_at": "2024-09-10T06:28:35Z",
|
||||
"updated_at": "2024-09-18T17:49:01Z",
|
||||
"pushed_at": "2018-04-26T15:40:28Z",
|
||||
"stargazers_count": 124,
|
||||
"watchers_count": 124,
|
||||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"has_discussions": false,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
|
@ -375,7 +375,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 124,
|
||||
"watchers": 125,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-27T06:30:32Z",
|
||||
"updated_at": "2024-08-12T19:44:22Z",
|
||||
"updated_at": "2024-09-19T11:51:58Z",
|
||||
"pushed_at": "2018-12-30T11:53:08Z",
|
||||
"stargazers_count": 331,
|
||||
"watchers_count": 331,
|
||||
|
|
|
@ -168,13 +168,13 @@
|
|||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"forks": 37,
|
||||
"watchers": 106,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
|
|
|
@ -1326,13 +1326,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 369,
|
||||
"forks_count": 370,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 369,
|
||||
"forks": 370,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
|
@ -1566,19 +1566,19 @@
|
|||
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-23T22:50:12Z",
|
||||
"updated_at": "2024-09-13T23:00:45Z",
|
||||
"updated_at": "2024-09-22T01:35:04Z",
|
||||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 891,
|
||||
"watchers_count": 891,
|
||||
"stargazers_count": 892,
|
||||
"watchers_count": 892,
|
||||
"has_discussions": false,
|
||||
"forks_count": 241,
|
||||
"forks_count": 242,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 241,
|
||||
"watchers": 891,
|
||||
"forks": 242,
|
||||
"watchers": 892,
|
||||
"score": 0,
|
||||
"subscribers_count": 55
|
||||
},
|
||||
|
@ -2902,13 +2902,13 @@
|
|||
"stargazers_count": 235,
|
||||
"watchers_count": 235,
|
||||
"has_discussions": false,
|
||||
"forks_count": 76,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 76,
|
||||
"forks": 74,
|
||||
"watchers": 235,
|
||||
"score": 0,
|
||||
"subscribers_count": 22
|
||||
|
|
|
@ -320,8 +320,8 @@
|
|||
"description": "Data Collection Related to Exim CVE-2019-10149",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-03T02:27:01Z",
|
||||
"updated_at": "2022-12-03T16:56:02Z",
|
||||
"pushed_at": "2020-10-20T13:48:42Z",
|
||||
"updated_at": "2024-09-20T01:54:32Z",
|
||||
"pushed_at": "2024-09-21T15:47:07Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for CVE-2019-11043",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T21:37:27Z",
|
||||
"updated_at": "2024-08-12T19:53:16Z",
|
||||
"updated_at": "2024-09-19T11:52:22Z",
|
||||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1788,
|
||||
"watchers_count": 1788,
|
||||
"stargazers_count": 1787,
|
||||
"watchers_count": 1787,
|
||||
"has_discussions": false,
|
||||
"forks_count": 247,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 247,
|
||||
"watchers": 1788,
|
||||
"watchers": 1787,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
File diff suppressed because one or more lines are too long
|
@ -319,10 +319,10 @@
|
|||
"description": "Whatsapp Automatic Payload Generator [CVE-2019-11932]",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-22T21:11:27Z",
|
||||
"updated_at": "2024-09-14T09:16:27Z",
|
||||
"updated_at": "2024-09-21T18:21:59Z",
|
||||
"pushed_at": "2022-01-02T20:40:58Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -341,7 +341,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-03T15:08:49Z",
|
||||
"updated_at": "2024-09-10T17:59:23Z",
|
||||
"updated_at": "2024-09-22T19:57:57Z",
|
||||
"pushed_at": "2019-09-08T06:09:11Z",
|
||||
"stargazers_count": 792,
|
||||
"watchers_count": 792,
|
||||
"stargazers_count": 793,
|
||||
"watchers_count": 793,
|
||||
"has_discussions": false,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 792,
|
||||
"watchers": 793,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
}
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 347,
|
||||
"watchers_count": 347,
|
||||
"has_discussions": false,
|
||||
"forks_count": 80,
|
||||
"forks_count": 78,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 80,
|
||||
"forks": 78,
|
||||
"watchers": 347,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
|
|
|
@ -58,5 +58,43 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 859728354,
|
||||
"name": "CVE-2019-14322",
|
||||
"full_name": "sergiovks\/CVE-2019-14322",
|
||||
"owner": {
|
||||
"login": "sergiovks",
|
||||
"id": 118485549,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/118485549?v=4",
|
||||
"html_url": "https:\/\/github.com\/sergiovks"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sergiovks\/CVE-2019-14322",
|
||||
"description": "Modification of: PoC of CVE-2019-14322: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-19T07:17:01Z",
|
||||
"updated_at": "2024-09-20T07:47:27Z",
|
||||
"pushed_at": "2024-09-20T07:47:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2019-14322",
|
||||
"exploit",
|
||||
"lfi",
|
||||
"local-file-inclusion",
|
||||
"odoo",
|
||||
"pallets-werkzeug",
|
||||
"werkzeug-exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -313,7 +313,7 @@
|
|||
"description": "Webmin <=1.920 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-08T10:17:03Z",
|
||||
"updated_at": "2024-01-09T07:20:42Z",
|
||||
"updated_at": "2024-09-18T05:30:47Z",
|
||||
"pushed_at": "2020-08-12T08:36:36Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Local privilege escalation PoC exploit for CVE-2019-16098",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-10T15:57:36Z",
|
||||
"updated_at": "2024-08-22T16:50:42Z",
|
||||
"updated_at": "2024-09-19T03:32:29Z",
|
||||
"pushed_at": "2019-09-13T20:05:43Z",
|
||||
"stargazers_count": 192,
|
||||
"watchers_count": 192,
|
||||
"stargazers_count": 191,
|
||||
"watchers_count": 191,
|
||||
"has_discussions": false,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 192,
|
||||
"watchers": 191,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -43,12 +43,12 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-09-15T13:52:05Z",
|
||||
"updated_at": "2024-09-24T03:51:54Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 4099,
|
||||
"watchers_count": 4099,
|
||||
"stargazers_count": 4101,
|
||||
"watchers_count": 4101,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1090,
|
||||
"forks_count": 1091,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -74,8 +74,8 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1090,
|
||||
"watchers": 4099,
|
||||
"forks": 1091,
|
||||
"watchers": 4101,
|
||||
"score": 0,
|
||||
"subscribers_count": 148
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution\/CVE-2019-1653\/Cisco SNMP RCE\/Dump Cisco RV320 Password)",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-21T12:42:54Z",
|
||||
"updated_at": "2024-09-05T17:01:12Z",
|
||||
"updated_at": "2024-09-20T12:45:17Z",
|
||||
"pushed_at": "2019-05-21T14:52:36Z",
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"has_discussions": false,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
|
@ -33,7 +33,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"watchers": 128,
|
||||
"watchers": 129,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T00:08:27Z",
|
||||
"updated_at": "2024-08-30T07:45:09Z",
|
||||
"updated_at": "2024-09-19T11:52:29Z",
|
||||
"pushed_at": "2020-01-22T20:23:51Z",
|
||||
"stargazers_count": 571,
|
||||
"watchers_count": 571,
|
||||
"stargazers_count": 570,
|
||||
"watchers_count": 570,
|
||||
"has_discussions": false,
|
||||
"forks_count": 127,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 127,
|
||||
"watchers": 571,
|
||||
"watchers": 570,
|
||||
"score": 0,
|
||||
"subscribers_count": 29
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Temproot for Bravia TV via CVE-2019-2215.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-30T06:06:32Z",
|
||||
"updated_at": "2023-10-05T08:39:58Z",
|
||||
"updated_at": "2024-09-18T07:27:12Z",
|
||||
"pushed_at": "2020-02-20T02:41:44Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -193,7 +193,7 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-09-10T20:12:53Z",
|
||||
"updated_at": "2024-09-24T00:38:41Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1982,
|
||||
"watchers_count": 1982,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2024-09-06T00:14:31Z",
|
||||
"updated_at": "2024-09-18T02:18:13Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 452,
|
||||
"watchers_count": 452,
|
||||
"stargazers_count": 453,
|
||||
"watchers_count": 453,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 452,
|
||||
"watchers": 453,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2024-09-05T06:37:37Z",
|
||||
"updated_at": "2024-09-23T03:38:01Z",
|
||||
"pushed_at": "2022-01-05T04:09:42Z",
|
||||
"stargazers_count": 635,
|
||||
"watchers_count": 635,
|
||||
"stargazers_count": 637,
|
||||
"watchers_count": 637,
|
||||
"has_discussions": false,
|
||||
"forks_count": 160,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 160,
|
||||
"watchers": 635,
|
||||
"watchers": 637,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
@ -223,10 +223,10 @@
|
|||
"description": "CVE-2019-5736 POCs",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-20T12:23:13Z",
|
||||
"updated_at": "2024-07-02T11:29:27Z",
|
||||
"updated_at": "2024-09-23T03:41:07Z",
|
||||
"pushed_at": "2020-06-22T13:04:55Z",
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
|
@ -235,7 +235,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 81,
|
||||
"watchers": 82,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-09T22:30:42Z",
|
||||
"updated_at": "2024-09-16T07:55:29Z",
|
||||
"updated_at": "2024-09-19T11:51:59Z",
|
||||
"pushed_at": "2023-09-28T18:58:28Z",
|
||||
"stargazers_count": 669,
|
||||
"watchers_count": 669,
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 662,
|
||||
"watchers_count": 662,
|
||||
"has_discussions": false,
|
||||
"forks_count": 150,
|
||||
"forks_count": 149,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 150,
|
||||
"forks": 149,
|
||||
"watchers": 662,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
|
@ -77,7 +77,7 @@
|
|||
"description": "Another implementation for linux privilege escalation exploit via snap(d) (CVE-2019-7304)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-28T23:17:27Z",
|
||||
"updated_at": "2023-01-06T04:21:53Z",
|
||||
"updated_at": "2024-09-21T00:56:13Z",
|
||||
"pushed_at": "2021-03-28T23:31:22Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
|
|
@ -638,5 +638,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 860886622,
|
||||
"name": "CMS-Made-Simple-2.2.9-CVE-2019-9053",
|
||||
"full_name": "Azrenom\/CMS-Made-Simple-2.2.9-CVE-2019-9053",
|
||||
"owner": {
|
||||
"login": "Azrenom",
|
||||
"id": 120582541,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120582541?v=4",
|
||||
"html_url": "https:\/\/github.com\/Azrenom"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Azrenom\/CMS-Made-Simple-2.2.9-CVE-2019-9053",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-09-21T12:36:45Z",
|
||||
"updated_at": "2024-09-21T13:19:15Z",
|
||||
"pushed_at": "2024-09-21T13:15:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2019–9193 - PostgreSQL 9.3-12.3 Authenticated Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-29T21:02:02Z",
|
||||
"updated_at": "2024-07-29T06:42:38Z",
|
||||
"updated_at": "2024-09-19T06:13:16Z",
|
||||
"pushed_at": "2022-05-26T23:00:33Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -63,7 +63,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 18,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Key Negotiation Of Bluetooth (KNOB) attacks on Bluetooth BR\/EDR and BLE [CVE-2019-9506]",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-15T11:54:21Z",
|
||||
"updated_at": "2024-08-12T19:52:00Z",
|
||||
"updated_at": "2024-09-18T09:59:33Z",
|
||||
"pushed_at": "2022-04-04T15:16:08Z",
|
||||
"stargazers_count": 178,
|
||||
"watchers_count": 178,
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -35,7 +35,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 178,
|
||||
"watchers": 179,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Synaptics Audio Driver LPE",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-14T06:16:34Z",
|
||||
"updated_at": "2024-09-12T07:32:35Z",
|
||||
"updated_at": "2024-09-18T22:47:07Z",
|
||||
"pushed_at": "2019-04-15T11:17:39Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 37,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -241,5 +241,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 860404866,
|
||||
"name": "CVE-2019-9978",
|
||||
"full_name": "MAHajian\/CVE-2019-9978",
|
||||
"owner": {
|
||||
"login": "MAHajian",
|
||||
"id": 139576061,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/139576061?v=4",
|
||||
"html_url": "https:\/\/github.com\/MAHajian"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MAHajian\/CVE-2019-9978",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-09-20T11:25:45Z",
|
||||
"updated_at": "2024-09-20T13:09:41Z",
|
||||
"pushed_at": "2024-09-20T13:09:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploits for Android Binder bug CVE-2020-0041",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-31T17:53:57Z",
|
||||
"updated_at": "2024-08-12T19:59:32Z",
|
||||
"updated_at": "2024-09-22T14:25:48Z",
|
||||
"pushed_at": "2020-04-08T08:55:30Z",
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"stargazers_count": 217,
|
||||
"watchers_count": 217,
|
||||
"has_discussions": false,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"watchers": 216,
|
||||
"watchers": 217,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -142,10 +142,10 @@
|
|||
"description": "CVE-2020-0069",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-04T17:52:04Z",
|
||||
"updated_at": "2024-09-15T04:16:11Z",
|
||||
"updated_at": "2024-09-23T16:46:56Z",
|
||||
"pushed_at": "2023-09-04T17:53:01Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -154,7 +154,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-23T22:29:46Z",
|
||||
"updated_at": "2024-08-28T17:33:20Z",
|
||||
"updated_at": "2024-09-18T14:53:23Z",
|
||||
"pushed_at": "2020-01-24T15:21:06Z",
|
||||
"stargazers_count": 251,
|
||||
"watchers_count": 251,
|
||||
"stargazers_count": 250,
|
||||
"watchers_count": 250,
|
||||
"has_discussions": false,
|
||||
"forks_count": 77,
|
||||
"allow_forking": true,
|
||||
|
@ -58,7 +58,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 77,
|
||||
"watchers": 251,
|
||||
"watchers": 250,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2020-0618 Honeypot",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-18T16:17:19Z",
|
||||
"updated_at": "2024-08-12T19:57:52Z",
|
||||
"updated_at": "2024-09-18T16:26:12Z",
|
||||
"pushed_at": "2020-03-03T17:21:54Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
Some files were not shown because too many files have changed in this diff Show more
Loading…
Reference in a new issue