diff --git a/2014/CVE-2014-6271.json b/2014/CVE-2014-6271.json index 5ae75d87cc..6960fa3f82 100644 --- a/2014/CVE-2014-6271.json +++ b/2014/CVE-2014-6271.json @@ -1888,10 +1888,10 @@ "description": "### **Awesome Penetration Testing** [![Links Check](https:\/\/4.bp.blogspot.com\/-_NIGc5XKpSw\/WHt9d7wCXaI\/AAAAAAAAB0o\/OYIv8EWjIoYh44jfxIRSrRYbgrn3MZKEQCLcB\/s1600\/penetration%2Btesting.png)](http:\/\/kalitut.com) [![10 Common Hacking Techniques](http:\/\/img.youtube.com\/vi\/V3CTfJ2ZP7M\/0.jpg)](http:\/\/www.youtube.com\/watch?v=V3CTfJ2ZP7M \"10 Common Hacking Techniques\") A collection of awesome penetration testing resources - [Online Resources](#online-resources) - [Penetration Testing Resources](#penetration-testing-resources) - [Exploit development](#exploit-development) - [Social Engineering Resources](#social-engineering-resources) - [Lock Picking Resources](#lock-picking-resources) - [Tools](#tools) - [Penetration Testing Distributions](#penetration-testing-distributions) - [Basic Penetration Testing Tools](#basic-penetration-testing-tools) - [Docker for Penetration Testing](#docker-for-penetration-testing) - [Vulnerability Scanners](#vulnerability-scanners) - [Network Tools](#network-tools) - [Wireless Network Tools](#wireless-network-tools) - [SSL Analysis Tools](#ssl-analysis-tools) - [Web exploitation](#web-exploitation) - [Hex Editors](#hex-editors) - [Crackers](#crackers) - [Windows Utils](#windows-utils) - [Linux Utils](#linux-utils) - [DDoS Tools](#ddos-tools) - [Social Engineering Tools](#social-engineering-tools) - [OSInt Tools](#osint-tools) - [Anonymity Tools](#anonymity-tools) - [Reverse Engineering Tools](#reverse-engineering-tools) - [CTF Tools](#ctf-tools) - [Books](#books) - [Penetration Testing Books](#penetration-testing-books) - [Hackers Handbook Series](#hackers-handbook-series) - [Defensive Development](#defensive-development) - [Network Analysis Books](#network-analysis-books) - [Reverse Engineering Books](#reverse-engineering-books) - [Malware Analysis Books](#malware-analysis-books) - [Windows Books](#windows-books) - [Social Engineering Books](#social-engineering-books) - [Lock Picking Books](#lock-picking-books) - [Vulnerability Databases](#vulnerability-databases) - [Security Courses](#security-courses) - [Information Security Conferences](#information-security-conferences) - [Information Security Magazines](#information-security-magazines) ### Online Resources #### Penetration Testing Resources * [Metasploit Unleashed](https:\/\/www.offensive-security.com\/metasploit-unleashed\/) - Free Offensive Security Metasploit course * [PTES](http:\/\/www.pentest-standard.org\/) - Penetration Testing Execution Standard * [OWASP](https:\/\/www.owasp.org\/index.php\/Main_Page) - Open Web Application Security Project * [PENTEST-WIKI](https:\/\/github.com\/nixawk\/pentest-wiki) - A free online security knowledge library for pentesters \/ researchers. * [Vulnerability Assessment Framework](http:\/\/www.vulnerabilityassessment.co.uk\/Penetration%20Test.html) - Penetration Testing Framework. * [The Pentesters Framework](https:\/\/github.com\/trustedsec\/ptf) - PTF attempts to install all of your penetration testing tools (latest and greatest), compile them, build them, and make it so that you can install\/update your distribution on any machine. Everything is organized in a fashion that is cohesive to the Penetration Testing Execution Standard (PTES) and eliminates a lot of things that are hardly used. #### Exploit development * [Shellcode Tutorial](http:\/\/www.vividmachines.com\/shellcode\/shellcode.html) - Tutorial on how to write shellcode * [Shellcode Examples](http:\/\/shell-storm.org\/shellcode\/) - Shellcodes database * [Exploit Writing Tutorials](https:\/\/www.corelan.be\/index.php\/2009\/07\/19\/exploit-writing-tutorial-part-1-stack-based-overflows\/) - Tutorials on how to develop exploits * [shellsploit](https:\/\/github.com\/b3mb4m\/shellsploit-framework) - New Generation Exploit Development Kit * [Voltron](https:\/\/github.com\/snare\/voltron) - A hacky debugger UI for hackers #### Social Engineering Resources * [Social Engineering Framework](http:\/\/www.social-engineer.org\/framework\/general-discussion\/) - An information resource for social engineers #### Lock Picking Resources * [Schuyler Towne channel](https:\/\/www.youtube.com\/user\/SchuylerTowne\/) - Lockpicking videos and security talks * [\/r\/lockpicking](https:\/\/www.reddit.com\/r\/lockpicking) - Resources for learning lockpicking, equipment recommendations. ### Tools #### Penetration Testing Distributions * [Kali](https:\/\/www.kali.org\/) - A Linux distribution designed for digital forensics and penetration testing * [ArchStrike](https:\/\/archstrike.org\/) - An Arch Linux repository for security professionals and enthusiasts * [BlackArch](https:\/\/www.blackarch.org\/) - Arch Linux-based distribution for penetration testers and security researchers * [NST](http:\/\/networksecuritytoolkit.org\/) - Network Security Toolkit distribution * [Pentoo](http:\/\/www.pentoo.ch\/) - Security-focused livecd based on Gentoo * [BackBox](https:\/\/backbox.org\/) - Ubuntu-based distribution for penetration tests and security assessments * [Parrot](https:\/\/www.parrotsec.org\/) - A distribution similar to Kali, with multiple architecture * [Fedora Security Lab](https:\/\/labs.fedoraproject.org\/en\/security\/) - Provides a safe test environment to work on security auditing, forensics, system rescue and teaching security testing methodologies. #### Basic Penetration Testing Tools * [Metasploit Framework](https:\/\/www.metasploit.com\/) - World's most used penetration testing software * [Burp Suite](https:\/\/portswigger.net\/burp\/) - An integrated platform for performing security testing of web applications * [ExploitPack](http:\/\/exploitpack.com\/) - Graphical tool for penetration testing with a bunch of exploits * [BeeF](https:\/\/github.com\/beefproject\/beef) - The Browser Exploitation Framework Project * [faraday](https:\/\/github.com\/infobyte\/faraday) - Collaborative Penetration Test and Vulnerability Management Platform * [evilgrade](https:\/\/github.com\/infobyte\/evilgrade) - The update explotation framework * [commix](https:\/\/github.com\/stasinopoulos\/commix) - Automated All-in-One OS Command Injection and Exploitation Tool * [routersploit](https:\/\/github.com\/reverse-shell\/routersploit) - Automated penetration testing software for router * [redsnarf] (https:\/\/github.com\/nccgroup\/redsnarf) - Post-exploitation tool for grabbing credentials #### Docker for Penetration Testing * `docker pull kalilinux\/kali-linux-docker` [official Kali Linux](https:\/\/hub.docker.com\/r\/kalilinux\/kali-linux-docker\/) * `docker pull owasp\/zap2docker-stable` - [official OWASP ZAP](https:\/\/github.com\/zaproxy\/zaproxy) * `docker pull wpscanteam\/wpscan` - [official WPScan](https:\/\/hub.docker.com\/r\/wpscanteam\/wpscan\/) * `docker pull pandrew\/metasploit` - [docker-metasploit](https:\/\/hub.docker.com\/r\/pandrew\/metasploit\/) * `docker pull citizenstig\/dvwa` - [Damn Vulnerable Web Application (DVWA)](https:\/\/hub.docker.com\/r\/citizenstig\/dvwa\/) * `docker pull wpscanteam\/vulnerablewordpress` - [Vulnerable WordPress Installation](https:\/\/hub.docker.com\/r\/wpscanteam\/vulnerablewordpress\/) * `docker pull hmlio\/vaas-cve-2014-6271` - [Vulnerability as a service: Shellshock](https:\/\/hub.docker.com\/r\/hmlio\/vaas-cve-2014-6271\/) * `docker pull hmlio\/vaas-cve-2014-0160` - [Vulnerability as a service: Heartbleed](https:\/\/hub.docker.com\/r\/hmlio\/vaas-cve-2014-0160\/) * `docker pull opendns\/security-ninjas` - [Security Ninjas](https:\/\/hub.docker.com\/r\/opendns\/security-ninjas\/) * `docker pull diogomonica\/docker-bench-security` - [Docker Bench for Security](https:\/\/hub.docker.com\/r\/diogomonica\/docker-bench-security\/) * `docker pull ismisepaul\/securityshepherd` - [OWASP Security Shepherd](https:\/\/hub.docker.com\/r\/ismisepaul\/securityshepherd\/) * `docker pull danmx\/docker-owasp-webgoat` - [OWASP WebGoat Project docker image](https:\/\/hub.docker.com\/r\/danmx\/docker-owasp-webgoat\/) * `docker-compose build && docker-compose up` - [OWASP NodeGoat](https:\/\/github.com\/owasp\/nodegoat#option-3---run-nodegoat-on-docker) * `docker pull citizenstig\/nowasp` - [OWASP Mutillidae II Web Pen-Test Practice Application](https:\/\/hub.docker.com\/r\/citizenstig\/nowasp\/) * `docker pull bkimminich\/juice-shop` - [OWASP Juice Shop](https:\/\/github.com\/bkimminich\/juice-shop#docker-container--) #### Vulnerability Scanners * [Nexpose](https:\/\/www.rapid7.com\/products\/nexpose\/) - Vulnerability Management & Risk Management Software * [Nessus](http:\/\/www.tenable.com\/products\/nessus-vulnerability-scanner) - Vulnerability, configuration, and compliance assessment * [Nikto](https:\/\/cirt.net\/nikto2) - Web application vulnerability scanner * [OpenVAS](http:\/\/www.openvas.org\/) - Open Source vulnerability scanner and manager * [OWASP Zed Attack Proxy](https:\/\/www.owasp.org\/index.php\/OWASP_Zed_Attack_Proxy_Project) - Penetration testing tool for web applications * [Secapps](https:\/\/secapps.com\/) - Integrated web application security testing environment * [w3af](https:\/\/github.com\/andresriancho\/w3af) - Web application attack and audit framework * [Wapiti](http:\/\/wapiti.sourceforge.net\/) - Web application vulnerability scanner * [WebReaver](http:\/\/www.webreaver.com\/) - Web application vulnerability scanner for Mac OS X * [DVCS Ripper](https:\/\/github.com\/kost\/dvcs-ripper) - Rip web accessible (distributed) version control systems: SVN\/GIT\/HG\/BZR * [arachni](https:\/\/github.com\/Arachni\/arachni) - Web Application Security Scanner Framework #### Network Tools * [nmap](https:\/\/nmap.org\/) - Free Security Scanner For Network Exploration & Security Audits * [pig](https:\/\/github.com\/rafael-santiago\/pig) - A Linux packet crafting tool * [tcpdump\/libpcap](http:\/\/www.tcpdump.org\/) - A common packet analyzer that runs under the command line * [Wireshark](https:\/\/www.wireshark.org\/) - A network protocol analyzer for Unix and Windows * [Network Tools](http:\/\/network-tools.com\/) - Different network tools: ping, lookup, whois, etc * [netsniff-ng](https:\/\/github.com\/netsniff-ng\/netsniff-ng) - A Swiss army knife for for network sniffing * [Intercepter-NG](http:\/\/sniff.su\/) - a multifunctional network toolkit * [SPARTA](http:\/\/sparta.secforce.com\/) - Network Infrastructure Penetration Testing Tool * [dnschef](http:\/\/thesprawl.org\/projects\/dnschef\/) - A highly configurable DNS proxy for pentesters * [DNSDumpster](https:\/\/dnsdumpster.com\/) - Online DNS recon and search service * [dnsenum](https:\/\/github.com\/fwaeytens\/dnsenum\/) - Perl script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results * [dnsmap](https:\/\/github.com\/makefu\/dnsmap\/) - Passive DNS network mapper * [dnsrecon](https:\/\/github.com\/darkoperator\/dnsrecon\/) - DNS Enumeration Script * [dnstracer](http:\/\/www.mavetju.org\/unix\/dnstracer.php) - Determines where a given DNS server gets its information from, and follows the chain of DNS servers * [passivedns-client](https:\/\/github.com\/chrislee35\/passivedns-client) - Provides a library and a query tool for querying several passive DNS providers * [passivedns](https:\/\/github.com\/gamelinux\/passivedns) - A network sniffer that logs all DNS server replies for use in a passive DNS setup * [Mass Scan](https:\/\/github.com\/robertdavidgraham\/masscan) - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes. * [Zarp](https:\/\/github.com\/hatRiot\/zarp) - Zarp is a network attack tool centered around the exploitation of local networks * [mitmproxy](https:\/\/github.com\/mitmproxy\/mitmproxy) - An interactive SSL-capable intercepting HTTP proxy for penetration testers and software developers * [mallory](https:\/\/github.com\/justmao945\/mallory) - HTTP\/HTTPS proxy over SSH * [Netzob](https:\/\/github.com\/netzob\/netzob) - Reverse engineering, traffic generation and fuzzing of communication protocols * [DET](https:\/\/github.com\/sensepost\/DET) - DET is a proof of concept to perform Data Exfiltration using either single or multiple channel(s) at the same time * [pwnat](https:\/\/github.com\/samyk\/pwnat) - punches holes in firewalls and NATs * [dsniff](https:\/\/www.monkey.org\/~dugsong\/dsniff\/) - a collection of tools for network auditing and pentesting * [tgcd](http:\/\/tgcd.sourceforge.net\/) - a simple Unix network utility to extend the accessibility of TCP\/IP based network services beyond firewalls * [smbmap](https:\/\/github.com\/ShawnDEvans\/smbmap) - a handy SMB enumeration tool * [scapy](https:\/\/github.com\/secdev\/scapy) - a python-based interactive packet manipulation program & library * [Dshell](https:\/\/github.com\/USArmyResearchLab\/Dshell) - Network forensic analysis framework * [Debookee (MAC OS X)](http:\/\/www.iwaxx.com\/debookee\/) - Intercept traffic from any device on your network * [Dripcap](https:\/\/github.com\/dripcap\/dripcap) - Caffeinated packet analyzer #### Wireless Network Tools * [Aircrack-ng](http:\/\/www.aircrack-ng.org\/) - a set of tools for auditing wireless network * [Kismet](https:\/\/kismetwireless.net\/) - Wireless network detector, sniffer, and IDS * [Reaver](https:\/\/code.google.com\/archive\/p\/reaver-wps) - Brute force attack against Wifi Protected Setup * [Wifite](https:\/\/github.com\/derv82\/wifite) - Automated wireless attack tool * [wifiphisher](https:\/\/github.com\/sophron\/wifiphisher) - Automated phishing attacks against Wi-Fi networks #### SSL Analysis Tools * [SSLyze](https:\/\/github.com\/nabla-c0d3\/sslyze) - SSL configuration scanner * [sslstrip](https:\/\/www.thoughtcrime.org\/software\/sslstrip\/) - a demonstration of the HTTPS stripping attacks * [sslstrip2](https:\/\/github.com\/LeonardoNve\/sslstrip2) - SSLStrip version to defeat HSTS * [tls_prober](https:\/\/github.com\/WestpointLtd\/tls_prober) - fingerprint a server's SSL\/TLS implementation #### Web exploitation * [WPScan](https:\/\/wpscan.org\/) - Black box WordPress vulnerability scanner * [SQLmap](http:\/\/sqlmap.org\/) - Automatic SQL injection and database takeover tool * [weevely3](https:\/\/github.com\/epinna\/weevely3) - Weaponized web shell * [Wappalyzer](https:\/\/wappalyzer.com\/) - Wappalyzer uncovers the technologies used on websites * [cms-explorer](https:\/\/code.google.com\/archive\/p\/cms-explorer\/) - CMS Explorer is designed to reveal the the specific modules, plugins, components and themes that various CMS driven web sites are running. * [joomscan](https:\/\/www.owasp.org\/index.php\/Category:OWASP_Joomla_Vulnerability_Scanner_Project) - Joomla CMS scanner * [WhatWeb](https:\/\/github.com\/urbanadventurer\/WhatWeb) - Website Fingerprinter * [BlindElephant](http:\/\/blindelephant.sourceforge.net\/) - Web Application Fingerprinter * [fimap](https:\/\/github.com\/kurobeats\/fimap) - Find, prepare, audit, exploit and even google automatically for LFI\/RFI bugs * [Kadabra](https:\/\/github.com\/D35m0nd142\/Kadabra) - Automatic LFI exploiter and scanner * [Kadimus](https:\/\/github.com\/P0cL4bs\/Kadimus) - LFI scan and exploit tool * [liffy](https:\/\/github.com\/hvqzao\/liffy) - LFI exploitation tool #### Hex Editors * [HexEdit.js](https:\/\/hexed.it) - Browser-based hex editing * [Hexinator](https:\/\/hexinator.com\/) (commercial) - World's finest Hex Editor * [HxD - Freeware Hex Editor and Disk Editor](https:\/\/mh-nexus.de\/en\/hxd\/) #### Crackers * [John the Ripper](http:\/\/www.openwall.com\/john\/) - Fast password cracker * [Online MD5 cracker](http:\/\/www.md5crack.com\/) - Online MD5 hash Cracker * [Hashcat](http:\/\/hashcat.net\/hashcat\/) - The more fast hash cracker * [THC Hydra](http:\/\/sectools.org\/tool\/hydra\/) - Another Great Password Cracker #### Windows Utils * [Sysinternals Suite](https:\/\/technet.microsoft.com\/en-us\/sysinternals\/bb842062) - The Sysinternals Troubleshooting Utilities * [Windows Credentials Editor](http:\/\/www.ampliasecurity.com\/research\/windows-credentials-editor\/) - security tool to list logon sessions and add, change, list and delete associated credentials * [mimikatz](http:\/\/blog.gentilkiwi.com\/mimikatz) - Credentials extraction tool for Windows OS * [PowerSploit](https:\/\/github.com\/PowerShellMafia\/PowerSploit) - A PowerShell Post-Exploitation Framework * [Windows Exploit Suggester](https:\/\/github.com\/GDSSecurity\/Windows-Exploit-Suggester) - Detects potential missing patches on the target * [Responder](https:\/\/github.com\/SpiderLabs\/Responder) - A LLMNR, NBT-NS and MDNS poisoner * [Bloodhound](https:\/\/github.com\/adaptivethreat\/Bloodhound\/wiki) - A graphical Active Directory trust relationship explorer * [Empire](https:\/\/github.com\/PowerShellEmpire\/Empire) - Empire is a pure PowerShell post-exploitation agent * [Fibratus](https:\/\/github.com\/rabbitstack\/fibratus) - Tool for exploration and tracing of the Windows kernel #### Linux Utils * [Linux Exploit Suggester](https:\/\/github.com\/PenturaLabs\/Linux_Exploit_Suggester) - Linux Exploit Suggester; based on operating system release number. #### DDoS Tools * [LOIC](https:\/\/github.com\/NewEraCracker\/LOIC\/) - An open source network stress tool for Windows * [JS LOIC](http:\/\/metacortexsecurity.com\/tools\/anon\/LOIC\/LOICv1.html) - JavaScript in-browser version of LOIC * [T50](https:\/\/sourceforge.net\/projects\/t50\/) - The more fast network stress tool #### Social Engineering Tools * [SET](https:\/\/github.com\/trustedsec\/social-engineer-toolkit) - The Social-Engineer Toolkit from TrustedSec #### OSInt Tools * [Maltego](http:\/\/www.paterva.com\/web7\/) - Proprietary software for open source intelligence and forensics, from Paterva. * [theHarvester](https:\/\/github.com\/laramies\/theHarvester) - E-mail, subdomain and people names harvester * [creepy](https:\/\/github.com\/ilektrojohn\/creepy) - A geolocation OSINT tool * [metagoofil](https:\/\/github.com\/laramies\/metagoofil) - Metadata harvester * [Google Hacking Database](https:\/\/www.exploit-db.com\/google-hacking-database\/) - a database of Google dorks; can be used for recon * [Censys](https:\/\/www.censys.io\/) - Collects data on hosts and websites through daily ZMap and ZGrab scans * [Shodan](https:\/\/www.shodan.io\/) - Shodan is the world's first search engine for Internet-connected devices * [recon-ng](https:\/\/bitbucket.org\/LaNMaSteR53\/recon-ng) - A full-featured Web Reconnaissance framework written in Python * [github-dorks](https:\/\/github.com\/techgaun\/github-dorks) - CLI tool to scan github repos\/organizations for potential sensitive information leak * [vcsmap](https:\/\/github.com\/melvinsh\/vcsmap) - A plugin-based tool to scan public version control systems for sensitive information * [Spiderfoot](http:\/\/www.spiderfoot.net\/) - multi-source OSINT automation tool with a Web UI and report visualizations #### Anonymity Tools * [Tor](https:\/\/www.torproject.org\/) - The free software for enabling onion routing online anonymity * [I2P](https:\/\/geti2p.net\/en\/) - The Invisible Internet Project * [Nipe](https:\/\/github.com\/GouveaHeitor\/nipe) - Script to redirect all traffic from the machine to the Tor network. #### Reverse Engineering Tools * [IDA Pro](https:\/\/www.hex-rays.com\/products\/ida\/) - A Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger * [IDA Free](https:\/\/www.hex-rays.com\/products\/ida\/support\/download_freeware.shtml) - The freeware version of IDA v5.0 * [WDK\/WinDbg](https:\/\/msdn.microsoft.com\/en-us\/windows\/hardware\/hh852365.aspx) - Windows Driver Kit and WinDbg * [OllyDbg](http:\/\/www.ollydbg.de\/) - An x86 debugger that emphasizes binary code analysis * [Radare2](http:\/\/rada.re\/r\/index.html) - Opensource, crossplatform reverse engineering framework * [x64_dbg](http:\/\/x64dbg.com\/) - An open-source x64\/x32 debugger for windows * [Immunity Debugger](http:\/\/debugger.immunityinc.com\/) - A powerful new way to write exploits and analyze malware * [Evan's Debugger](http:\/\/www.codef00.com\/projects#debugger) - OllyDbg-like debugger for Linux * [Medusa disassembler](https:\/\/github.com\/wisk\/medusa) - An open source interactive disassembler * [plasma](https:\/\/github.com\/joelpx\/plasma) - Interactive disassembler for x86\/ARM\/MIPS. Generates indented pseudo-code with colored syntax code * [peda](https:\/\/github.com\/longld\/peda) - Python Exploit Development Assistance for GDB * [dnSpy](https:\/\/github.com\/0xd4d\/dnSpy) - dnSpy is a tool to reverse engineer .NET assemblies #### CTF Tools * [Pwntools](https:\/\/github.com\/Gallopsled\/pwntools) - CTF framework for use in CTFs ### Books #### Penetration Testing Books * [The Art of Exploitation by Jon Erickson, 2008](http:\/\/amzn.to\/2iqhK9S) * [Metasploit: The Penetration Tester's Guide by David Kennedy et al., 2011](http:\/\/amzn.to\/2jl5pUd) * [Penetration Testing: A Hands-On Introduction to Hacking by Georgia Weidman, 2014](http:\/\/amzn.to\/2jMfK8i) * [Rtfm: Red Team Field Manual by Ben Clark, 2014](http:\/\/amzn.to\/2iz9K4Y) * [The Hacker Playbook 2: Practical Guide To Penetration Testing](http:\/\/amzn.to\/2jMdNbU) * [The Basics of Hacking and Penetration Testing by Patrick Engebretson, 2013](http:\/\/amzn.to\/2jMgMkj) * [Professional Penetration Testing by Thomas Wilhelm, 2013](http:\/\/amzn.to\/2jMq9AI) * [Advanced Penetration Testing for Highly-Secured Environments by Lee Allen, 2012](http:\/\/amzn.to\/2jl6GKU) * [Violent Python by TJ O'Connor, 2012](http:\/\/amzn.to\/2jMbTYy) * [Fuzzing: Brute Force Vulnerability Discovery by Michael Sutton et al., 2007](http:\/\/amzn.to\/2izbgDS) * [Black Hat Python: Python Programming for Hackers and Pentesters by Justin Seitz, 2014](http:\/\/amzn.to\/2jl5FCk) * [Penetration Testing: Procedures & Methodologies by EC-Council, 2010](http:\/\/amzn.to\/2izaBmc) * [Unauthorised Access: Physical Penetration Testing For IT Security Teams by Wil Allsopp, 2010](http:\/\/amzn.to\/2izcwqI) * [Advanced Persistent Threat Hacking: The Art and Science of Hacking Any Organization by Tyler Wrightson, 2014](http:\/\/amzn.to\/2iqoyEj) * [Bug Hunter's Diary by Tobias Klein, 2011](http:\/\/amzn.to\/2jkYHO2) #### Hackers Handbook Series * [The Database Hacker's Handbook, David Litchfield et al., 2005](http:\/\/amzn.to\/2jlcqEB) * [The Shellcoders Handbook by Chris Anley et al., 2007](http:\/\/amzn.to\/2iudxwQ) * [The Mac Hacker's Handbook by Charlie Miller & Dino Dai Zovi, 2009](http:\/\/amzn.to\/2jSUpxO) * [The Web Application Hackers Handbook by D. Stuttard, M. Pinto, 2011](http:\/\/amzn.to\/2jl0rGQ) * [iOS Hackers Handbook by Charlie Miller et al., 2012](http:\/\/amzn.to\/2jMpWO4) * [Android Hackers Handbook by Joshua J. Drake et al., 2014](http:\/\/amzn.to\/2jmN5tg) * [The Browser Hackers Handbook by Wade Alcorn et al., 2014](http:\/\/amzn.to\/2jl9asy) * [The Mobile Application Hackers Handbook by Dominic Chell et al., 2015](http:\/\/amzn.to\/2jMmtz1) * [Car Hacker's Handbook by Craig Smith, 2016](http:\/\/amzn.to\/2jldxnL) #### Defensive Development * [Holistic Info-Sec for Web Developers (Fascicle 0)](http:\/\/amzn.to\/2jmRqwB) * [Holistic Info-Sec for Web Developers (Fascicle 1)](https:\/\/leanpub.com\/holistic-infosec-for-web-developers-fascicle1-vps-network-cloud-webapplications) #### Network Analysis Books * [Nmap Network Scanning by Gordon Fyodor Lyon, 2009](http:\/\/amzn.to\/2izkmAN) * [Practical Packet Analysis by Chris Sanders, 2011](http:\/\/amzn.to\/2jn091H) * [Wireshark Network Analysis by by Laura Chappell & Gerald Combs, 2012](http:\/\/amzn.to\/2jn4DFU) * [Network Forensics: Tracking Hackers through Cyberspace by Sherri Davidoff & Jonathan Ham, 2012](http:\/\/amzn.to\/2izaCXe) #### Reverse Engineering Books * [Reverse Engineering for Beginners by Dennis Yurichev](http:\/\/beginners.re\/) * [Hacking the Xbox by Andrew Huang, 2003](http:\/\/amzn.to\/2iudEbO) * [The IDA Pro Book by Chris Eagle, 2011](http:\/\/amzn.to\/2itYfbI) * [Practical Reverse Engineering by Bruce Dang et al., 2014](http:\/\/amzn.to\/2jMnAyD) * [Gray Hat Hacking The Ethical Hacker's Handbook by Daniel Regalado et al., 2015](http:\/\/amzn.to\/2iua6q7) #### Malware Analysis Books * [Practical Malware Analysis by Michael Sikorski & Andrew Honig, 2012](http:\/\/amzn.to\/2izon8f) * [The Art of Memory Forensics by Michael Hale Ligh et al., 2014](http:\/\/amzn.to\/2iuh1j8) * [Malware Analyst's Cookbook and DVD by Michael Hale Ligh et al., 2010](http:\/\/amzn.to\/2jnag6W) #### Windows Books * [Windows Internals by Mark Russinovich et al., 2012](http:\/\/amzn.to\/2jl4zGJ) #### Social Engineering Books * [The Art of Deception by Kevin D. Mitnick & William L. Simon, 2002](http:\/\/amzn.to\/2jMhgXQ) * [The Art of Intrusion by Kevin D. Mitnick & William L. Simon, 2005](http:\/\/amzn.to\/2jl287p) * [Ghost in the Wires by Kevin D. Mitnick & William L. Simon, 2011](http:\/\/amzn.to\/2izbuuV) * [No Tech Hacking by Johnny Long & Jack Wiles, 2008](http:\/\/amzn.to\/2iudb9G) * [Social Engineering: The Art of Human Hacking by Christopher Hadnagy, 2010](http:\/\/amzn.to\/2iu62WZ) * [Unmasking the Social Engineer: The Human Element of Security by Christopher Hadnagy, 2014](http:\/\/amzn.to\/2izf4W5) * [Social Engineering in IT Security: Tools, Tactics, and Techniques by Sharon Conheady, 2014](http:\/\/amzn.to\/2izlww9) #### Lock Picking Books * [Practical Lock Picking by Deviant Ollam, 2012](http:\/\/amzn.to\/2jmQeJy) * [Keys to the Kingdom by Deviant Ollam, 2012](http:\/\/amzn.to\/2izcvDg) * [CIA Lock Picking Field Operative Training Manual](http:\/\/amzn.to\/2jMrw2c) * [Lock Picking: Detail Overkill by Solomon](https:\/\/www.dropbox.com\/s\/y39ix9u9qpqffct\/Lockpicking%20Detail%20Overkill.pdf?dl=0) * [Eddie the Wire books](https:\/\/www.dropbox.com\/sh\/k3z4dm4vyyojp3o\/AAAIXQuwMmNuCch_StLPUYm-a?dl=0) ### Vulnerability Databases * [NVD](https:\/\/nvd.nist.gov\/) - US National Vulnerability Database * [CERT](https:\/\/www.us-cert.gov\/) - US Computer Emergency Readiness Team * [OSVDB](https:\/\/blog.osvdb.org\/) - Open Sourced Vulnerability Database * [Bugtraq](http:\/\/www.securityfocus.com\/) - Symantec SecurityFocus * [Exploit-DB](https:\/\/www.exploit-db.com\/) - Offensive Security Exploit Database * [Fulldisclosure](http:\/\/seclists.org\/fulldisclosure\/) - Full Disclosure Mailing List * [MS Bulletin](https:\/\/technet.microsoft.com\/en-us\/security\/bulletins) - Microsoft Security Bulletin * [MS Advisory](https:\/\/technet.microsoft.com\/en-us\/security\/advisories) - Microsoft Security Advisories * [Inj3ct0r](http:\/\/www.1337day.com\/) - Inj3ct0r Exploit Database * [Packet Storm](https:\/\/packetstormsecurity.com\/) - Packet Storm Global Security Resource * [SecuriTeam](http:\/\/www.securiteam.com\/) - Securiteam Vulnerability Information * [CXSecurity](http:\/\/cxsecurity.com\/) - CSSecurity Bugtraq List * [Vulnerability Laboratory](http:\/\/www.vulnerability-lab.com\/) - Vulnerability Research Laboratory * [ZDI](http:\/\/www.zerodayinitiative.com\/) - Zero Day Initiative * [Vulners](https:\/\/vulners.com) - Security database of software vulnerabilities ### Security Courses * [Offensive Security Training](https:\/\/www.offensive-security.com\/information-security-training\/) - Training from BackTrack\/Kali developers * [SANS Security Training](http:\/\/www.sans.org\/) - Computer Security Training & Certification * [Open Security Training](http:\/\/opensecuritytraining.info\/) - Training material for computer security classes * [CTF Field Guide](https:\/\/trailofbits.github.io\/ctf\/) - everything you need to win your next CTF competition * [ARIZONA CYBER WARFARE RANGE](http:\/\/azcwr.org\/) - 24x7 live fire exercises for beginners through real world operations; capability for upward progression into the real world of cyber warfare. * [Cybrary](http:\/\/cybrary.it) - Free courses in ethical hacking and advanced penetration testing. Advanced penetration testing courses are based on the book 'Penetration Testing for Highly Secured Enviroments'. * [Computer Security Student](http:\/\/computersecuritystudent.com) - Many free tutorials, great for beginners, $10\/mo membership unlocks all content * [European Union Agency for Network and Information Security](https:\/\/www.enisa.europa.eu\/topics\/trainings-for-cybersecurity-specialists\/online-training-material) - ENISA Cyber Security Training material ### Information Security Conferences * [DEF CON](https:\/\/www.defcon.org\/) - An annual hacker convention in Las Vegas * [Black Hat](http:\/\/www.blackhat.com\/) - An annual security conference in Las Vegas * [BSides](http:\/\/www.securitybsides.com\/) - A framework for organising and holding security conferences * [CCC](https:\/\/events.ccc.de\/congress\/) - An annual meeting of the international hacker scene in Germany * [DerbyCon](https:\/\/www.derbycon.com\/) - An annual hacker conference based in Louisville * [PhreakNIC](http:\/\/phreaknic.info\/) - A technology conference held annually in middle Tennessee * [ShmooCon](http:\/\/shmoocon.org\/) - An annual US east coast hacker convention * [CarolinaCon](http:\/\/www.carolinacon.org\/) - An infosec conference, held annually in North Carolina * [CHCon](https:\/\/chcon.nz) - Christchurch Hacker Con, Only South Island of New Zealand hacker con * [SummerCon](http:\/\/www.summercon.org\/) - One of the oldest hacker conventions, held during Summer * [Hack.lu](https:\/\/2016.hack.lu\/) - An annual conference held in Luxembourg * [HITB](https:\/\/conference.hitb.org\/) - Deep-knowledge security conference held in Malaysia and The Netherlands * [Troopers](https:\/\/www.troopers.de) - Annual international IT Security event with workshops held in Heidelberg, Germany * [Hack3rCon](http:\/\/hack3rcon.org\/) - An annual US hacker conference * [ThotCon](http:\/\/thotcon.org\/) - An annual US hacker conference held in Chicago * [LayerOne](http:\/\/www.layerone.org\/) - An annual US security conference held every spring in Los Angeles * [DeepSec](https:\/\/deepsec.net\/) - Security Conference in Vienna, Austria * [SkyDogCon](http:\/\/www.skydogcon.com\/) - A technology conference in Nashville * [SECUINSIDE](http:\/\/secuinside.com) - Security Conference in [Seoul](https:\/\/en.wikipedia.org\/wiki\/Seoul) * [DefCamp](http:\/\/def.camp\/) - Largest Security Conference in Eastern Europe, held anually in Bucharest, Romania * [AppSecUSA](https:\/\/appsecusa.org\/) - An annual conference organised by OWASP * [BruCON](http:\/\/brucon.org) - An annual security conference in Belgium * [Infosecurity Europe](http:\/\/www.infosecurityeurope.com\/) - Europe's number one information security event, held in London, UK * [Nullcon](http:\/\/nullcon.net\/website\/) - An annual conference in Delhi and Goa, India * [RSA Conference USA](https:\/\/www.rsaconference.com\/) - An annual security conference in San Francisco, California, USA * [Swiss Cyber Storm](https:\/\/www.swisscyberstorm.com\/) - An annual security conference in Lucerne, Switzerland * [Virus Bulletin Conference](https:\/\/www.virusbulletin.com\/conference\/index) - An annual conference going to be held in Denver, USA for 2016 * [Ekoparty](http:\/\/www.ekoparty.org) - Largest Security Conference in Latin America, held annually in Buenos Aires, Argentina * [44Con](https:\/\/44con.com\/) - Annual Security Conference held in London * [BalCCon](https:\/\/www.balccon.org) - Balkan Computer Congress, annualy held in Novi Sad, Serbia * [FSec](http:\/\/fsec.foi.hr) - FSec - Croatian Information Security Gathering in Varaždin, Croatia ### Information Security Magazines * [2600: The Hacker Quarterly](https:\/\/www.2600.com\/Magazine\/DigitalEditions) - An American publication about technology and computer \"underground\" * [Phrack Magazine](http:\/\/www.phrack.org\/) - By far the longest running hacker zine Please have a look at * [Top Hacking Books](http:\/\/www.kalitut.com\/2016\/12\/best-ethical-hacking-books.html) * [Top Reverse Engineering Books](http:\/\/www.kalitut.com\/2017\/01\/Best-reverse-engineering-books.html) * [Top Machine learning Books](http:\/\/www.kalitut.com\/2017\/01\/machine-learning-book.html) * [Top 5 books Programming Books](http:\/\/www.kalitut.com\/2017\/01\/Top-Programming-Books.html) * [Top Java Books](http:\/\/www.kalitut.com\/2017\/01\/Best-Java-Programming-Books.html)", "fork": false, "created_at": "2022-08-15T13:40:44Z", - "updated_at": "2022-09-24T23:01:16Z", + "updated_at": "2022-09-25T22:56:57Z", "pushed_at": "2022-08-15T13:41:52Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 25, + "watchers_count": 25, "forks_count": 9, "allow_forking": true, "is_template": false, @@ -1899,7 +1899,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 24, + "watchers": 25, "score": 0 }, { diff --git a/2015/CVE-2015-1635.json b/2015/CVE-2015-1635.json index b5cb852ea5..69b06dfe8b 100644 --- a/2015/CVE-2015-1635.json +++ b/2015/CVE-2015-1635.json @@ -43,10 +43,10 @@ "description": "CVE-2015-1635,MS15-034", "fork": false, "created_at": "2015-04-16T07:31:47Z", - "updated_at": "2019-03-26T05:18:37Z", + "updated_at": "2022-09-25T20:57:29Z", "pushed_at": "2015-04-16T07:38:06Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 3, "allow_forking": true, "is_template": false, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 2, "score": 0 }, { @@ -183,10 +183,10 @@ "description": "MS15-034 HTTP.sys 远程执行代码检测脚本(MS15-034 HTTP.sys remote execution code poc script)", "fork": false, "created_at": "2018-06-20T14:28:11Z", - "updated_at": "2022-04-27T09:08:26Z", + "updated_at": "2022-09-25T20:57:36Z", "pushed_at": "2018-06-20T14:33:03Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "forks_count": 4, "allow_forking": true, "is_template": false, @@ -194,7 +194,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 5, + "watchers": 6, "score": 0 }, { @@ -295,10 +295,10 @@ "description": "CVE-2015-1635-POC,指定IP与端口验证HTTP.sys漏洞是否存在", "fork": false, "created_at": "2022-04-17T16:48:44Z", - "updated_at": "2022-04-17T16:55:54Z", + "updated_at": "2022-09-25T20:57:20Z", "pushed_at": "2022-04-17T17:05:13Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -306,7 +306,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 }, { diff --git a/2017/CVE-2017-11882.json b/2017/CVE-2017-11882.json index e10801ec27..be5a478faa 100644 --- a/2017/CVE-2017-11882.json +++ b/2017/CVE-2017-11882.json @@ -125,10 +125,10 @@ "description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.", "fork": false, "created_at": "2017-11-21T15:22:41Z", - "updated_at": "2022-09-02T02:18:42Z", + "updated_at": "2022-09-25T22:16:43Z", "pushed_at": "2017-12-06T12:47:31Z", - "stargazers_count": 305, - "watchers_count": 305, + "stargazers_count": 306, + "watchers_count": 306, "forks_count": 94, "allow_forking": true, "is_template": false, @@ -141,7 +141,7 @@ ], "visibility": "public", "forks": 94, - "watchers": 305, + "watchers": 306, "score": 0 }, { diff --git a/2018/CVE-2018-6242.json b/2018/CVE-2018-6242.json index a0f361ca1c..acc36eb48b 100644 --- a/2018/CVE-2018-6242.json +++ b/2018/CVE-2018-6242.json @@ -13,10 +13,10 @@ "description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)", "fork": false, "created_at": "2018-04-28T11:50:00Z", - "updated_at": "2022-09-23T14:18:20Z", + "updated_at": "2022-09-25T18:15:44Z", "pushed_at": "2018-08-30T05:37:03Z", - "stargazers_count": 462, - "watchers_count": 462, + "stargazers_count": 463, + "watchers_count": 463, "forks_count": 58, "allow_forking": true, "is_template": false, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 58, - "watchers": 462, + "watchers": 463, "score": 0 }, { diff --git a/2019/CVE-2019-1083.json b/2019/CVE-2019-1083.json index 60d1d04733..f9f1847e13 100644 --- a/2019/CVE-2019-1083.json +++ b/2019/CVE-2019-1083.json @@ -17,13 +17,13 @@ "pushed_at": "2020-05-13T18:17:24Z", "stargazers_count": 3, "watchers_count": 3, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 3, "score": 0 } diff --git a/2019/CVE-2019-12586.json b/2019/CVE-2019-12586.json index e8ecef1fde..9b5fa61b73 100644 --- a/2019/CVE-2019-12586.json +++ b/2019/CVE-2019-12586.json @@ -13,10 +13,10 @@ "description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)", "fork": false, "created_at": "2019-09-03T15:08:49Z", - "updated_at": "2022-09-24T21:04:50Z", + "updated_at": "2022-09-25T22:21:41Z", "pushed_at": "2019-09-08T06:09:11Z", - "stargazers_count": 734, - "watchers_count": 734, + "stargazers_count": 735, + "watchers_count": 735, "forks_count": 63, "allow_forking": true, "is_template": false, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 63, - "watchers": 734, + "watchers": 735, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-5736.json b/2019/CVE-2019-5736.json index fb581ea47a..801ea6755c 100644 --- a/2019/CVE-2019-5736.json +++ b/2019/CVE-2019-5736.json @@ -13,10 +13,10 @@ "description": "Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)", "fork": false, "created_at": "2019-02-12T22:07:47Z", - "updated_at": "2022-09-07T07:58:22Z", + "updated_at": "2022-09-25T18:26:34Z", "pushed_at": "2019-02-20T15:35:34Z", - "stargazers_count": 198, - "watchers_count": 198, + "stargazers_count": 199, + "watchers_count": 199, "forks_count": 68, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 68, - "watchers": 198, + "watchers": 199, "score": 0 }, { diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 93de02da38..f77ff5608e 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1380,10 +1380,10 @@ "description": "CVE-2020-0796 Remote Code Execution POC", "fork": false, "created_at": "2020-04-20T14:35:48Z", - "updated_at": "2022-09-21T15:10:42Z", + "updated_at": "2022-09-25T20:58:02Z", "pushed_at": "2020-06-09T20:46:45Z", - "stargazers_count": 473, - "watchers_count": 473, + "stargazers_count": 474, + "watchers_count": 474, "forks_count": 154, "allow_forking": true, "is_template": false, @@ -1397,7 +1397,7 @@ ], "visibility": "public", "forks": 154, - "watchers": 473, + "watchers": 474, "score": 0 }, { diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index c9193295c3..2a51424a5d 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -125,10 +125,10 @@ "description": "Exploit Code for CVE-2020-1472 aka Zerologon", "fork": false, "created_at": "2020-09-14T16:57:49Z", - "updated_at": "2022-09-16T13:03:38Z", + "updated_at": "2022-09-25T19:11:36Z", "pushed_at": "2020-11-05T16:37:20Z", - "stargazers_count": 320, - "watchers_count": 320, + "stargazers_count": 321, + "watchers_count": 321, "forks_count": 57, "allow_forking": true, "is_template": false, @@ -143,7 +143,7 @@ ], "visibility": "public", "forks": 57, - "watchers": 320, + "watchers": 321, "score": 0 }, { diff --git a/2021/CVE-2021-27928.json b/2021/CVE-2021-27928.json index f002eab2ce..3b5a129c03 100644 --- a/2021/CVE-2021-27928.json +++ b/2021/CVE-2021-27928.json @@ -13,10 +13,10 @@ "description": "CVE-2021-27928 MariaDB\/MySQL-'wsrep provider' 命令注入漏洞", "fork": false, "created_at": "2021-04-15T06:40:49Z", - "updated_at": "2022-09-23T15:29:00Z", + "updated_at": "2022-09-25T22:01:36Z", "pushed_at": "2021-12-08T03:06:43Z", - "stargazers_count": 51, - "watchers_count": 51, + "stargazers_count": 52, + "watchers_count": 52, "forks_count": 14, "allow_forking": true, "is_template": false, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 51, + "watchers": 52, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-37910.json b/2021/CVE-2021-37910.json index 57776c58e3..f909e69d03 100644 --- a/2021/CVE-2021-37910.json +++ b/2021/CVE-2021-37910.json @@ -13,7 +13,7 @@ "description": "Exploits of different CVE IDs (CVE-2021-37910, CVE-2021-40288, CVE-2021-41435, CVE-2021-41436, CVE-2021-41437, CVE-2021-41441, CVE-2021-41442, CVE-2021-41445, CVE-2021-41449, CVE-2021-41450, CVE-2021-41451, CVE-2021-41753, CVE-2021-41788, CVE-2021-46353)", "fork": false, "created_at": "2022-05-27T21:09:03Z", - "updated_at": "2022-09-03T15:53:04Z", + "updated_at": "2022-09-25T21:26:03Z", "pushed_at": "2022-09-24T13:18:04Z", "stargazers_count": 3, "watchers_count": 3, diff --git a/2022/CVE-2022-0185.json b/2022/CVE-2022-0185.json index 76249632ed..42e5c91a3b 100644 --- a/2022/CVE-2022-0185.json +++ b/2022/CVE-2022-0185.json @@ -13,10 +13,10 @@ "description": "CVE-2022-0185", "fork": false, "created_at": "2022-01-19T06:19:38Z", - "updated_at": "2022-09-23T17:33:35Z", + "updated_at": "2022-09-26T00:01:47Z", "pushed_at": "2022-04-25T04:11:33Z", - "stargazers_count": 334, - "watchers_count": 334, + "stargazers_count": 335, + "watchers_count": 335, "forks_count": 50, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 50, - "watchers": 334, + "watchers": 335, "score": 0 }, { diff --git a/2022/CVE-2022-0824.json b/2022/CVE-2022-0824.json index eff60546fd..a864ad0153 100644 --- a/2022/CVE-2022-0824.json +++ b/2022/CVE-2022-0824.json @@ -13,10 +13,10 @@ "description": "Webmin CVE-2022-0824 Post-Auth Reverse Shell", "fork": false, "created_at": "2022-03-06T00:03:31Z", - "updated_at": "2022-09-22T10:17:15Z", + "updated_at": "2022-09-25T22:19:45Z", "pushed_at": "2022-03-06T07:01:15Z", - "stargazers_count": 78, - "watchers_count": 78, + "stargazers_count": 79, + "watchers_count": 79, "forks_count": 32, "allow_forking": true, "is_template": false, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 32, - "watchers": 78, + "watchers": 79, "score": 0 }, { diff --git a/2022/CVE-2022-1040.json b/2022/CVE-2022-1040.json index 1f78e04433..d14e788929 100644 --- a/2022/CVE-2022-1040.json +++ b/2022/CVE-2022-1040.json @@ -106,10 +106,10 @@ "description": "CVE-2022-1040", "fork": false, "created_at": "2022-09-25T15:15:01Z", - "updated_at": "2022-09-25T15:55:11Z", + "updated_at": "2022-09-25T23:22:07Z", "pushed_at": "2022-09-25T15:15:44Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 3, + "watchers_count": 3, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -117,7 +117,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-1802.json b/2022/CVE-2022-1802.json index 195e6e6b88..27f3ce4f8e 100644 --- a/2022/CVE-2022-1802.json +++ b/2022/CVE-2022-1802.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-08-20T03:01:30Z", - "updated_at": "2022-09-25T13:37:37Z", + "updated_at": "2022-09-25T23:37:47Z", "pushed_at": "2022-09-11T10:21:10Z", - "stargazers_count": 121, - "watchers_count": 121, + "stargazers_count": 122, + "watchers_count": 122, "forks_count": 26, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 121, + "watchers": 122, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-21907.json b/2022/CVE-2022-21907.json index 47599b95d6..5d234fe215 100644 --- a/2022/CVE-2022-21907.json +++ b/2022/CVE-2022-21907.json @@ -208,10 +208,10 @@ "description": "A REAL DoS exploit for CVE-2022-21907", "fork": false, "created_at": "2022-04-04T10:53:28Z", - "updated_at": "2022-09-23T11:34:52Z", + "updated_at": "2022-09-25T22:19:25Z", "pushed_at": "2022-04-13T05:48:04Z", - "stargazers_count": 122, - "watchers_count": 122, + "stargazers_count": 123, + "watchers_count": 123, "forks_count": 29, "allow_forking": true, "is_template": false, @@ -219,7 +219,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 122, + "watchers": 123, "score": 0 }, { diff --git a/2022/CVE-2022-25636.json b/2022/CVE-2022-25636.json index 3c1d55f9e1..9b40c50028 100644 --- a/2022/CVE-2022-25636.json +++ b/2022/CVE-2022-25636.json @@ -13,10 +13,10 @@ "description": "CVE-2022-25636", "fork": false, "created_at": "2022-03-07T13:38:41Z", - "updated_at": "2022-09-07T04:25:20Z", + "updated_at": "2022-09-25T22:19:37Z", "pushed_at": "2022-03-07T17:18:19Z", - "stargazers_count": 399, - "watchers_count": 399, + "stargazers_count": 400, + "watchers_count": 400, "forks_count": 83, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 83, - "watchers": 399, + "watchers": 400, "score": 0 }, { diff --git a/2022/CVE-2022-2588.json b/2022/CVE-2022-2588.json index 71ded27d1e..ba97748502 100644 --- a/2022/CVE-2022-2588.json +++ b/2022/CVE-2022-2588.json @@ -13,10 +13,10 @@ "description": "exploit for CVE-2022-2588", "fork": false, "created_at": "2022-08-11T06:01:24Z", - "updated_at": "2022-09-25T18:18:51Z", + "updated_at": "2022-09-25T22:56:24Z", "pushed_at": "2022-09-24T16:43:58Z", - "stargazers_count": 271, - "watchers_count": 271, + "stargazers_count": 272, + "watchers_count": 272, "forks_count": 29, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 271, + "watchers": 272, "score": 0 }, { diff --git a/2022/CVE-2022-28282.json b/2022/CVE-2022-28282.json index cd30646e53..8f5eed4ca6 100644 --- a/2022/CVE-2022-28282.json +++ b/2022/CVE-2022-28282.json @@ -13,18 +13,18 @@ "description": "PoC for CVE-2022-28282", "fork": false, "created_at": "2022-09-25T07:46:23Z", - "updated_at": "2022-09-25T09:51:17Z", + "updated_at": "2022-09-25T23:43:45Z", "pushed_at": "2022-09-25T09:30:39Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, + "stargazers_count": 4, + "watchers_count": 4, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 3, + "forks": 2, + "watchers": 4, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-29464.json b/2022/CVE-2022-29464.json index 2a7cd36859..1b47059e06 100644 --- a/2022/CVE-2022-29464.json +++ b/2022/CVE-2022-29464.json @@ -578,10 +578,10 @@ "description": "WSO2 Arbitrary File Upload to Remote Command Execution (RCE)", "fork": false, "created_at": "2022-09-22T14:04:49Z", - "updated_at": "2022-09-22T17:52:41Z", + "updated_at": "2022-09-25T21:25:38Z", "pushed_at": "2022-09-25T07:58:52Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 1, "allow_forking": true, "is_template": false, @@ -592,7 +592,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-30190.json b/2022/CVE-2022-30190.json index 8e533f5bd5..9f84585cb8 100644 --- a/2022/CVE-2022-30190.json +++ b/2022/CVE-2022-30190.json @@ -1392,10 +1392,10 @@ "description": "Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)", "fork": false, "created_at": "2022-06-09T09:32:10Z", - "updated_at": "2022-09-25T07:31:59Z", + "updated_at": "2022-09-26T00:20:07Z", "pushed_at": "2022-06-16T07:28:13Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "forks_count": 8, "allow_forking": true, "is_template": false, @@ -1413,7 +1413,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 14, + "watchers": 15, "score": 0 }, { diff --git a/2022/CVE-2022-30206.json b/2022/CVE-2022-30206.json index 4d958ce898..588486e587 100644 --- a/2022/CVE-2022-30206.json +++ b/2022/CVE-2022-30206.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2022-30206", "fork": false, "created_at": "2022-09-10T13:44:40Z", - "updated_at": "2022-09-25T17:14:16Z", + "updated_at": "2022-09-25T21:25:46Z", "pushed_at": "2022-09-25T12:36:09Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 37, + "watchers_count": 37, "forks_count": 10, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 36, + "watchers": 37, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-32883.json b/2022/CVE-2022-32883.json index 8ad25d0f0e..f50f64a788 100644 --- a/2022/CVE-2022-32883.json +++ b/2022/CVE-2022-32883.json @@ -13,10 +13,10 @@ "description": "Turning Your Computer Into a GPS Tracker With Apple Maps", "fork": false, "created_at": "2022-09-18T15:51:52Z", - "updated_at": "2022-09-25T16:34:06Z", + "updated_at": "2022-09-25T23:41:54Z", "pushed_at": "2022-09-18T16:57:45Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "forks_count": 3, "allow_forking": true, "is_template": false, @@ -26,7 +26,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 15, + "watchers": 16, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-34729.json b/2022/CVE-2022-34729.json index 2f470c69f9..e782e9d3b6 100644 --- a/2022/CVE-2022-34729.json +++ b/2022/CVE-2022-34729.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-34729", "fork": false, "created_at": "2022-09-16T06:07:04Z", - "updated_at": "2022-09-24T18:22:56Z", + "updated_at": "2022-09-25T21:26:07Z", "pushed_at": "2022-09-24T04:44:30Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 6, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-36804.json b/2022/CVE-2022-36804.json index 4a0d2ea97a..b80b4a65b9 100644 --- a/2022/CVE-2022-36804.json +++ b/2022/CVE-2022-36804.json @@ -257,6 +257,34 @@ "watchers": 0, "score": 0 }, + { + "id": 540562012, + "name": "CVE-2022-36804-ReverseShell", + "full_name": "trhacknon\/CVE-2022-36804-ReverseShell", + "owner": { + "login": "trhacknon", + "id": 98242014, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98242014?v=4", + "html_url": "https:\/\/github.com\/trhacknon" + }, + "html_url": "https:\/\/github.com\/trhacknon\/CVE-2022-36804-ReverseShell", + "description": null, + "fork": false, + "created_at": "2022-09-23T18:06:20Z", + "updated_at": "2022-09-25T20:32:50Z", + "pushed_at": "2022-09-23T22:10:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, { "id": 541177106, "name": "cve-2022-36804", @@ -271,11 +299,11 @@ "description": "A simple PoC for Atlassian Bitbucket RCE [CVE-2022-36804]", "fork": false, "created_at": "2022-09-25T13:16:57Z", - "updated_at": "2022-09-25T17:29:15Z", + "updated_at": "2022-09-25T22:48:44Z", "pushed_at": "2022-09-25T13:18:20Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, + "stargazers_count": 2, + "watchers_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -286,8 +314,8 @@ "rce" ], "visibility": "public", - "forks": 0, - "watchers": 1, + "forks": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-37042.json b/2022/CVE-2022-37042.json index 200d443c85..777bbbe3fc 100644 --- a/2022/CVE-2022-37042.json +++ b/2022/CVE-2022-37042.json @@ -41,10 +41,10 @@ "description": "Zimbra CVE-2022-37042 Nuclei weaponized template", "fork": false, "created_at": "2022-08-25T10:43:13Z", - "updated_at": "2022-09-07T05:28:29Z", + "updated_at": "2022-09-25T21:44:56Z", "pushed_at": "2022-08-29T16:56:10Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "forks_count": 6, "allow_forking": true, "is_template": false, @@ -52,7 +52,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 10, + "watchers": 11, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-39197.json b/2022/CVE-2022-39197.json index 971e2f2924..7a2a79a3bf 100644 --- a/2022/CVE-2022-39197.json +++ b/2022/CVE-2022-39197.json @@ -69,10 +69,10 @@ "description": "cve-2022-39197 poc", "fork": false, "created_at": "2022-09-22T14:39:02Z", - "updated_at": "2022-09-25T12:39:34Z", + "updated_at": "2022-09-25T18:21:06Z", "pushed_at": "2022-09-22T15:03:24Z", - "stargazers_count": 56, - "watchers_count": 56, + "stargazers_count": 57, + "watchers_count": 57, "forks_count": 13, "allow_forking": true, "is_template": false, @@ -80,7 +80,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 56, + "watchers": 57, "score": 0 }, { @@ -157,10 +157,10 @@ "description": null, "fork": false, "created_at": "2022-09-24T14:36:47Z", - "updated_at": "2022-09-24T14:36:47Z", + "updated_at": "2022-09-25T21:25:42Z", "pushed_at": "2022-09-24T14:42:24Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -168,7 +168,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index a0c1d61648..09eed1a5ff 100644 --- a/README.md +++ b/README.md @@ -3585,6 +3585,7 @@ Multiple API endpoints in Atlassian Bitbucket Server and Data Center 7.0.0 befor - [awsassets/CVE-2022-36804-RCE](https://github.com/awsassets/CVE-2022-36804-RCE) - [kljunowsky/CVE-2022-36804-POC](https://github.com/kljunowsky/CVE-2022-36804-POC) - [Chocapikk/CVE-2022-36804-ReverseShell](https://github.com/Chocapikk/CVE-2022-36804-ReverseShell) +- [trhacknon/CVE-2022-36804-ReverseShell](https://github.com/trhacknon/CVE-2022-36804-ReverseShell) - [tahtaciburak/cve-2022-36804](https://github.com/tahtaciburak/cve-2022-36804) ### CVE-2022-36946 (2022-07-27)