mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/11/28 12:11:43
This commit is contained in:
parent
6b153a5c02
commit
b75c6d768c
5392 changed files with 10 additions and 467385 deletions
|
@ -45,10 +45,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-11-25T03:36:21Z",
|
||||
"updated_at": "2024-11-28T09:29:20Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2012,
|
||||
"watchers_count": 2012,
|
||||
"stargazers_count": 2013,
|
||||
"watchers_count": 2013,
|
||||
"has_discussions": true,
|
||||
"forks_count": 339,
|
||||
"allow_forking": true,
|
||||
|
@ -78,7 +78,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 339,
|
||||
"watchers": 2012,
|
||||
"watchers": 2013,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-11-25T03:36:21Z",
|
||||
"updated_at": "2024-11-28T09:29:20Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 2012,
|
||||
"watchers_count": 2012,
|
||||
"stargazers_count": 2013,
|
||||
"watchers_count": 2013,
|
||||
"has_discussions": true,
|
||||
"forks_count": 339,
|
||||
"allow_forking": true,
|
||||
|
@ -47,7 +47,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 339,
|
||||
"watchers": 2012,
|
||||
"watchers": 2013,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -19,7 +19,7 @@
|
|||
"stargazers_count": 404,
|
||||
"watchers_count": 404,
|
||||
"has_discussions": false,
|
||||
"forks_count": 148,
|
||||
"forks_count": 147,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -34,7 +34,7 @@
|
|||
"vulnerable-container"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 148,
|
||||
"forks": 147,
|
||||
"watchers": 404,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 219656365,
|
||||
"name": "0005poc",
|
||||
"full_name": "sheri31\/0005poc",
|
||||
"owner": {
|
||||
"login": "sheri31",
|
||||
"id": 22992048,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22992048?v=4",
|
||||
"html_url": "https:\/\/github.com\/sheri31",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sheri31\/0005poc",
|
||||
"description": "CVE-2017-0005 POC",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-05T04:18:08Z",
|
||||
"updated_at": "2021-12-31T06:23:54Z",
|
||||
"pushed_at": "2019-11-05T04:21:48Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 474803763,
|
||||
"name": "CVE-2017-0037",
|
||||
"full_name": "chattopadhyaykittu\/CVE-2017-0037",
|
||||
"owner": {
|
||||
"login": "chattopadhyaykittu",
|
||||
"id": 26525131,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26525131?v=4",
|
||||
"html_url": "https:\/\/github.com\/chattopadhyaykittu",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/chattopadhyaykittu\/CVE-2017-0037",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-28T01:19:58Z",
|
||||
"updated_at": "2022-03-28T01:19:58Z",
|
||||
"pushed_at": "2022-03-28T01:47:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 85834314,
|
||||
"name": "CVE-2017-0038-EXP-C-JS",
|
||||
"full_name": "k0keoyo\/CVE-2017-0038-EXP-C-JS",
|
||||
"owner": {
|
||||
"login": "k0keoyo",
|
||||
"id": 13257929,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13257929?v=4",
|
||||
"html_url": "https:\/\/github.com\/k0keoyo",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/k0keoyo\/CVE-2017-0038-EXP-C-JS",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-03-22T13:59:48Z",
|
||||
"updated_at": "2019-09-13T11:40:59Z",
|
||||
"pushed_at": "2017-03-23T14:07:37Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 589762883,
|
||||
"name": "CVE-2017-0055-PoC",
|
||||
"full_name": "NetJBS\/CVE-2017-0055-PoC",
|
||||
"owner": {
|
||||
"login": "NetJBS",
|
||||
"id": 100053595,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100053595?v=4",
|
||||
"html_url": "https:\/\/github.com\/NetJBS",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/NetJBS\/CVE-2017-0055-PoC",
|
||||
"description": "This it's a PoC of Departament of justice VDP. By rootkit",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-16T21:55:56Z",
|
||||
"updated_at": "2023-01-16T21:55:56Z",
|
||||
"pushed_at": "2023-01-16T21:56:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,39 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 85072866,
|
||||
"name": "cve-2017-0065",
|
||||
"full_name": "Dankirk\/cve-2017-0065",
|
||||
"owner": {
|
||||
"login": "Dankirk",
|
||||
"id": 10588760,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10588760?v=4",
|
||||
"html_url": "https:\/\/github.com\/Dankirk",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Dankirk\/cve-2017-0065",
|
||||
"description": "Exploiting Edge's read:\/\/ urlhandler",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-15T13:01:29Z",
|
||||
"updated_at": "2021-10-23T14:56:32Z",
|
||||
"pushed_at": "2021-10-23T14:56:30Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"edge",
|
||||
"exploit",
|
||||
"security",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -1,95 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 207950188,
|
||||
"name": "HyperV",
|
||||
"full_name": "4B5F5F4B\/HyperV",
|
||||
"owner": {
|
||||
"login": "4B5F5F4B",
|
||||
"id": 19218802,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19218802?v=4",
|
||||
"html_url": "https:\/\/github.com\/4B5F5F4B",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/4B5F5F4B\/HyperV",
|
||||
"description": "PoC for CVE-2017-0075",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-12T02:45:07Z",
|
||||
"updated_at": "2024-07-22T02:02:25Z",
|
||||
"pushed_at": "2019-09-12T03:02:13Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 471700783,
|
||||
"name": "4B5F5F4Bp",
|
||||
"full_name": "belyakovvitagmailt\/4B5F5F4Bp",
|
||||
"owner": {
|
||||
"login": "belyakovvitagmailt",
|
||||
"id": 101933630,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101933630?v=4",
|
||||
"html_url": "https:\/\/github.com\/belyakovvitagmailt",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/belyakovvitagmailt\/4B5F5F4Bp",
|
||||
"description": "PoC for CVE-2017-0075",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-19T13:18:12Z",
|
||||
"updated_at": "2022-03-19T13:18:12Z",
|
||||
"pushed_at": "2022-03-19T13:18:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 481437326,
|
||||
"name": "4B5F5F4Bp",
|
||||
"full_name": "MarkusCarelli1\/4B5F5F4Bp",
|
||||
"owner": {
|
||||
"login": "MarkusCarelli1",
|
||||
"id": 103617184,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103617184?v=4",
|
||||
"html_url": "https:\/\/github.com\/MarkusCarelli1",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MarkusCarelli1\/4B5F5F4Bp",
|
||||
"description": "PoC for CVE-2017-0075",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-14T02:16:31Z",
|
||||
"updated_at": "2022-04-14T02:16:31Z",
|
||||
"pushed_at": "2022-04-14T02:16:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 754437399,
|
||||
"name": "Added-Pentest-Ground-to-vulnerable-websites-for-training",
|
||||
"full_name": "rainhawk13\/Added-Pentest-Ground-to-vulnerable-websites-for-training",
|
||||
"owner": {
|
||||
"login": "rainhawk13",
|
||||
"id": 133608975,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/133608975?v=4",
|
||||
"html_url": "https:\/\/github.com\/rainhawk13",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rainhawk13\/Added-Pentest-Ground-to-vulnerable-websites-for-training",
|
||||
"description": "CVE-2017-0089 Learn more at National Vulnerability Database (NVD) • CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings • CPE Information",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-08T03:33:56Z",
|
||||
"updated_at": "2024-02-13T00:03:41Z",
|
||||
"pushed_at": "2024-02-13T00:10:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,35 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 351017666,
|
||||
"name": "CVE-2017-0100",
|
||||
"full_name": "cssxn\/CVE-2017-0100",
|
||||
"owner": {
|
||||
"login": "cssxn",
|
||||
"id": 11917920,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11917920?v=4",
|
||||
"html_url": "https:\/\/github.com\/cssxn",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cssxn\/CVE-2017-0100",
|
||||
"description": "CVE-2017-0100、MS17-012、Eop",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-24T09:21:09Z",
|
||||
"updated_at": "2024-11-27T09:16:12Z",
|
||||
"pushed_at": "2021-03-24T09:39:17Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 88117539,
|
||||
"name": "CVE-2017-0106",
|
||||
"full_name": "ryhanson\/CVE-2017-0106",
|
||||
"owner": {
|
||||
"login": "ryhanson",
|
||||
"id": 3486433,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3486433?v=4",
|
||||
"html_url": "https:\/\/github.com\/ryhanson",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ryhanson\/CVE-2017-0106",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-04-13T02:42:08Z",
|
||||
"updated_at": "2017-04-13T02:42:08Z",
|
||||
"pushed_at": "2017-04-13T02:42:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 88317204,
|
||||
"name": "CVE-2017-0108",
|
||||
"full_name": "homjxi0e\/CVE-2017-0108",
|
||||
"owner": {
|
||||
"login": "homjxi0e",
|
||||
"id": 25440152,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25440152?v=4",
|
||||
"html_url": "https:\/\/github.com\/homjxi0e",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-0108",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-04-15T02:10:16Z",
|
||||
"updated_at": "2017-12-04T20:08:18Z",
|
||||
"pushed_at": "2017-04-15T02:16:09Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,126 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 91496993,
|
||||
"name": "wannafind",
|
||||
"full_name": "valarauco\/wannafind",
|
||||
"owner": {
|
||||
"login": "valarauco",
|
||||
"id": 434898,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/434898?v=4",
|
||||
"html_url": "https:\/\/github.com\/valarauco",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/valarauco\/wannafind",
|
||||
"description": "Simple script using nmap to detect CVE-2017-0143 MS17-010 in your network",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-16T19:34:38Z",
|
||||
"updated_at": "2024-03-15T16:18:05Z",
|
||||
"pushed_at": "2017-05-26T17:28:09Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 301944849,
|
||||
"name": "Etern-blue-Windows-7-Checker",
|
||||
"full_name": "NatteeSetobol\/Etern-blue-Windows-7-Checker",
|
||||
"owner": {
|
||||
"login": "NatteeSetobol",
|
||||
"id": 6789925,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6789925?v=4",
|
||||
"html_url": "https:\/\/github.com\/NatteeSetobol",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/NatteeSetobol\/Etern-blue-Windows-7-Checker",
|
||||
"description": "EternalBlue is a well-known SMB exploit created by the NSA to attack various versions of Windows, including Windows 7. Etern-Blue-Windows-7-Checker will basically send SMB packets to a host to see if that Windows host machine is vulnerable to the EternalBlue exploit (CVE-2017-0143).",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-07T06:19:45Z",
|
||||
"updated_at": "2024-08-02T11:22:46Z",
|
||||
"pushed_at": "2023-04-05T03:11:37Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 384203070,
|
||||
"name": "MS17-010_CVE-2017-0143",
|
||||
"full_name": "n3rdh4x0r\/MS17-010_CVE-2017-0143",
|
||||
"owner": {
|
||||
"login": "n3rdh4x0r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/n3rdh4x0r\/MS17-010_CVE-2017-0143",
|
||||
"description": "MS17-010_CVE-2017-0143",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-08T17:35:50Z",
|
||||
"updated_at": "2024-11-18T19:03:23Z",
|
||||
"pushed_at": "2024-11-18T19:03:19Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 38,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 492143666,
|
||||
"name": "Metasploit-Attack-Report",
|
||||
"full_name": "SampatDhakal\/Metasploit-Attack-Report",
|
||||
"owner": {
|
||||
"login": "SampatDhakal",
|
||||
"id": 48426525,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48426525?v=4",
|
||||
"html_url": "https:\/\/github.com\/SampatDhakal",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SampatDhakal\/Metasploit-Attack-Report",
|
||||
"description": "Technical Analysis of the SMB vulnerability (CVE-2017-0143) & its impact on the vulnerable system",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-14T07:26:31Z",
|
||||
"updated_at": "2022-05-14T07:26:31Z",
|
||||
"pushed_at": "2022-05-14T07:31:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,219 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 97406900,
|
||||
"name": "eternal_scanner",
|
||||
"full_name": "peterpt\/eternal_scanner",
|
||||
"owner": {
|
||||
"login": "peterpt",
|
||||
"id": 7487321,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7487321?v=4",
|
||||
"html_url": "https:\/\/github.com\/peterpt",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/peterpt\/eternal_scanner",
|
||||
"description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)",
|
||||
"fork": false,
|
||||
"created_at": "2017-07-16T19:44:04Z",
|
||||
"updated_at": "2024-11-13T00:06:38Z",
|
||||
"pushed_at": "2024-07-31T13:54:45Z",
|
||||
"stargazers_count": 323,
|
||||
"watchers_count": 323,
|
||||
"has_discussions": false,
|
||||
"forks_count": 105,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 105,
|
||||
"watchers": 323,
|
||||
"score": 0,
|
||||
"subscribers_count": 22
|
||||
},
|
||||
{
|
||||
"id": 189801410,
|
||||
"name": "eternalblue",
|
||||
"full_name": "kimocoder\/eternalblue",
|
||||
"owner": {
|
||||
"login": "kimocoder",
|
||||
"id": 4252297,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4252297?v=4",
|
||||
"html_url": "https:\/\/github.com\/kimocoder",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kimocoder\/eternalblue",
|
||||
"description": "CVE-2017-0144",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-02T03:41:47Z",
|
||||
"updated_at": "2023-12-18T09:38:13Z",
|
||||
"pushed_at": "2024-04-01T12:00:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 350284554,
|
||||
"name": "CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution",
|
||||
"full_name": "EEsshq\/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution",
|
||||
"owner": {
|
||||
"login": "EEsshq",
|
||||
"id": 78906046,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78906046?v=4",
|
||||
"html_url": "https:\/\/github.com\/EEsshq",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/EEsshq\/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-22T09:33:51Z",
|
||||
"updated_at": "2024-10-31T15:26:13Z",
|
||||
"pushed_at": "2021-03-22T10:46:07Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 578982031,
|
||||
"name": "Detect-CVE-2017-0144-attack",
|
||||
"full_name": "quynhold\/Detect-CVE-2017-0144-attack",
|
||||
"owner": {
|
||||
"login": "quynhold",
|
||||
"id": 71933499,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71933499?v=4",
|
||||
"html_url": "https:\/\/github.com\/quynhold",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/quynhold\/Detect-CVE-2017-0144-attack",
|
||||
"description": "Chương trình theo dõi, giám sát lưu lượng mạng được viết bằng Python, nó sẽ đưa ra cảnh báo khi phát hiện tấn công CVE-2017-0144",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-16T11:10:13Z",
|
||||
"updated_at": "2022-12-16T11:57:41Z",
|
||||
"pushed_at": "2022-12-23T02:19:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 781339379,
|
||||
"name": "Vulnerability-Research-CVE-2017-0144",
|
||||
"full_name": "ducanh2oo3\/Vulnerability-Research-CVE-2017-0144",
|
||||
"owner": {
|
||||
"login": "ducanh2oo3",
|
||||
"id": 143213966,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/143213966?v=4",
|
||||
"html_url": "https:\/\/github.com\/ducanh2oo3",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ducanh2oo3\/Vulnerability-Research-CVE-2017-0144",
|
||||
"description": "LAB: TẤN CÔNG HỆ ĐIỀU HÀNH WINDOWS DỰA VÀO LỖ HỔNG GIAO THỨC SMB.",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-03T07:39:43Z",
|
||||
"updated_at": "2024-04-03T07:39:43Z",
|
||||
"pushed_at": "2024-04-03T08:05:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 823495260,
|
||||
"name": "CVE-Research",
|
||||
"full_name": "AnugiArrawwala\/CVE-Research",
|
||||
"owner": {
|
||||
"login": "AnugiArrawwala",
|
||||
"id": 141626082,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/141626082?v=4",
|
||||
"html_url": "https:\/\/github.com\/AnugiArrawwala",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AnugiArrawwala\/CVE-Research",
|
||||
"description": "CVE-2017-0144 (Eternal Blue) | CVE-2023-3881 | CVE-2011-2523",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-03T06:30:54Z",
|
||||
"updated_at": "2024-07-03T06:52:39Z",
|
||||
"pushed_at": "2024-07-03T06:52:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 855638605,
|
||||
"name": "CVE-Exploitation-Reports",
|
||||
"full_name": "DenuwanJayasekara\/CVE-Exploitation-Reports",
|
||||
"owner": {
|
||||
"login": "DenuwanJayasekara",
|
||||
"id": 181200406,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/181200406?v=4",
|
||||
"html_url": "https:\/\/github.com\/DenuwanJayasekara",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DenuwanJayasekara\/CVE-Exploitation-Reports",
|
||||
"description": "CVE Exploitation Reports: CVE-2007-3280, CVE-2017-0144, CVE-2019-0708",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-11T07:56:20Z",
|
||||
"updated_at": "2024-09-11T08:11:15Z",
|
||||
"pushed_at": "2024-09-11T08:10:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 91811261,
|
||||
"name": "chef_tissues",
|
||||
"full_name": "MelonSmasher\/chef_tissues",
|
||||
"owner": {
|
||||
"login": "MelonSmasher",
|
||||
"id": 1491053,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1491053?v=4",
|
||||
"html_url": "https:\/\/github.com\/MelonSmasher",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MelonSmasher\/chef_tissues",
|
||||
"description": "Install patch for CVE-2017-0145 AKA WannaCry.",
|
||||
"fork": false,
|
||||
"created_at": "2017-05-19T13:55:06Z",
|
||||
"updated_at": "2018-04-04T01:07:21Z",
|
||||
"pushed_at": "2017-05-19T16:49:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 444376167,
|
||||
"name": "Exploit-Win32.CVE-2017-0147.A",
|
||||
"full_name": "RobertoLeonFR-ES\/Exploit-Win32.CVE-2017-0147.A",
|
||||
"owner": {
|
||||
"login": "RobertoLeonFR-ES",
|
||||
"id": 93054044,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/93054044?v=4",
|
||||
"html_url": "https:\/\/github.com\/RobertoLeonFR-ES",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RobertoLeonFR-ES\/Exploit-Win32.CVE-2017-0147.A",
|
||||
"description": "the name of virus is the detection of microsoft defender, is the tipic antivirus",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-04T10:25:39Z",
|
||||
"updated_at": "2022-01-04T10:26:40Z",
|
||||
"pushed_at": "2022-01-04T10:26:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 667867330,
|
||||
"name": "CVE-2017-0148",
|
||||
"full_name": "HakaKali\/CVE-2017-0148",
|
||||
"owner": {
|
||||
"login": "HakaKali",
|
||||
"id": 69049445,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69049445?v=4",
|
||||
"html_url": "https:\/\/github.com\/HakaKali",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HakaKali\/CVE-2017-0148",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-18T13:32:17Z",
|
||||
"updated_at": "2023-07-18T13:41:12Z",
|
||||
"pushed_at": "2023-07-18T14:06:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,723 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 88117490,
|
||||
"name": "CVE-2017-0199",
|
||||
"full_name": "ryhanson\/CVE-2017-0199",
|
||||
"owner": {
|
||||
"login": "ryhanson",
|
||||
"id": 3486433,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3486433?v=4",
|
||||
"html_url": "https:\/\/github.com\/ryhanson",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ryhanson\/CVE-2017-0199",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-04-13T02:41:36Z",
|
||||
"updated_at": "2017-04-13T02:41:36Z",
|
||||
"pushed_at": "2017-04-13T02:41:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 88185964,
|
||||
"name": "cve-2017-0199",
|
||||
"full_name": "SyFi\/cve-2017-0199",
|
||||
"owner": {
|
||||
"login": "SyFi",
|
||||
"id": 26314806,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26314806?v=4",
|
||||
"html_url": "https:\/\/github.com\/SyFi",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SyFi\/cve-2017-0199",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-04-13T16:40:27Z",
|
||||
"updated_at": "2024-08-12T19:29:04Z",
|
||||
"pushed_at": "2017-04-13T16:45:10Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 88486475,
|
||||
"name": "CVE-2017-0199",
|
||||
"full_name": "bhdresh\/CVE-2017-0199",
|
||||
"owner": {
|
||||
"login": "bhdresh",
|
||||
"id": 8931885,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8931885?v=4",
|
||||
"html_url": "https:\/\/github.com\/bhdresh",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bhdresh\/CVE-2017-0199",
|
||||
"description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-17T08:10:07Z",
|
||||
"updated_at": "2024-11-21T08:34:49Z",
|
||||
"pushed_at": "2017-11-19T11:01:16Z",
|
||||
"stargazers_count": 723,
|
||||
"watchers_count": 723,
|
||||
"has_discussions": false,
|
||||
"forks_count": 260,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 260,
|
||||
"watchers": 723,
|
||||
"score": 0,
|
||||
"subscribers_count": 46
|
||||
},
|
||||
{
|
||||
"id": 88590374,
|
||||
"name": "CVE-2017-0199-Fix",
|
||||
"full_name": "NotAwful\/CVE-2017-0199-Fix",
|
||||
"owner": {
|
||||
"login": "NotAwful",
|
||||
"id": 25178947,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25178947?v=4",
|
||||
"html_url": "https:\/\/github.com\/NotAwful",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/NotAwful\/CVE-2017-0199-Fix",
|
||||
"description": "Quick and dirty fix to OLE2 executing code via .hta",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-18T06:33:45Z",
|
||||
"updated_at": "2023-06-16T16:11:28Z",
|
||||
"pushed_at": "2017-04-24T20:48:36Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2017-0199",
|
||||
"guide",
|
||||
"registry",
|
||||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 88700030,
|
||||
"name": "CVE-2017-0199-master",
|
||||
"full_name": "haibara3839\/CVE-2017-0199-master",
|
||||
"owner": {
|
||||
"login": "haibara3839",
|
||||
"id": 17246565,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17246565?v=4",
|
||||
"html_url": "https:\/\/github.com\/haibara3839",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/haibara3839\/CVE-2017-0199-master",
|
||||
"description": "CVE-2017-0199",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-19T04:15:54Z",
|
||||
"updated_at": "2020-08-13T13:59:18Z",
|
||||
"pushed_at": "2017-04-19T04:25:47Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 89043209,
|
||||
"name": "CVE-2017-0199",
|
||||
"full_name": "Exploit-install\/CVE-2017-0199",
|
||||
"owner": {
|
||||
"login": "Exploit-install",
|
||||
"id": 13824191,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13824191?v=4",
|
||||
"html_url": "https:\/\/github.com\/Exploit-install",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Exploit-install\/CVE-2017-0199",
|
||||
"description": "Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter \/ any other payload to victim without any complex configuration.",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-22T04:01:38Z",
|
||||
"updated_at": "2024-08-12T19:29:17Z",
|
||||
"pushed_at": "2017-04-22T04:01:54Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 89065031,
|
||||
"name": "PoC-CVE-2017-0199",
|
||||
"full_name": "mzakyz666\/PoC-CVE-2017-0199",
|
||||
"owner": {
|
||||
"login": "mzakyz666",
|
||||
"id": 22362343,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22362343?v=4",
|
||||
"html_url": "https:\/\/github.com\/mzakyz666",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mzakyz666\/PoC-CVE-2017-0199",
|
||||
"description": "Exploit toolkit for vulnerability RCE Microsoft RTF",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-22T11:32:39Z",
|
||||
"updated_at": "2024-11-10T18:46:28Z",
|
||||
"pushed_at": "2017-04-22T11:35:38Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 89145802,
|
||||
"name": "CVE-2017-0199",
|
||||
"full_name": "n1shant-sinha\/CVE-2017-0199",
|
||||
"owner": {
|
||||
"login": "n1shant-sinha",
|
||||
"id": 8848453,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8848453?v=4",
|
||||
"html_url": "https:\/\/github.com\/n1shant-sinha",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/n1shant-sinha\/CVE-2017-0199",
|
||||
"description": "Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter payload to victim without any complex configuration.",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-23T13:58:30Z",
|
||||
"updated_at": "2024-08-12T19:29:19Z",
|
||||
"pushed_at": "2017-04-23T14:05:24Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 89296859,
|
||||
"name": "htattack",
|
||||
"full_name": "kn0wm4d\/htattack",
|
||||
"owner": {
|
||||
"login": "kn0wm4d",
|
||||
"id": 15344287,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15344287?v=4",
|
||||
"html_url": "https:\/\/github.com\/kn0wm4d",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kn0wm4d\/htattack",
|
||||
"description": "An exploit implementation for RCE in RTF & DOCs (CVE-2017-0199)",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-24T23:44:31Z",
|
||||
"updated_at": "2024-08-12T19:29:22Z",
|
||||
"pushed_at": "2017-04-24T23:45:18Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 89314149,
|
||||
"name": "Cve-2017-0199",
|
||||
"full_name": "joke998\/Cve-2017-0199",
|
||||
"owner": {
|
||||
"login": "joke998",
|
||||
"id": 25948923,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25948923?v=4",
|
||||
"html_url": "https:\/\/github.com\/joke998",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/joke998\/Cve-2017-0199",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-04-25T03:38:15Z",
|
||||
"updated_at": "2017-04-25T03:38:15Z",
|
||||
"pushed_at": "2017-04-25T03:38:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 89314954,
|
||||
"name": "Cve-2017-0199-",
|
||||
"full_name": "joke998\/Cve-2017-0199-",
|
||||
"owner": {
|
||||
"login": "joke998",
|
||||
"id": 25948923,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25948923?v=4",
|
||||
"html_url": "https:\/\/github.com\/joke998",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/joke998\/Cve-2017-0199-",
|
||||
"description": "Cve-2017-0199",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-25T03:48:53Z",
|
||||
"updated_at": "2017-04-25T03:48:53Z",
|
||||
"pushed_at": "2017-04-25T03:48:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 95870771,
|
||||
"name": "Microsoft-Word-CVE-2017-0199-",
|
||||
"full_name": "sUbc0ol\/Microsoft-Word-CVE-2017-0199-",
|
||||
"owner": {
|
||||
"login": "sUbc0ol",
|
||||
"id": 24601456,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24601456?v=4",
|
||||
"html_url": "https:\/\/github.com\/sUbc0ol",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sUbc0ol\/Microsoft-Word-CVE-2017-0199-",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-06-30T09:08:40Z",
|
||||
"updated_at": "2024-08-12T19:30:58Z",
|
||||
"pushed_at": "2017-06-30T09:11:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 104072875,
|
||||
"name": "CVE-2017-0199",
|
||||
"full_name": "viethdgit\/CVE-2017-0199",
|
||||
"owner": {
|
||||
"login": "viethdgit",
|
||||
"id": 24888568,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24888568?v=4",
|
||||
"html_url": "https:\/\/github.com\/viethdgit",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/viethdgit\/CVE-2017-0199",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-09-19T12:38:47Z",
|
||||
"updated_at": "2017-09-19T12:38:47Z",
|
||||
"pushed_at": "2017-09-19T12:47:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 109420190,
|
||||
"name": "RTF-Cleaner",
|
||||
"full_name": "nicpenning\/RTF-Cleaner",
|
||||
"owner": {
|
||||
"login": "nicpenning",
|
||||
"id": 5582679,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5582679?v=4",
|
||||
"html_url": "https:\/\/github.com\/nicpenning",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nicpenning\/RTF-Cleaner",
|
||||
"description": "RTF de-obfuscator for CVE-2017-0199 documents to find URLs statically.",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-03T16:47:16Z",
|
||||
"updated_at": "2019-06-29T16:49:45Z",
|
||||
"pushed_at": "2017-11-03T20:55:20Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 111145351,
|
||||
"name": "2017-11-17-Maldoc-Using-CVE-2017-0199",
|
||||
"full_name": "herbiezimmerman\/2017-11-17-Maldoc-Using-CVE-2017-0199",
|
||||
"owner": {
|
||||
"login": "herbiezimmerman",
|
||||
"id": 12056770,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12056770?v=4",
|
||||
"html_url": "https:\/\/github.com\/herbiezimmerman",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/herbiezimmerman\/2017-11-17-Maldoc-Using-CVE-2017-0199",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-11-17T20:00:29Z",
|
||||
"updated_at": "2024-08-12T19:34:09Z",
|
||||
"pushed_at": "2017-11-17T20:00:42Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve2017-0199",
|
||||
"malware-sample"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 113558617,
|
||||
"name": "RTF-Cleaner",
|
||||
"full_name": "jacobsoo\/RTF-Cleaner",
|
||||
"owner": {
|
||||
"login": "jacobsoo",
|
||||
"id": 3516693,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3516693?v=4",
|
||||
"html_url": "https:\/\/github.com\/jacobsoo",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jacobsoo\/RTF-Cleaner",
|
||||
"description": "RTF Cleaner, tries to extract URL from malicious RTF samples using CVE-2017-0199 & CVE-2017-8759",
|
||||
"fork": false,
|
||||
"created_at": "2017-12-08T09:45:25Z",
|
||||
"updated_at": "2022-06-23T11:59:37Z",
|
||||
"pushed_at": "2017-12-08T09:46:07Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 126305253,
|
||||
"name": "CVE-2017-0199",
|
||||
"full_name": "likekabin\/CVE-2017-0199",
|
||||
"owner": {
|
||||
"login": "likekabin",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/likekabin",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/likekabin\/CVE-2017-0199",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-03-22T08:40:55Z",
|
||||
"updated_at": "2018-03-22T08:41:14Z",
|
||||
"pushed_at": "2018-03-22T08:41:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 305189722,
|
||||
"name": "CVE-2017-0199-PY-KIT",
|
||||
"full_name": "stealth-ronin\/CVE-2017-0199-PY-KIT",
|
||||
"owner": {
|
||||
"login": "stealth-ronin",
|
||||
"id": 65579305,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65579305?v=4",
|
||||
"html_url": "https:\/\/github.com\/stealth-ronin",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/stealth-ronin\/CVE-2017-0199-PY-KIT",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-10-18T20:24:38Z",
|
||||
"updated_at": "2020-10-18T20:25:13Z",
|
||||
"pushed_at": "2020-10-18T20:25:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 483583125,
|
||||
"name": "CVE-2017-0199",
|
||||
"full_name": "Phantomlancer123\/CVE-2017-0199",
|
||||
"owner": {
|
||||
"login": "Phantomlancer123",
|
||||
"id": 102849364,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102849364?v=4",
|
||||
"html_url": "https:\/\/github.com\/Phantomlancer123",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Phantomlancer123\/CVE-2017-0199",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T09:07:52Z",
|
||||
"updated_at": "2022-04-20T10:30:42Z",
|
||||
"pushed_at": "2022-04-20T09:09:01Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": true,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 484544802,
|
||||
"name": "CVE-2017-0199",
|
||||
"full_name": "BRAINIAC22\/CVE-2017-0199",
|
||||
"owner": {
|
||||
"login": "BRAINIAC22",
|
||||
"id": 89447379,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89447379?v=4",
|
||||
"html_url": "https:\/\/github.com\/BRAINIAC22",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BRAINIAC22\/CVE-2017-0199",
|
||||
"description": "A python script\/generator, for generating and exploiting Microsoft vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-22T19:10:16Z",
|
||||
"updated_at": "2022-04-22T19:14:36Z",
|
||||
"pushed_at": "2022-04-22T19:14:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 524890302,
|
||||
"name": "CVE-2017-0199-reprofuction",
|
||||
"full_name": "Sunqiz\/CVE-2017-0199-reprofuction",
|
||||
"owner": {
|
||||
"login": "Sunqiz",
|
||||
"id": 59192636,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59192636?v=4",
|
||||
"html_url": "https:\/\/github.com\/Sunqiz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Sunqiz\/CVE-2017-0199-reprofuction",
|
||||
"description": "CVE-2017-0199复现",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-15T07:15:55Z",
|
||||
"updated_at": "2024-08-12T20:26:13Z",
|
||||
"pushed_at": "2022-08-19T02:09:03Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 686431739,
|
||||
"name": "CVE-2017-0199-v5.0",
|
||||
"full_name": "TheCyberWatchers\/CVE-2017-0199-v5.0",
|
||||
"owner": {
|
||||
"login": "TheCyberWatchers",
|
||||
"id": 110695357,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110695357?v=4",
|
||||
"html_url": "https:\/\/github.com\/TheCyberWatchers",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TheCyberWatchers\/CVE-2017-0199-v5.0",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-09-02T19:15:12Z",
|
||||
"updated_at": "2023-09-02T19:17:12Z",
|
||||
"pushed_at": "2023-09-02T19:40:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 855196797,
|
||||
"name": "CVE-2017-0199",
|
||||
"full_name": "kash-123\/CVE-2017-0199",
|
||||
"owner": {
|
||||
"login": "kash-123",
|
||||
"id": 66589525,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66589525?v=4",
|
||||
"html_url": "https:\/\/github.com\/kash-123",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kash-123\/CVE-2017-0199",
|
||||
"description": "Python3 toolkit update",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-10T13:31:55Z",
|
||||
"updated_at": "2024-09-10T13:40:42Z",
|
||||
"pushed_at": "2024-09-10T13:37:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 88117558,
|
||||
"name": "CVE-2017-0204",
|
||||
"full_name": "ryhanson\/CVE-2017-0204",
|
||||
"owner": {
|
||||
"login": "ryhanson",
|
||||
"id": 3486433,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3486433?v=4",
|
||||
"html_url": "https:\/\/github.com\/ryhanson",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ryhanson\/CVE-2017-0204",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-04-13T02:42:24Z",
|
||||
"updated_at": "2017-04-13T03:12:29Z",
|
||||
"pushed_at": "2017-04-13T02:42:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -1,219 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 95809289,
|
||||
"name": "CVE-2017-0213-",
|
||||
"full_name": "shaheemirza\/CVE-2017-0213-",
|
||||
"owner": {
|
||||
"login": "shaheemirza",
|
||||
"id": 4853436,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4853436?v=4",
|
||||
"html_url": "https:\/\/github.com\/shaheemirza",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shaheemirza\/CVE-2017-0213-",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-06-29T18:49:44Z",
|
||||
"updated_at": "2024-08-12T19:30:58Z",
|
||||
"pushed_at": "2017-06-07T17:09:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 95974378,
|
||||
"name": "CVE-2017-0213",
|
||||
"full_name": "zcgonvh\/CVE-2017-0213",
|
||||
"owner": {
|
||||
"login": "zcgonvh",
|
||||
"id": 25787677,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25787677?v=4",
|
||||
"html_url": "https:\/\/github.com\/zcgonvh",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zcgonvh\/CVE-2017-0213",
|
||||
"description": "CVE-2017-0213 for command line",
|
||||
"fork": false,
|
||||
"created_at": "2017-07-01T16:07:04Z",
|
||||
"updated_at": "2024-08-12T19:31:01Z",
|
||||
"pushed_at": "2017-07-01T16:19:12Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 57,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 105444160,
|
||||
"name": "CVE-2017-0213",
|
||||
"full_name": "billa3283\/CVE-2017-0213",
|
||||
"owner": {
|
||||
"login": "billa3283",
|
||||
"id": 32428387,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32428387?v=4",
|
||||
"html_url": "https:\/\/github.com\/billa3283",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/billa3283\/CVE-2017-0213",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-10-01T13:29:59Z",
|
||||
"updated_at": "2017-10-01T13:29:59Z",
|
||||
"pushed_at": "2017-10-01T13:30:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 125799686,
|
||||
"name": "CVE-2017-0213",
|
||||
"full_name": "likekabin\/CVE-2017-0213",
|
||||
"owner": {
|
||||
"login": "likekabin",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/likekabin",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/likekabin\/CVE-2017-0213",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-03-19T04:04:05Z",
|
||||
"updated_at": "2018-03-19T04:04:05Z",
|
||||
"pushed_at": "2018-03-19T04:04:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 126122153,
|
||||
"name": "CVE-2017-0213",
|
||||
"full_name": "jbooz1\/CVE-2017-0213",
|
||||
"owner": {
|
||||
"login": "jbooz1",
|
||||
"id": 19398243,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19398243?v=4",
|
||||
"html_url": "https:\/\/github.com\/jbooz1",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jbooz1\/CVE-2017-0213",
|
||||
"description": "A version of CVE-2017-0213 that I plan to use with an Empire stager",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-21T04:13:29Z",
|
||||
"updated_at": "2024-08-12T19:37:07Z",
|
||||
"pushed_at": "2018-03-21T04:20:46Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 128978997,
|
||||
"name": "CVE-2017-0213",
|
||||
"full_name": "eonrickity\/CVE-2017-0213",
|
||||
"owner": {
|
||||
"login": "eonrickity",
|
||||
"id": 33985450,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33985450?v=4",
|
||||
"html_url": "https:\/\/github.com\/eonrickity",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/eonrickity\/CVE-2017-0213",
|
||||
"description": "Fixed No Virus Manual Automatic Loader exe no zip because zip picks up the anti virus detector.",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-10T18:34:17Z",
|
||||
"updated_at": "2024-08-12T19:37:40Z",
|
||||
"pushed_at": "2018-04-17T23:14:39Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 453258406,
|
||||
"name": "CVE-2017-0213",
|
||||
"full_name": "Anonymous-Family\/CVE-2017-0213",
|
||||
"owner": {
|
||||
"login": "Anonymous-Family",
|
||||
"id": 98486038,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98486038?v=4",
|
||||
"html_url": "https:\/\/github.com\/Anonymous-Family",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Anonymous-Family\/CVE-2017-0213",
|
||||
"description": "Windows COM Aggregate Marshaler in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation privilege vulnerability when an attacker runs a specially crafted application, aka \"Windows COM Elevation of Privilege Vulnerability\". This CVE ID is unique from CVE-2017-0214.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-29T00:36:46Z",
|
||||
"updated_at": "2022-01-31T01:17:25Z",
|
||||
"pushed_at": "2022-01-29T01:01:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 168158477,
|
||||
"name": "CVE-2017-0248-Test",
|
||||
"full_name": "rubenmamo\/CVE-2017-0248-Test",
|
||||
"owner": {
|
||||
"login": "rubenmamo",
|
||||
"id": 7700562,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7700562?v=4",
|
||||
"html_url": "https:\/\/github.com\/rubenmamo",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rubenmamo\/CVE-2017-0248-Test",
|
||||
"description": "Sample project to test using Microsoft.CodeDom.Providers.DotNetCompilerPlatform 2.0.1 causing CVE-2017-0248",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-29T13:23:24Z",
|
||||
"updated_at": "2023-06-12T10:02:38Z",
|
||||
"pushed_at": "2019-01-29T13:33:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,64 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 178656447,
|
||||
"name": "eps-CVE-2017-0261",
|
||||
"full_name": "kcufId\/eps-CVE-2017-0261",
|
||||
"owner": {
|
||||
"login": "kcufId",
|
||||
"id": 10615265,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10615265?v=4",
|
||||
"html_url": "https:\/\/github.com\/kcufId",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kcufId\/eps-CVE-2017-0261",
|
||||
"description": "eps漏洞(CVE-2017-0261)漏洞分析",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-31T07:29:48Z",
|
||||
"updated_at": "2021-07-01T06:42:07Z",
|
||||
"pushed_at": "2019-03-31T07:39:37Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 289408689,
|
||||
"name": "CVE-2017-0261",
|
||||
"full_name": "erfze\/CVE-2017-0261",
|
||||
"owner": {
|
||||
"login": "erfze",
|
||||
"id": 38813661,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38813661?v=4",
|
||||
"html_url": "https:\/\/github.com\/erfze",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/erfze\/CVE-2017-0261",
|
||||
"description": "CVE-2017-8570 Exp及利用样本分析",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-22T03:01:51Z",
|
||||
"updated_at": "2020-08-22T03:28:04Z",
|
||||
"pushed_at": "2020-08-22T03:26:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 164377700,
|
||||
"name": "cve-2017-0263-poc",
|
||||
"full_name": "R06otMD5\/cve-2017-0263-poc",
|
||||
"owner": {
|
||||
"login": "R06otMD5",
|
||||
"id": 25081496,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25081496?v=4",
|
||||
"html_url": "https:\/\/github.com\/R06otMD5",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/R06otMD5\/cve-2017-0263-poc",
|
||||
"description": "poc for 0263",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-07T04:21:25Z",
|
||||
"updated_at": "2019-01-07T04:21:28Z",
|
||||
"pushed_at": "2019-01-07T04:21:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 90935850,
|
||||
"name": "CVE-2017-0290-",
|
||||
"full_name": "homjxi0e\/CVE-2017-0290-",
|
||||
"owner": {
|
||||
"login": "homjxi0e",
|
||||
"id": 25440152,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25440152?v=4",
|
||||
"html_url": "https:\/\/github.com\/homjxi0e",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-0290-",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-05-11T04:01:51Z",
|
||||
"updated_at": "2017-05-11T04:01:51Z",
|
||||
"pushed_at": "2017-05-11T05:24:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 480851528,
|
||||
"name": "cve-2017-0358.sh",
|
||||
"full_name": "Wangsafz\/cve-2017-0358.sh",
|
||||
"owner": {
|
||||
"login": "Wangsafz",
|
||||
"id": 101844613,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101844613?v=4",
|
||||
"html_url": "https:\/\/github.com\/Wangsafz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Wangsafz\/cve-2017-0358.sh",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-12T14:44:13Z",
|
||||
"updated_at": "2022-04-12T14:44:39Z",
|
||||
"pushed_at": "2022-04-12T14:44:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 132620665,
|
||||
"name": "PoC",
|
||||
"full_name": "lulusudoku\/PoC",
|
||||
"owner": {
|
||||
"login": "lulusudoku",
|
||||
"id": 11342842,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11342842?v=4",
|
||||
"html_url": "https:\/\/github.com\/lulusudoku",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lulusudoku\/PoC",
|
||||
"description": "CVE-2017-0411 PoC refered p0",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-08T14:25:29Z",
|
||||
"updated_at": "2018-05-09T06:10:02Z",
|
||||
"pushed_at": "2018-05-09T06:10:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,64 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 85536999,
|
||||
"name": "CVE-2017-0478",
|
||||
"full_name": "bingghost\/CVE-2017-0478",
|
||||
"owner": {
|
||||
"login": "bingghost",
|
||||
"id": 8372687,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8372687?v=4",
|
||||
"html_url": "https:\/\/github.com\/bingghost",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bingghost\/CVE-2017-0478",
|
||||
"description": "poc of CVE-2017-0478",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-20T05:01:43Z",
|
||||
"updated_at": "2023-09-07T05:10:57Z",
|
||||
"pushed_at": "2017-03-19T02:43:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 141312944,
|
||||
"name": "CVE-2017-0478",
|
||||
"full_name": "likekabin\/CVE-2017-0478",
|
||||
"owner": {
|
||||
"login": "likekabin",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/likekabin",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/likekabin\/CVE-2017-0478",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-07-17T16:01:13Z",
|
||||
"updated_at": "2018-07-17T16:01:28Z",
|
||||
"pushed_at": "2018-07-17T16:01:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,36 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 455717954,
|
||||
"name": "CVE-2017-0505-mtk",
|
||||
"full_name": "R0rt1z2\/CVE-2017-0505-mtk",
|
||||
"owner": {
|
||||
"login": "R0rt1z2",
|
||||
"id": 39171306,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39171306?v=4",
|
||||
"html_url": "https:\/\/github.com\/R0rt1z2",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/R0rt1z2\/CVE-2017-0505-mtk",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-02-04T22:43:21Z",
|
||||
"updated_at": "2024-09-23T16:52:21Z",
|
||||
"pushed_at": "2022-02-04T22:54:33Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"mtk",
|
||||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,64 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 87668645,
|
||||
"name": "CVE-2017-0541",
|
||||
"full_name": "C0dak\/CVE-2017-0541",
|
||||
"owner": {
|
||||
"login": "C0dak",
|
||||
"id": 17883550,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17883550?v=4",
|
||||
"html_url": "https:\/\/github.com\/C0dak",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/C0dak\/CVE-2017-0541",
|
||||
"description": "poc and vulnerability analysis of CVE-2017-0541",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-08T22:44:18Z",
|
||||
"updated_at": "2023-09-07T05:10:25Z",
|
||||
"pushed_at": "2017-04-08T14:45:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 141312906,
|
||||
"name": "CVE-2017-0541",
|
||||
"full_name": "likekabin\/CVE-2017-0541",
|
||||
"owner": {
|
||||
"login": "likekabin",
|
||||
"id": 2469038,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2469038?v=4",
|
||||
"html_url": "https:\/\/github.com\/likekabin",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/likekabin\/CVE-2017-0541",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-07-17T16:00:57Z",
|
||||
"updated_at": "2018-07-17T16:01:14Z",
|
||||
"pushed_at": "2018-07-17T16:01:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 115291853,
|
||||
"name": "tethr",
|
||||
"full_name": "lanrat\/tethr",
|
||||
"owner": {
|
||||
"login": "lanrat",
|
||||
"id": 164192,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/164192?v=4",
|
||||
"html_url": "https:\/\/github.com\/lanrat",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lanrat\/tethr",
|
||||
"description": "Android Tethering Provisioning Check Bypass (CVE-2017-0554)",
|
||||
"fork": false,
|
||||
"created_at": "2017-12-24T23:18:28Z",
|
||||
"updated_at": "2024-09-25T13:31:14Z",
|
||||
"pushed_at": "2020-09-11T04:45:20Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 117041381,
|
||||
"name": "CVE-2017-0564-ION-PoC",
|
||||
"full_name": "guoygang\/CVE-2017-0564-ION-PoC",
|
||||
"owner": {
|
||||
"login": "guoygang",
|
||||
"id": 16954452,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16954452?v=4",
|
||||
"html_url": "https:\/\/github.com\/guoygang",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/guoygang\/CVE-2017-0564-ION-PoC",
|
||||
"description": "ION通用提权漏洞PoC以及分析",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-11T02:50:26Z",
|
||||
"updated_at": "2022-05-26T08:30:12Z",
|
||||
"pushed_at": "2018-01-11T02:53:43Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -1,198 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 106299703,
|
||||
"name": "CVE-2017-0781",
|
||||
"full_name": "ojasookert\/CVE-2017-0781",
|
||||
"owner": {
|
||||
"login": "ojasookert",
|
||||
"id": 12931198,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12931198?v=4",
|
||||
"html_url": "https:\/\/github.com\/ojasookert",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ojasookert\/CVE-2017-0781",
|
||||
"description": "Blueborne CVE-2017-0781 Android heap overflow vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-09T15:13:25Z",
|
||||
"updated_at": "2024-11-06T02:08:21Z",
|
||||
"pushed_at": "2021-07-29T12:00:48Z",
|
||||
"stargazers_count": 138,
|
||||
"watchers_count": 138,
|
||||
"has_discussions": false,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"armis",
|
||||
"blueborne",
|
||||
"bluetooth",
|
||||
"exploit",
|
||||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 138,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
{
|
||||
"id": 128436971,
|
||||
"name": "android712-blueborne",
|
||||
"full_name": "X3eRo0\/android712-blueborne",
|
||||
"owner": {
|
||||
"login": "X3eRo0",
|
||||
"id": 24680989,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24680989?v=4",
|
||||
"html_url": "https:\/\/github.com\/X3eRo0",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/X3eRo0\/android712-blueborne",
|
||||
"description": "Android Blueborne RCE CVE-2017-0781",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-06T18:32:19Z",
|
||||
"updated_at": "2018-12-05T14:30:22Z",
|
||||
"pushed_at": "2018-04-04T12:59:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 283876725,
|
||||
"name": "BlueborneDetection",
|
||||
"full_name": "mjancek\/BlueborneDetection",
|
||||
"owner": {
|
||||
"login": "mjancek",
|
||||
"id": 32901382,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32901382?v=4",
|
||||
"html_url": "https:\/\/github.com\/mjancek",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mjancek\/BlueborneDetection",
|
||||
"description": "Simple detection tool for Blueborne vulnerability found on Android devices --- CVE-2017-0781. ",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-30T21:06:19Z",
|
||||
"updated_at": "2021-04-30T12:44:56Z",
|
||||
"pushed_at": "2021-04-30T12:44:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"blueborne",
|
||||
"bluetooth",
|
||||
"c"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 303310240,
|
||||
"name": "Blue-Borne",
|
||||
"full_name": "CrackSoft900\/Blue-Borne",
|
||||
"owner": {
|
||||
"login": "CrackSoft900",
|
||||
"id": 69074572,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69074572?v=4",
|
||||
"html_url": "https:\/\/github.com\/CrackSoft900",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CrackSoft900\/Blue-Borne",
|
||||
"description": "BlueBorne Exploits & Framework This repository contains a PoC code of various exploits for the BlueBorne vulnerabilities. Under 'android' exploits for the Android RCE vulnerability (CVE-2017-0781), and the SDP Information leak vulnerability (CVE-2017-0785) can be found. Under 'linux-bluez' exploits for the Linux-RCE vulnerability (CVE-2017-1000251) can be found (for Amazon Echo, and Samsung Gear S3). Under 'l2cap_infra' a general testing framework to send and receive raw l2cap messages (using scapy) can be found. Under 'nRF24_BDADDR_Sniffer' a tool to capture bluetooth mac addresses (BDADDR) over the air, using a nRF24L01 chip For more details on BlueBorne, you may read the full technical white paper available here: https:\/\/www.armis.com\/blueborne\/ In addition a several detailed blog posts on the exploitation of these vulnerability can be found here: https:\/\/www.armis.com\/blog\/ =============== Dependencies:",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-12T07:21:08Z",
|
||||
"updated_at": "2024-08-07T03:01:06Z",
|
||||
"pushed_at": "2020-11-04T16:49:05Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 440265596,
|
||||
"name": "sploit-bX",
|
||||
"full_name": "CarlosDelRosario7\/sploit-bX",
|
||||
"owner": {
|
||||
"login": "CarlosDelRosario7",
|
||||
"id": 65183782,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65183782?v=4",
|
||||
"html_url": "https:\/\/github.com\/CarlosDelRosario7",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CarlosDelRosario7\/sploit-bX",
|
||||
"description": "Bash que instala los sploit CVE-2017-0781 y CVE-2017-0785 y lo necesario para su usos.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-20T18:14:36Z",
|
||||
"updated_at": "2024-10-13T21:11:08Z",
|
||||
"pushed_at": "2021-12-21T13:05:16Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 670160089,
|
||||
"name": "Learn.BlueJam",
|
||||
"full_name": "DamianSuess\/Learn.BlueJam",
|
||||
"owner": {
|
||||
"login": "DamianSuess",
|
||||
"id": 1216684,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1216684?v=4",
|
||||
"html_url": "https:\/\/github.com\/DamianSuess",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DamianSuess\/Learn.BlueJam",
|
||||
"description": "Learn what is BlueJam CVE-2017-0781",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-24T12:28:02Z",
|
||||
"updated_at": "2023-08-22T10:28:29Z",
|
||||
"pushed_at": "2023-07-24T12:28:46Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,348 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 104278164,
|
||||
"name": "CVE-2017-0785",
|
||||
"full_name": "ojasookert\/CVE-2017-0785",
|
||||
"owner": {
|
||||
"login": "ojasookert",
|
||||
"id": 12931198,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12931198?v=4",
|
||||
"html_url": "https:\/\/github.com\/ojasookert",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ojasookert\/CVE-2017-0785",
|
||||
"description": "Blueborne CVE-2017-0785 Android information leak vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-20T23:32:29Z",
|
||||
"updated_at": "2024-10-20T16:30:15Z",
|
||||
"pushed_at": "2017-09-23T05:11:45Z",
|
||||
"stargazers_count": 462,
|
||||
"watchers_count": 462,
|
||||
"has_discussions": false,
|
||||
"forks_count": 186,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"blueborne",
|
||||
"cve-2017-0785",
|
||||
"exploit",
|
||||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 186,
|
||||
"watchers": 462,
|
||||
"score": 0,
|
||||
"subscribers_count": 45
|
||||
},
|
||||
{
|
||||
"id": 104516404,
|
||||
"name": "CVE-2017-0785",
|
||||
"full_name": "aymankhalfatni\/CVE-2017-0785",
|
||||
"owner": {
|
||||
"login": "aymankhalfatni",
|
||||
"id": 19715320,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19715320?v=4",
|
||||
"html_url": "https:\/\/github.com\/aymankhalfatni",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/aymankhalfatni\/CVE-2017-0785",
|
||||
"description": "CVE-2017-0785: BlueBorne PoC",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-22T20:33:12Z",
|
||||
"updated_at": "2017-09-22T20:34:33Z",
|
||||
"pushed_at": "2017-09-22T20:34:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 104522460,
|
||||
"name": "-CVE-2017-0785-BlueBorne-PoC",
|
||||
"full_name": "Alfa100001\/-CVE-2017-0785-BlueBorne-PoC",
|
||||
"owner": {
|
||||
"login": "Alfa100001",
|
||||
"id": 29385626,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29385626?v=4",
|
||||
"html_url": "https:\/\/github.com\/Alfa100001",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Alfa100001\/-CVE-2017-0785-BlueBorne-PoC",
|
||||
"description": "CVE-2017-0785 BlueBorne PoC",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-22T22:03:40Z",
|
||||
"updated_at": "2024-08-12T19:32:49Z",
|
||||
"pushed_at": "2017-09-22T22:23:52Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 39,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 105568835,
|
||||
"name": "BlueBorne-CVE-2017-0785",
|
||||
"full_name": "Hackerscript\/BlueBorne-CVE-2017-0785",
|
||||
"owner": {
|
||||
"login": "Hackerscript",
|
||||
"id": 29609985,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29609985?v=4",
|
||||
"html_url": "https:\/\/github.com\/Hackerscript",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Hackerscript\/BlueBorne-CVE-2017-0785",
|
||||
"description": "this script is used for hack bluetooth devices CVE 2017 0785 which was done by ARMIS This File is password protected for password contact atusha@gmail.comr",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-02T18:21:43Z",
|
||||
"updated_at": "2024-06-08T05:42:25Z",
|
||||
"pushed_at": "2017-10-02T18:21:44Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 105816209,
|
||||
"name": "blueborne",
|
||||
"full_name": "pieterbork\/blueborne",
|
||||
"owner": {
|
||||
"login": "pieterbork",
|
||||
"id": 31708728,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31708728?v=4",
|
||||
"html_url": "https:\/\/github.com\/pieterbork",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pieterbork\/blueborne",
|
||||
"description": "Scan\/Exploit Blueborne CVE-2017-0785",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-04T20:41:12Z",
|
||||
"updated_at": "2024-08-12T19:33:03Z",
|
||||
"pushed_at": "2018-02-28T07:04:05Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 116589306,
|
||||
"name": "diff",
|
||||
"full_name": "sigbitsadmin\/diff",
|
||||
"owner": {
|
||||
"login": "sigbitsadmin",
|
||||
"id": 33204560,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33204560?v=4",
|
||||
"html_url": "https:\/\/github.com\/sigbitsadmin",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sigbitsadmin\/diff",
|
||||
"description": "Simply diff for CVE-2017-0785",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-07T18:30:42Z",
|
||||
"updated_at": "2018-01-07T18:31:03Z",
|
||||
"pushed_at": "2018-01-07T18:31:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 122293991,
|
||||
"name": "Bluetooth-Crash-CVE-2017-0785",
|
||||
"full_name": "RavSS\/Bluetooth-Crash-CVE-2017-0785",
|
||||
"owner": {
|
||||
"login": "RavSS",
|
||||
"id": 31635233,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31635233?v=4",
|
||||
"html_url": "https:\/\/github.com\/RavSS",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RavSS\/Bluetooth-Crash-CVE-2017-0785",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-02-21T04:53:41Z",
|
||||
"updated_at": "2019-07-28T03:26:34Z",
|
||||
"pushed_at": "2018-04-20T16:12:27Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 555929812,
|
||||
"name": "BlueBorn",
|
||||
"full_name": "sh4rknado\/BlueBorn",
|
||||
"owner": {
|
||||
"login": "sh4rknado",
|
||||
"id": 22647816,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22647816?v=4",
|
||||
"html_url": "https:\/\/github.com\/sh4rknado",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sh4rknado\/BlueBorn",
|
||||
"description": "CVE-2017-0785",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-22T17:10:34Z",
|
||||
"updated_at": "2022-10-22T17:26:40Z",
|
||||
"pushed_at": "2022-10-22T17:26:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 564378327,
|
||||
"name": "CVE-2017-0785",
|
||||
"full_name": "Joanmei\/CVE-2017-0785",
|
||||
"owner": {
|
||||
"login": "Joanmei",
|
||||
"id": 111132025,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/111132025?v=4",
|
||||
"html_url": "https:\/\/github.com\/Joanmei",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Joanmei\/CVE-2017-0785",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-10T15:34:58Z",
|
||||
"updated_at": "2022-11-10T15:34:58Z",
|
||||
"pushed_at": "2022-11-10T15:34:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 565399462,
|
||||
"name": "Py3-CVE-2017-0785",
|
||||
"full_name": "CyberKimathi\/Py3-CVE-2017-0785",
|
||||
"owner": {
|
||||
"login": "CyberKimathi",
|
||||
"id": 118065196,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/118065196?v=4",
|
||||
"html_url": "https:\/\/github.com\/CyberKimathi",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CyberKimathi\/Py3-CVE-2017-0785",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-11-13T09:32:11Z",
|
||||
"updated_at": "2023-01-03T10:10:05Z",
|
||||
"pushed_at": "2022-11-13T10:12:44Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 780003073,
|
||||
"name": "Upgraded_BlueBourne-CVE-2017-0785-",
|
||||
"full_name": "MasterCode112\/Upgraded_BlueBourne-CVE-2017-0785-",
|
||||
"owner": {
|
||||
"login": "MasterCode112",
|
||||
"id": 105772414,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105772414?v=4",
|
||||
"html_url": "https:\/\/github.com\/MasterCode112",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MasterCode112\/Upgraded_BlueBourne-CVE-2017-0785-",
|
||||
"description": "upgraded of BlueBourne CVE-2017-0785 to python3 ",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-31T12:22:11Z",
|
||||
"updated_at": "2024-07-09T14:47:20Z",
|
||||
"pushed_at": "2024-03-31T12:29:11Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 135889098,
|
||||
"name": "ReparcelBug",
|
||||
"full_name": "michalbednarski\/ReparcelBug",
|
||||
"owner": {
|
||||
"login": "michalbednarski",
|
||||
"id": 1826899,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1826899?v=4",
|
||||
"html_url": "https:\/\/github.com\/michalbednarski",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/michalbednarski\/ReparcelBug",
|
||||
"description": "CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel\/createFromParcel mismatch)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-03T09:04:50Z",
|
||||
"updated_at": "2024-04-24T14:15:16Z",
|
||||
"pushed_at": "2018-06-03T09:06:00Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,37 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 117631583,
|
||||
"name": "PoC_CVE-2017-0807",
|
||||
"full_name": "kpatsakis\/PoC_CVE-2017-0807",
|
||||
"owner": {
|
||||
"login": "kpatsakis",
|
||||
"id": 9294190,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9294190?v=4",
|
||||
"html_url": "https:\/\/github.com\/kpatsakis",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kpatsakis\/PoC_CVE-2017-0807",
|
||||
"description": "Proof of concept of CVE-2017-0807",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-16T04:34:06Z",
|
||||
"updated_at": "2018-11-26T05:17:02Z",
|
||||
"pushed_at": "2018-01-16T04:55:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"android",
|
||||
"cve-2017-0807",
|
||||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 91563154,
|
||||
"name": "DWF-CVE-2017-1000000",
|
||||
"full_name": "smythtech\/DWF-CVE-2017-1000000",
|
||||
"owner": {
|
||||
"login": "smythtech",
|
||||
"id": 9844564,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9844564?v=4",
|
||||
"html_url": "https:\/\/github.com\/smythtech",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/smythtech\/DWF-CVE-2017-1000000",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-05-17T10:14:54Z",
|
||||
"updated_at": "2017-07-06T21:23:57Z",
|
||||
"pushed_at": "2017-05-17T10:27:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 728555573,
|
||||
"name": "CVE-2017-1000028",
|
||||
"full_name": "NeonNOXX\/CVE-2017-1000028",
|
||||
"owner": {
|
||||
"login": "NeonNOXX",
|
||||
"id": 89446802,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89446802?v=4",
|
||||
"html_url": "https:\/\/github.com\/NeonNOXX",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/NeonNOXX\/CVE-2017-1000028",
|
||||
"description": "POC&EXP for GlassFish<4.1.1(not including 4.1.1).",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-07T07:35:39Z",
|
||||
"updated_at": "2024-05-16T16:52:48Z",
|
||||
"pushed_at": "2023-12-07T07:52:07Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,64 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 155380204,
|
||||
"name": "evince-cve-2017-1000083",
|
||||
"full_name": "matlink\/evince-cve-2017-1000083",
|
||||
"owner": {
|
||||
"login": "matlink",
|
||||
"id": 4450078,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4450078?v=4",
|
||||
"html_url": "https:\/\/github.com\/matlink",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/matlink\/evince-cve-2017-1000083",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-10-30T12:18:11Z",
|
||||
"updated_at": "2018-11-15T16:16:21Z",
|
||||
"pushed_at": "2018-11-15T16:16:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 155380798,
|
||||
"name": "cve-2017-1000083-atril-nautilus",
|
||||
"full_name": "matlink\/cve-2017-1000083-atril-nautilus",
|
||||
"owner": {
|
||||
"login": "matlink",
|
||||
"id": 4450078,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4450078?v=4",
|
||||
"html_url": "https:\/\/github.com\/matlink",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/matlink\/cve-2017-1000083-atril-nautilus",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-10-30T12:22:41Z",
|
||||
"updated_at": "2018-10-30T12:24:39Z",
|
||||
"pushed_at": "2018-10-30T12:24:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -1,95 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 208989601,
|
||||
"name": "docker_escape_pwn",
|
||||
"full_name": "hikame\/docker_escape_pwn",
|
||||
"owner": {
|
||||
"login": "hikame",
|
||||
"id": 6397196,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6397196?v=4",
|
||||
"html_url": "https:\/\/github.com\/hikame",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hikame\/docker_escape_pwn",
|
||||
"description": "Escape from Docker using CVE-2017-1000112 and CVE-2017-18344, including gaining root privilage, get all capbilities, namespace recovery, filesystem recovery, cgroup limitation bypass and seccomp bypass.",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-17T07:38:47Z",
|
||||
"updated_at": "2019-09-29T10:14:51Z",
|
||||
"pushed_at": "2019-09-29T10:14:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 240509756,
|
||||
"name": "CVE-2017-1000112-Adpated",
|
||||
"full_name": "ol0273st-s\/CVE-2017-1000112-Adpated",
|
||||
"owner": {
|
||||
"login": "ol0273st-s",
|
||||
"id": 48091319,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48091319?v=4",
|
||||
"html_url": "https:\/\/github.com\/ol0273st-s",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ol0273st-s\/CVE-2017-1000112-Adpated",
|
||||
"description": "POE code for CVE-2017-1000112 adapted to both funtion on a specific VM and Escape a Docker",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-14T13:03:00Z",
|
||||
"updated_at": "2021-02-24T16:29:23Z",
|
||||
"pushed_at": "2020-02-14T13:03:33Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 263400319,
|
||||
"name": "SNP-Assignment",
|
||||
"full_name": "IT19083124\/SNP-Assignment",
|
||||
"owner": {
|
||||
"login": "IT19083124",
|
||||
"id": 65245870,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65245870?v=4",
|
||||
"html_url": "https:\/\/github.com\/IT19083124",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/IT19083124\/SNP-Assignment",
|
||||
"description": "Exploit work Privilege Escalation CVE-2017-1000112",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-12T17:07:11Z",
|
||||
"updated_at": "2021-08-28T11:09:46Z",
|
||||
"pushed_at": "2020-05-12T17:09:22Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,684 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 100002532,
|
||||
"name": "CVE-2017-1000117",
|
||||
"full_name": "timwr\/CVE-2017-1000117",
|
||||
"owner": {
|
||||
"login": "timwr",
|
||||
"id": 684924,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/684924?v=4",
|
||||
"html_url": "https:\/\/github.com\/timwr",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/timwr\/CVE-2017-1000117",
|
||||
"description": "Proof of concept of CVE-2017-1000117",
|
||||
"fork": false,
|
||||
"created_at": "2017-08-11T07:03:23Z",
|
||||
"updated_at": "2024-08-12T19:31:55Z",
|
||||
"pushed_at": "2017-08-11T08:27:04Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 100069051,
|
||||
"name": "CVE-2017-1000117",
|
||||
"full_name": "Manouchehri\/CVE-2017-1000117",
|
||||
"owner": {
|
||||
"login": "Manouchehri",
|
||||
"id": 7232674,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7232674?v=4",
|
||||
"html_url": "https:\/\/github.com\/Manouchehri",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Manouchehri\/CVE-2017-1000117",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-08-11T20:47:53Z",
|
||||
"updated_at": "2018-04-19T04:23:54Z",
|
||||
"pushed_at": "2017-08-11T21:26:33Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 100080640,
|
||||
"name": "CVE-2017-1000117",
|
||||
"full_name": "thelastbyte\/CVE-2017-1000117",
|
||||
"owner": {
|
||||
"login": "thelastbyte",
|
||||
"id": 7829097,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7829097?v=4",
|
||||
"html_url": "https:\/\/github.com\/thelastbyte",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thelastbyte\/CVE-2017-1000117",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-08-12T01:10:49Z",
|
||||
"updated_at": "2017-09-01T22:06:02Z",
|
||||
"pushed_at": "2017-09-01T22:08:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 100116587,
|
||||
"name": "CVE-2017-1000117",
|
||||
"full_name": "alilangtest\/CVE-2017-1000117",
|
||||
"owner": {
|
||||
"login": "alilangtest",
|
||||
"id": 20162983,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20162983?v=4",
|
||||
"html_url": "https:\/\/github.com\/alilangtest",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alilangtest\/CVE-2017-1000117",
|
||||
"description": "test",
|
||||
"fork": false,
|
||||
"created_at": "2017-08-12T14:14:55Z",
|
||||
"updated_at": "2019-05-09T09:27:01Z",
|
||||
"pushed_at": "2017-08-12T14:25:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 100130122,
|
||||
"name": "CVE-2017-1000117",
|
||||
"full_name": "VulApps\/CVE-2017-1000117",
|
||||
"owner": {
|
||||
"login": "VulApps",
|
||||
"id": 29811930,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29811930?v=4",
|
||||
"html_url": "https:\/\/github.com\/VulApps",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/VulApps\/CVE-2017-1000117",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-08-12T18:20:02Z",
|
||||
"updated_at": "2024-08-12T19:31:56Z",
|
||||
"pushed_at": "2017-08-12T18:22:32Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 100280254,
|
||||
"name": "CVE-2017-1000117",
|
||||
"full_name": "greymd\/CVE-2017-1000117",
|
||||
"owner": {
|
||||
"login": "greymd",
|
||||
"id": 3874767,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3874767?v=4",
|
||||
"html_url": "https:\/\/github.com\/greymd",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/greymd\/CVE-2017-1000117",
|
||||
"description": "Check Git's vulnerability CVE-2017-1000117",
|
||||
"fork": false,
|
||||
"created_at": "2017-08-14T15:05:48Z",
|
||||
"updated_at": "2023-01-31T00:27:48Z",
|
||||
"pushed_at": "2017-08-16T15:39:15Z",
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 136,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 100325886,
|
||||
"name": "Fix-CVE-2017-1000117",
|
||||
"full_name": "shogo82148\/Fix-CVE-2017-1000117",
|
||||
"owner": {
|
||||
"login": "shogo82148",
|
||||
"id": 1157344,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1157344?v=4",
|
||||
"html_url": "https:\/\/github.com\/shogo82148",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shogo82148\/Fix-CVE-2017-1000117",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-08-15T01:40:18Z",
|
||||
"updated_at": "2017-08-17T03:44:20Z",
|
||||
"pushed_at": "2017-08-17T03:44:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 100357293,
|
||||
"name": "CVE-2017-1000117_wasawasa",
|
||||
"full_name": "sasairc\/CVE-2017-1000117_wasawasa",
|
||||
"owner": {
|
||||
"login": "sasairc",
|
||||
"id": 9349287,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9349287?v=4",
|
||||
"html_url": "https:\/\/github.com\/sasairc",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sasairc\/CVE-2017-1000117_wasawasa",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-08-15T08:39:23Z",
|
||||
"updated_at": "2017-08-15T09:39:16Z",
|
||||
"pushed_at": "2017-08-15T08:43:31Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 100374790,
|
||||
"name": "CVE-2017-1000117-test",
|
||||
"full_name": "Shadow5523\/CVE-2017-1000117-test",
|
||||
"owner": {
|
||||
"login": "Shadow5523",
|
||||
"id": 22784789,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22784789?v=4",
|
||||
"html_url": "https:\/\/github.com\/Shadow5523",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Shadow5523\/CVE-2017-1000117-test",
|
||||
"description": "CVE-2017-1000117の検証",
|
||||
"fork": false,
|
||||
"created_at": "2017-08-15T12:24:57Z",
|
||||
"updated_at": "2017-08-17T14:54:39Z",
|
||||
"pushed_at": "2017-08-18T02:18:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 100437171,
|
||||
"name": "CVE-2017-1000117",
|
||||
"full_name": "ieee0824\/CVE-2017-1000117",
|
||||
"owner": {
|
||||
"login": "ieee0824",
|
||||
"id": 5692475,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5692475?v=4",
|
||||
"html_url": "https:\/\/github.com\/ieee0824",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ieee0824\/CVE-2017-1000117",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-08-16T02:05:08Z",
|
||||
"updated_at": "2023-10-14T21:55:03Z",
|
||||
"pushed_at": "2017-08-16T10:03:55Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 100445561,
|
||||
"name": "CVE-2017-1000117",
|
||||
"full_name": "rootclay\/CVE-2017-1000117",
|
||||
"owner": {
|
||||
"login": "rootclay",
|
||||
"id": 29671471,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29671471?v=4",
|
||||
"html_url": "https:\/\/github.com\/rootclay",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rootclay\/CVE-2017-1000117",
|
||||
"description": "CVE-2017-1000117",
|
||||
"fork": false,
|
||||
"created_at": "2017-08-16T03:52:27Z",
|
||||
"updated_at": "2017-08-16T04:00:53Z",
|
||||
"pushed_at": "2017-08-16T06:14:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 100446125,
|
||||
"name": "CVE-2017-1000117-sl",
|
||||
"full_name": "ieee0824\/CVE-2017-1000117-sl",
|
||||
"owner": {
|
||||
"login": "ieee0824",
|
||||
"id": 5692475,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5692475?v=4",
|
||||
"html_url": "https:\/\/github.com\/ieee0824",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ieee0824\/CVE-2017-1000117-sl",
|
||||
"description": "Experiment of CVE-2017-1000117",
|
||||
"fork": false,
|
||||
"created_at": "2017-08-16T04:01:08Z",
|
||||
"updated_at": "2017-08-16T05:42:26Z",
|
||||
"pushed_at": "2017-08-16T09:54:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 100498924,
|
||||
"name": "CVE-2017-1000117",
|
||||
"full_name": "takehaya\/CVE-2017-1000117",
|
||||
"owner": {
|
||||
"login": "takehaya",
|
||||
"id": 10973623,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10973623?v=4",
|
||||
"html_url": "https:\/\/github.com\/takehaya",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/takehaya\/CVE-2017-1000117",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-08-16T14:34:37Z",
|
||||
"updated_at": "2017-08-16T14:34:37Z",
|
||||
"pushed_at": "2017-08-17T18:45:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 100544749,
|
||||
"name": "CVE-2017-1000117",
|
||||
"full_name": "ikmski\/CVE-2017-1000117",
|
||||
"owner": {
|
||||
"login": "ikmski",
|
||||
"id": 6622579,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6622579?v=4",
|
||||
"html_url": "https:\/\/github.com\/ikmski",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ikmski\/CVE-2017-1000117",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-08-17T00:37:47Z",
|
||||
"updated_at": "2017-08-17T00:37:47Z",
|
||||
"pushed_at": "2017-08-17T00:57:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 100730507,
|
||||
"name": "CVE-2017-1000117",
|
||||
"full_name": "nkoneko\/CVE-2017-1000117",
|
||||
"owner": {
|
||||
"login": "nkoneko",
|
||||
"id": 1922341,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1922341?v=4",
|
||||
"html_url": "https:\/\/github.com\/nkoneko",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nkoneko\/CVE-2017-1000117",
|
||||
"description": "GitのCommand Injectionの脆弱性を利用してスクリプトを落として実行する例",
|
||||
"fork": false,
|
||||
"created_at": "2017-08-18T16:23:53Z",
|
||||
"updated_at": "2021-10-29T02:55:04Z",
|
||||
"pushed_at": "2021-10-29T02:55:01Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 100926724,
|
||||
"name": "test",
|
||||
"full_name": "chenzhuo0618\/test",
|
||||
"owner": {
|
||||
"login": "chenzhuo0618",
|
||||
"id": 5562130,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5562130?v=4",
|
||||
"html_url": "https:\/\/github.com\/chenzhuo0618",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/chenzhuo0618\/test",
|
||||
"description": "test for CVE-2017-1000117",
|
||||
"fork": false,
|
||||
"created_at": "2017-08-21T07:46:16Z",
|
||||
"updated_at": "2017-08-21T07:46:48Z",
|
||||
"pushed_at": "2017-08-21T08:51:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 102318198,
|
||||
"name": "CVE-2017-1000117",
|
||||
"full_name": "siling2017\/CVE-2017-1000117",
|
||||
"owner": {
|
||||
"login": "siling2017",
|
||||
"id": 27729343,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27729343?v=4",
|
||||
"html_url": "https:\/\/github.com\/siling2017",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/siling2017\/CVE-2017-1000117",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-09-04T04:18:19Z",
|
||||
"updated_at": "2017-09-04T04:18:29Z",
|
||||
"pushed_at": "2017-09-04T04:18:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 112913757,
|
||||
"name": "CVE-2017-1000117",
|
||||
"full_name": "Q2h1Cg\/CVE-2017-1000117",
|
||||
"owner": {
|
||||
"login": "Q2h1Cg",
|
||||
"id": 3953030,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3953030?v=4",
|
||||
"html_url": "https:\/\/github.com\/Q2h1Cg",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Q2h1Cg\/CVE-2017-1000117",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-12-03T08:58:18Z",
|
||||
"updated_at": "2017-12-03T08:58:33Z",
|
||||
"pushed_at": "2017-12-03T08:59:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 166267328,
|
||||
"name": "cve-2017-1000117",
|
||||
"full_name": "cved-sources\/cve-2017-1000117",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2017-1000117",
|
||||
"description": "cve-2017-1000117",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-17T17:28:01Z",
|
||||
"updated_at": "2021-04-15T21:21:51Z",
|
||||
"pushed_at": "2021-04-15T21:21:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 187589348,
|
||||
"name": "CVE-2017-1000117",
|
||||
"full_name": "leezp\/CVE-2017-1000117",
|
||||
"owner": {
|
||||
"login": "leezp",
|
||||
"id": 16287528,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16287528?v=4",
|
||||
"html_url": "https:\/\/github.com\/leezp",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/leezp\/CVE-2017-1000117",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-05-20T07:25:58Z",
|
||||
"updated_at": "2023-10-14T21:55:51Z",
|
||||
"pushed_at": "2019-05-20T07:55:31Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 192838091,
|
||||
"name": "CVE-2017-1000117",
|
||||
"full_name": "AnonymKing\/CVE-2017-1000117",
|
||||
"owner": {
|
||||
"login": "AnonymKing",
|
||||
"id": 26847177,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26847177?v=4",
|
||||
"html_url": "https:\/\/github.com\/AnonymKing",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AnonymKing\/CVE-2017-1000117",
|
||||
"description": "CVE-2017-1000117漏洞复现(PoC+Exp)",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-20T02:55:19Z",
|
||||
"updated_at": "2023-10-14T21:46:20Z",
|
||||
"pushed_at": "2019-06-21T11:44:07Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 394896297,
|
||||
"name": "CVE-2017-1000117",
|
||||
"full_name": "Jerry-zhuang\/CVE-2017-1000117",
|
||||
"owner": {
|
||||
"login": "Jerry-zhuang",
|
||||
"id": 60707341,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60707341?v=4",
|
||||
"html_url": "https:\/\/github.com\/Jerry-zhuang",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Jerry-zhuang\/CVE-2017-1000117",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-08-11T07:09:26Z",
|
||||
"updated_at": "2021-08-11T08:12:22Z",
|
||||
"pushed_at": "2021-08-11T08:12:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 349418378,
|
||||
"name": "Jquery-File-Tree-1.6.6-Path-Traversal",
|
||||
"full_name": "Nickguitar\/Jquery-File-Tree-1.6.6-Path-Traversal",
|
||||
"owner": {
|
||||
"login": "Nickguitar",
|
||||
"id": 3837916,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3837916?v=4",
|
||||
"html_url": "https:\/\/github.com\/Nickguitar",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Nickguitar\/Jquery-File-Tree-1.6.6-Path-Traversal",
|
||||
"description": "Jquery File Tree 1.6.6 Path Traversal exploit (CVE-2017-1000170)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-19T12:39:10Z",
|
||||
"updated_at": "2023-12-30T03:34:28Z",
|
||||
"pushed_at": "2021-05-04T18:21:30Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 110457097,
|
||||
"name": "CVE-2017-1000250-PoC",
|
||||
"full_name": "olav-st\/CVE-2017-1000250-PoC",
|
||||
"owner": {
|
||||
"login": "olav-st",
|
||||
"id": 1856634,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1856634?v=4",
|
||||
"html_url": "https:\/\/github.com\/olav-st",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/olav-st\/CVE-2017-1000250-PoC",
|
||||
"description": "Proof of concept exploit script for CVE-2017-1000250. Written while researching for the essay in TTM4137 Wireless Security.",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-12T18:18:52Z",
|
||||
"updated_at": "2019-03-20T07:23:31Z",
|
||||
"pushed_at": "2017-11-12T19:46:35Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,162 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 104546702,
|
||||
"name": "Blueborne-CVE-2017-1000251",
|
||||
"full_name": "hayzamjs\/Blueborne-CVE-2017-1000251",
|
||||
"owner": {
|
||||
"login": "hayzamjs",
|
||||
"id": 3922884,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3922884?v=4",
|
||||
"html_url": "https:\/\/github.com\/hayzamjs",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hayzamjs\/Blueborne-CVE-2017-1000251",
|
||||
"description": "Blueborne CVE-2017-1000251 PoC for linux machines",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-23T06:29:31Z",
|
||||
"updated_at": "2024-09-18T09:52:32Z",
|
||||
"pushed_at": "2023-03-10T03:04:17Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"blueborne",
|
||||
"bluetooth",
|
||||
"linux",
|
||||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 105091487,
|
||||
"name": "blueborne-CVE-2017-1000251",
|
||||
"full_name": "tlatkdgus1\/blueborne-CVE-2017-1000251",
|
||||
"owner": {
|
||||
"login": "tlatkdgus1",
|
||||
"id": 13446909,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13446909?v=4",
|
||||
"html_url": "https:\/\/github.com\/tlatkdgus1",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tlatkdgus1\/blueborne-CVE-2017-1000251",
|
||||
"description": "clone",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-28T02:12:57Z",
|
||||
"updated_at": "2017-09-28T02:19:14Z",
|
||||
"pushed_at": "2017-09-28T02:19:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 105433963,
|
||||
"name": "blueborne-CVE-2017-1000251-POC",
|
||||
"full_name": "own2pwn\/blueborne-CVE-2017-1000251-POC",
|
||||
"owner": {
|
||||
"login": "own2pwn",
|
||||
"id": 7850039,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7850039?v=4",
|
||||
"html_url": "https:\/\/github.com\/own2pwn",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/own2pwn\/blueborne-CVE-2017-1000251-POC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-10-01T10:15:40Z",
|
||||
"updated_at": "2022-03-03T11:07:21Z",
|
||||
"pushed_at": "2017-10-01T10:23:36Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 519767694,
|
||||
"name": "CVE-2017-1000251_Exploit",
|
||||
"full_name": "istanescu\/CVE-2017-1000251_Exploit",
|
||||
"owner": {
|
||||
"login": "istanescu",
|
||||
"id": 57217001,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57217001?v=4",
|
||||
"html_url": "https:\/\/github.com\/istanescu",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/istanescu\/CVE-2017-1000251_Exploit",
|
||||
"description": "PoC exploit for CVE-2017-1000251 (modified)",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-31T12:17:41Z",
|
||||
"updated_at": "2022-08-15T14:25:43Z",
|
||||
"pushed_at": "2022-08-15T14:28:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 823636368,
|
||||
"name": "blueborne-CVE-2017-1000251",
|
||||
"full_name": "sgxgsx\/blueborne-CVE-2017-1000251",
|
||||
"owner": {
|
||||
"login": "sgxgsx",
|
||||
"id": 33176446,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33176446?v=4",
|
||||
"html_url": "https:\/\/github.com\/sgxgsx",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sgxgsx\/blueborne-CVE-2017-1000251",
|
||||
"description": "Linux Kernel < 4.13.1 - BlueTooth Buffer Overflow (PoC) BlueBorne - Proof of Concept - Unarmed\/Unweaponized - DoS (Crash) only ",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-03T12:14:00Z",
|
||||
"updated_at": "2024-09-05T18:02:23Z",
|
||||
"pushed_at": "2024-07-03T12:16:23Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,66 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 137769369,
|
||||
"name": "PIE-Stack-Clash-CVE-2017-1000253",
|
||||
"full_name": "RicterZ\/PIE-Stack-Clash-CVE-2017-1000253",
|
||||
"owner": {
|
||||
"login": "RicterZ",
|
||||
"id": 5282759,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5282759?v=4",
|
||||
"html_url": "https:\/\/github.com\/RicterZ",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RicterZ\/PIE-Stack-Clash-CVE-2017-1000253",
|
||||
"description": "Demo-ing CVE-2017-1000253 in a container",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-18T15:22:01Z",
|
||||
"updated_at": "2023-06-01T08:36:39Z",
|
||||
"pushed_at": "2017-11-01T07:59:24Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 552591833,
|
||||
"name": "CVE-2017-1000253",
|
||||
"full_name": "sxlmnwb\/CVE-2017-1000253",
|
||||
"owner": {
|
||||
"login": "sxlmnwb",
|
||||
"id": 65052912,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65052912?v=4",
|
||||
"html_url": "https:\/\/github.com\/sxlmnwb",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sxlmnwb\/CVE-2017-1000253",
|
||||
"description": "Linux Kernel 3.10.0-514.21.2.el7.x86_64 \/ 3.10.0-514.26.1.el7.x86_64 (CentOS 7) - SUID Position Independent Executable 'PIE' Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-16T23:08:16Z",
|
||||
"updated_at": "2022-11-03T15:16:30Z",
|
||||
"pushed_at": "2022-10-16T23:22:39Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2017-1000253"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,64 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 181013087,
|
||||
"name": "CVE-2017-1000353",
|
||||
"full_name": "vulhub\/CVE-2017-1000353",
|
||||
"owner": {
|
||||
"login": "vulhub",
|
||||
"id": 28655782,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28655782?v=4",
|
||||
"html_url": "https:\/\/github.com\/vulhub",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vulhub\/CVE-2017-1000353",
|
||||
"description": "jenkins CVE-2017-1000353 POC",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-12T13:24:26Z",
|
||||
"updated_at": "2024-08-12T19:47:51Z",
|
||||
"pushed_at": "2020-06-11T00:16:40Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"has_discussions": false,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 54,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 550150215,
|
||||
"name": "Jenkins-CVE-2017-1000353",
|
||||
"full_name": "r00t4dm\/Jenkins-CVE-2017-1000353",
|
||||
"owner": {
|
||||
"login": "r00t4dm",
|
||||
"id": 36941976,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36941976?v=4",
|
||||
"html_url": "https:\/\/github.com\/r00t4dm",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/r00t4dm\/Jenkins-CVE-2017-1000353",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-12T09:30:38Z",
|
||||
"updated_at": "2023-07-17T15:13:46Z",
|
||||
"pushed_at": "2022-10-12T09:36:21Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,95 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 92862379,
|
||||
"name": "sudo-CVE-2017-1000367",
|
||||
"full_name": "c0d3z3r0\/sudo-CVE-2017-1000367",
|
||||
"owner": {
|
||||
"login": "c0d3z3r0",
|
||||
"id": 6205797,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6205797?v=4",
|
||||
"html_url": "https:\/\/github.com\/c0d3z3r0",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/c0d3z3r0\/sudo-CVE-2017-1000367",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-05-30T18:12:38Z",
|
||||
"updated_at": "2024-08-12T19:30:13Z",
|
||||
"pushed_at": "2017-06-05T19:53:35Z",
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 112,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
{
|
||||
"id": 93312242,
|
||||
"name": "CVE-2017-1000367",
|
||||
"full_name": "homjxi0e\/CVE-2017-1000367",
|
||||
"owner": {
|
||||
"login": "homjxi0e",
|
||||
"id": 25440152,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25440152?v=4",
|
||||
"html_url": "https:\/\/github.com\/homjxi0e",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-1000367",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-06-04T12:31:59Z",
|
||||
"updated_at": "2022-11-09T17:57:13Z",
|
||||
"pushed_at": "2017-06-04T12:49:02Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 93726308,
|
||||
"name": "sudo_exploit",
|
||||
"full_name": "pucerpocok\/sudo_exploit",
|
||||
"owner": {
|
||||
"login": "pucerpocok",
|
||||
"id": 25666150,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25666150?v=4",
|
||||
"html_url": "https:\/\/github.com\/pucerpocok",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pucerpocok\/sudo_exploit",
|
||||
"description": "own implementation of the CVE-2017-1000367 sudo privilege escalation vulnerability in python",
|
||||
"fork": false,
|
||||
"created_at": "2017-06-08T08:37:38Z",
|
||||
"updated_at": "2021-01-29T04:26:08Z",
|
||||
"pushed_at": "2017-06-08T08:38:49Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 596439217,
|
||||
"name": "linux-4.1.15_CVE-2017-1000371",
|
||||
"full_name": "Trinadh465\/linux-4.1.15_CVE-2017-1000371",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/linux-4.1.15_CVE-2017-1000371",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-02T07:22:19Z",
|
||||
"updated_at": "2023-03-08T01:49:42Z",
|
||||
"pushed_at": "2023-02-02T07:29:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 112534496,
|
||||
"name": "HugeDirtyCowPOC",
|
||||
"full_name": "bindecy\/HugeDirtyCowPOC",
|
||||
"owner": {
|
||||
"login": "bindecy",
|
||||
"id": 33990073,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33990073?v=4",
|
||||
"html_url": "https:\/\/github.com\/bindecy",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bindecy\/HugeDirtyCowPOC",
|
||||
"description": "A POC for the Huge Dirty Cow vulnerability (CVE-2017-1000405)",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-29T22:19:51Z",
|
||||
"updated_at": "2024-08-12T19:34:25Z",
|
||||
"pushed_at": "2017-11-30T00:24:14Z",
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"has_discussions": false,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"watchers": 202,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 118515767,
|
||||
"name": "CVE-2017-1000475",
|
||||
"full_name": "lajarajorge\/CVE-2017-1000475",
|
||||
"owner": {
|
||||
"login": "lajarajorge",
|
||||
"id": 35707370,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35707370?v=4",
|
||||
"html_url": "https:\/\/github.com\/lajarajorge",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lajarajorge\/CVE-2017-1000475",
|
||||
"description": "Unquoted Path Service",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-22T21:10:22Z",
|
||||
"updated_at": "2018-01-22T21:10:22Z",
|
||||
"pushed_at": "2018-01-22T21:34:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,228 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 147145369,
|
||||
"name": "CVE-2017-1000486",
|
||||
"full_name": "pimps\/CVE-2017-1000486",
|
||||
"owner": {
|
||||
"login": "pimps",
|
||||
"id": 11393266,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11393266?v=4",
|
||||
"html_url": "https:\/\/github.com\/pimps",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pimps\/CVE-2017-1000486",
|
||||
"description": "Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-03T03:11:24Z",
|
||||
"updated_at": "2024-10-27T16:31:54Z",
|
||||
"pushed_at": "2024-02-27T11:56:02Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 88,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 153533103,
|
||||
"name": "CVE-2017-1000486",
|
||||
"full_name": "mogwailabs\/CVE-2017-1000486",
|
||||
"owner": {
|
||||
"login": "mogwailabs",
|
||||
"id": 40667088,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40667088?v=4",
|
||||
"html_url": "https:\/\/github.com\/mogwailabs",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mogwailabs\/CVE-2017-1000486",
|
||||
"description": "Proof of Concept Exploit for PrimeFaces 5.x EL Injection (CVE-2017-1000486)",
|
||||
"fork": false,
|
||||
"created_at": "2018-10-17T22:47:30Z",
|
||||
"updated_at": "2023-06-06T14:57:31Z",
|
||||
"pushed_at": "2022-09-09T13:50:49Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 165310451,
|
||||
"name": "cve-2017-1000486",
|
||||
"full_name": "cved-sources\/cve-2017-1000486",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2017-1000486",
|
||||
"description": "cve-2017-1000486",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-11T21:11:14Z",
|
||||
"updated_at": "2021-04-15T21:22:34Z",
|
||||
"pushed_at": "2021-04-15T21:22:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 393127180,
|
||||
"name": "CVE-2017-1000486",
|
||||
"full_name": "Pastea\/CVE-2017-1000486",
|
||||
"owner": {
|
||||
"login": "Pastea",
|
||||
"id": 24623933,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24623933?v=4",
|
||||
"html_url": "https:\/\/github.com\/Pastea",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Pastea\/CVE-2017-1000486",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-08-05T17:42:54Z",
|
||||
"updated_at": "2023-06-06T15:01:35Z",
|
||||
"pushed_at": "2022-02-23T11:38:11Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 534832544,
|
||||
"name": "pwnfaces",
|
||||
"full_name": "oppsec\/pwnfaces",
|
||||
"owner": {
|
||||
"login": "oppsec",
|
||||
"id": 50470310,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50470310?v=4",
|
||||
"html_url": "https:\/\/github.com\/oppsec",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/oppsec\/pwnfaces",
|
||||
"description": "😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-09T23:09:40Z",
|
||||
"updated_at": "2024-08-30T15:07:20Z",
|
||||
"pushed_at": "2023-04-18T14:03:27Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2017-1000486",
|
||||
"elinjection",
|
||||
"exploit",
|
||||
"golang",
|
||||
"linux",
|
||||
"primefaces",
|
||||
"redteam"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 731812910,
|
||||
"name": "CVE-2017-1000486",
|
||||
"full_name": "LongWayHomie\/CVE-2017-1000486",
|
||||
"owner": {
|
||||
"login": "LongWayHomie",
|
||||
"id": 63229183,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63229183?v=4",
|
||||
"html_url": "https:\/\/github.com\/LongWayHomie",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LongWayHomie\/CVE-2017-1000486",
|
||||
"description": "Remote Code Execution exploit for PrimeFaces 5.x - EL Injection (CVE-2017-1000486)",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-15T00:04:21Z",
|
||||
"updated_at": "2023-12-15T00:06:20Z",
|
||||
"pushed_at": "2023-12-15T00:11:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 757165980,
|
||||
"name": "primefaces",
|
||||
"full_name": "jam620\/primefaces",
|
||||
"owner": {
|
||||
"login": "jam620",
|
||||
"id": 17382838,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17382838?v=4",
|
||||
"html_url": "https:\/\/github.com\/jam620",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jam620\/primefaces",
|
||||
"description": "Explotación CVE-2017-1000486",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-13T23:33:16Z",
|
||||
"updated_at": "2024-02-13T23:33:16Z",
|
||||
"pushed_at": "2024-02-13T23:47:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 164232365,
|
||||
"name": "5MMISSI-CVE-2017-1000499",
|
||||
"full_name": "Villaquiranm\/5MMISSI-CVE-2017-1000499",
|
||||
"owner": {
|
||||
"login": "Villaquiranm",
|
||||
"id": 22179290,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22179290?v=4",
|
||||
"html_url": "https:\/\/github.com\/Villaquiranm",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Villaquiranm\/5MMISSI-CVE-2017-1000499",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-01-05T16:33:08Z",
|
||||
"updated_at": "2019-01-13T11:38:09Z",
|
||||
"pushed_at": "2019-01-13T11:38:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 126385112,
|
||||
"name": "subpath-exploit",
|
||||
"full_name": "bgeesaman\/subpath-exploit",
|
||||
"owner": {
|
||||
"login": "bgeesaman",
|
||||
"id": 3769609,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3769609?v=4",
|
||||
"html_url": "https:\/\/github.com\/bgeesaman",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bgeesaman\/subpath-exploit",
|
||||
"description": "Writeup of CVE-2017-1002101 with sample \"exploit\"\/escape",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-22T19:26:12Z",
|
||||
"updated_at": "2023-03-21T12:30:57Z",
|
||||
"pushed_at": "2018-03-23T13:41:20Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 104800054,
|
||||
"name": "vbox_cve_2017_10235",
|
||||
"full_name": "fundacion-sadosky\/vbox_cve_2017_10235",
|
||||
"owner": {
|
||||
"login": "fundacion-sadosky",
|
||||
"id": 30127931,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30127931?v=4",
|
||||
"html_url": "https:\/\/github.com\/fundacion-sadosky",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fundacion-sadosky\/vbox_cve_2017_10235",
|
||||
"description": "[CVE-2017-10235] Description and PoC of VirtualBox E1000 device Buffer Overflow",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-25T20:42:47Z",
|
||||
"updated_at": "2023-12-20T23:49:35Z",
|
||||
"pushed_at": "2018-01-15T19:26:45Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 34,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
]
|
|
@ -1,854 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 115195951,
|
||||
"name": "CVE-2017-10271",
|
||||
"full_name": "1337g\/CVE-2017-10271",
|
||||
"owner": {
|
||||
"login": "1337g",
|
||||
"id": 32504404,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32504404?v=4",
|
||||
"html_url": "https:\/\/github.com\/1337g",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/1337g\/CVE-2017-10271",
|
||||
"description": "CVE-2017-10271 WEBLOGIC RCE (TESTED)",
|
||||
"fork": false,
|
||||
"created_at": "2017-12-23T13:04:23Z",
|
||||
"updated_at": "2024-08-12T19:34:59Z",
|
||||
"pushed_at": "2017-12-23T13:12:06Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 115311346,
|
||||
"name": "CVE-2017-10271",
|
||||
"full_name": "s3xy\/CVE-2017-10271",
|
||||
"owner": {
|
||||
"login": "s3xy",
|
||||
"id": 34327996,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34327996?v=4",
|
||||
"html_url": "https:\/\/github.com\/s3xy",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/s3xy\/CVE-2017-10271",
|
||||
"description": "Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.",
|
||||
"fork": false,
|
||||
"created_at": "2017-12-25T06:11:54Z",
|
||||
"updated_at": "2024-08-12T19:35:01Z",
|
||||
"pushed_at": "2017-12-25T06:21:23Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 115339400,
|
||||
"name": "PoCs-Weblogic_2017_10271",
|
||||
"full_name": "ZH3FENG\/PoCs-Weblogic_2017_10271",
|
||||
"owner": {
|
||||
"login": "ZH3FENG",
|
||||
"id": 20502660,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20502660?v=4",
|
||||
"html_url": "https:\/\/github.com\/ZH3FENG",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ZH3FENG\/PoCs-Weblogic_2017_10271",
|
||||
"description": "Simplified PoC for Weblogic-CVE-2017-10271",
|
||||
"fork": false,
|
||||
"created_at": "2017-12-25T13:18:45Z",
|
||||
"updated_at": "2019-03-19T07:31:45Z",
|
||||
"pushed_at": "2017-12-25T13:23:32Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 115571903,
|
||||
"name": "CVE-2017-10271",
|
||||
"full_name": "c0mmand3rOpSec\/CVE-2017-10271",
|
||||
"owner": {
|
||||
"login": "c0mmand3rOpSec",
|
||||
"id": 17217255,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17217255?v=4",
|
||||
"html_url": "https:\/\/github.com\/c0mmand3rOpSec",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/c0mmand3rOpSec\/CVE-2017-10271",
|
||||
"description": "WebLogic Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2017-12-28T01:30:50Z",
|
||||
"updated_at": "2024-08-12T19:35:04Z",
|
||||
"pushed_at": "2018-07-13T18:56:53Z",
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 141,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
{
|
||||
"id": 115596796,
|
||||
"name": "CVE-2017-10271",
|
||||
"full_name": "Luffin\/CVE-2017-10271",
|
||||
"owner": {
|
||||
"login": "Luffin",
|
||||
"id": 13807870,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13807870?v=4",
|
||||
"html_url": "https:\/\/github.com\/Luffin",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Luffin\/CVE-2017-10271",
|
||||
"description": "CVE-2017-10271 POC",
|
||||
"fork": false,
|
||||
"created_at": "2017-12-28T07:19:13Z",
|
||||
"updated_at": "2023-02-16T07:47:59Z",
|
||||
"pushed_at": "2018-01-10T02:34:56Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 116099094,
|
||||
"name": "weblogic_wls_wsat_rce",
|
||||
"full_name": "cjjduck\/weblogic_wls_wsat_rce",
|
||||
"owner": {
|
||||
"login": "cjjduck",
|
||||
"id": 23519154,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23519154?v=4",
|
||||
"html_url": "https:\/\/github.com\/cjjduck",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cjjduck\/weblogic_wls_wsat_rce",
|
||||
"description": "forked from https:\/\/github.com\/s3xy\/CVE-2017-10271. Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server.Modified by hanc00l",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-03T06:14:28Z",
|
||||
"updated_at": "2020-10-09T02:33:00Z",
|
||||
"pushed_at": "2018-01-03T00:42:57Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 116430643,
|
||||
"name": "CVE-2017-10271",
|
||||
"full_name": "kkirsche\/CVE-2017-10271",
|
||||
"owner": {
|
||||
"login": "kkirsche",
|
||||
"id": 947110,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/947110?v=4",
|
||||
"html_url": "https:\/\/github.com\/kkirsche",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kkirsche\/CVE-2017-10271",
|
||||
"description": "Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-05T21:57:03Z",
|
||||
"updated_at": "2024-08-12T19:35:18Z",
|
||||
"pushed_at": "2022-09-16T12:53:46Z",
|
||||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 125,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
{
|
||||
"id": 117624791,
|
||||
"name": "CVE-2017-10271",
|
||||
"full_name": "pssss\/CVE-2017-10271",
|
||||
"owner": {
|
||||
"login": "pssss",
|
||||
"id": 14834109,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14834109?v=4",
|
||||
"html_url": "https:\/\/github.com\/pssss",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pssss\/CVE-2017-10271",
|
||||
"description": "CVE-2017-10271 Weblogic 漏洞验证Poc及补丁",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-16T03:10:48Z",
|
||||
"updated_at": "2024-06-06T03:25:54Z",
|
||||
"pushed_at": "2020-01-20T06:37:56Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 117926261,
|
||||
"name": "cve-2017-10271-poc",
|
||||
"full_name": "SuperHacker-liuan\/cve-2017-10271-poc",
|
||||
"owner": {
|
||||
"login": "SuperHacker-liuan",
|
||||
"id": 30787037,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30787037?v=4",
|
||||
"html_url": "https:\/\/github.com\/SuperHacker-liuan",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SuperHacker-liuan\/cve-2017-10271-poc",
|
||||
"description": "cve-2017-10271 POC",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-18T03:21:15Z",
|
||||
"updated_at": "2022-11-14T08:17:26Z",
|
||||
"pushed_at": "2018-02-02T07:47:30Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 118144871,
|
||||
"name": "Oracle-WebLogic-CVE-2017-10271",
|
||||
"full_name": "peterpeter228\/Oracle-WebLogic-CVE-2017-10271",
|
||||
"owner": {
|
||||
"login": "peterpeter228",
|
||||
"id": 22089258,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22089258?v=4",
|
||||
"html_url": "https:\/\/github.com\/peterpeter228",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/peterpeter228\/Oracle-WebLogic-CVE-2017-10271",
|
||||
"description": "WebLogic wls-wsat RCE CVE-2017-10271",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-19T15:50:08Z",
|
||||
"updated_at": "2023-11-18T03:10:27Z",
|
||||
"pushed_at": "2018-01-19T11:29:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 120571410,
|
||||
"name": "weblogic_honeypot",
|
||||
"full_name": "Cymmetria\/weblogic_honeypot",
|
||||
"owner": {
|
||||
"login": "Cymmetria",
|
||||
"id": 19413345,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19413345?v=4",
|
||||
"html_url": "https:\/\/github.com\/Cymmetria",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Cymmetria\/weblogic_honeypot",
|
||||
"description": "WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-07T06:11:23Z",
|
||||
"updated_at": "2024-09-21T11:34:13Z",
|
||||
"pushed_at": "2020-04-25T20:55:29Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"deception",
|
||||
"execution-vulnerability",
|
||||
"honeypot",
|
||||
"oracle",
|
||||
"security",
|
||||
"security-tools",
|
||||
"security-vulnerability",
|
||||
"vulnerability",
|
||||
"weblogic",
|
||||
"weblogic-server"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 32,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 123384221,
|
||||
"name": "weblogic_wls_rce_poc-exp",
|
||||
"full_name": "JackyTsuuuy\/weblogic_wls_rce_poc-exp",
|
||||
"owner": {
|
||||
"login": "JackyTsuuuy",
|
||||
"id": 9449527,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9449527?v=4",
|
||||
"html_url": "https:\/\/github.com\/JackyTsuuuy",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JackyTsuuuy\/weblogic_wls_rce_poc-exp",
|
||||
"description": "cve-2017-10271",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-01T04:57:09Z",
|
||||
"updated_at": "2020-07-31T16:12:20Z",
|
||||
"pushed_at": "2018-03-01T05:08:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 139956588,
|
||||
"name": "Oracle-WebLogic-CVE-2017-10271-master",
|
||||
"full_name": "lonehand\/Oracle-WebLogic-CVE-2017-10271-master",
|
||||
"owner": {
|
||||
"login": "lonehand",
|
||||
"id": 20275278,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20275278?v=4",
|
||||
"html_url": "https:\/\/github.com\/lonehand",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lonehand\/Oracle-WebLogic-CVE-2017-10271-master",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-07-06T08:32:28Z",
|
||||
"updated_at": "2019-06-27T03:08:05Z",
|
||||
"pushed_at": "2018-07-06T08:42:40Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 148616806,
|
||||
"name": "javaserializetools",
|
||||
"full_name": "shack2\/javaserializetools",
|
||||
"owner": {
|
||||
"login": "shack2",
|
||||
"id": 26374431,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26374431?v=4",
|
||||
"html_url": "https:\/\/github.com\/shack2",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shack2\/javaserializetools",
|
||||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2024-11-21T04:50:58Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 458,
|
||||
"watchers_count": 458,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 458,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
{
|
||||
"id": 161570094,
|
||||
"name": "JavaDeserialization",
|
||||
"full_name": "ETOCheney\/JavaDeserialization",
|
||||
"owner": {
|
||||
"login": "ETOCheney",
|
||||
"id": 28469578,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28469578?v=4",
|
||||
"html_url": "https:\/\/github.com\/ETOCheney",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ETOCheney\/JavaDeserialization",
|
||||
"description": "针对类似CVE-2017-10271漏洞的一个java反序列化漏洞扫描器",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-13T02:00:23Z",
|
||||
"updated_at": "2023-11-21T01:26:28Z",
|
||||
"pushed_at": "2018-12-13T14:05:28Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 162520695,
|
||||
"name": "CVE-2017-10271",
|
||||
"full_name": "r4b3rt\/CVE-2017-10271",
|
||||
"owner": {
|
||||
"login": "r4b3rt",
|
||||
"id": 38994730,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38994730?v=4",
|
||||
"html_url": "https:\/\/github.com\/r4b3rt",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/r4b3rt\/CVE-2017-10271",
|
||||
"description": "Weblogic(CVE-2017-10271)",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-20T03:17:51Z",
|
||||
"updated_at": "2018-12-20T03:17:53Z",
|
||||
"pushed_at": "2018-12-04T14:45:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 165317811,
|
||||
"name": "cve-2017-10271",
|
||||
"full_name": "cved-sources\/cve-2017-10271",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2017-10271",
|
||||
"description": "cve-2017-10271",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-11T22:11:16Z",
|
||||
"updated_at": "2021-04-15T21:23:38Z",
|
||||
"pushed_at": "2021-04-15T21:23:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 175729381,
|
||||
"name": "Oracle-WebLogic-CVE-2017-10271",
|
||||
"full_name": "XHSecurity\/Oracle-WebLogic-CVE-2017-10271",
|
||||
"owner": {
|
||||
"login": "XHSecurity",
|
||||
"id": 48574583,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48574583?v=4",
|
||||
"html_url": "https:\/\/github.com\/XHSecurity",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/XHSecurity\/Oracle-WebLogic-CVE-2017-10271",
|
||||
"description": "原创作者:Bearcat@secfree.com",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-15T01:50:01Z",
|
||||
"updated_at": "2024-08-25T01:26:04Z",
|
||||
"pushed_at": "2024-08-25T01:17:39Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 176763123,
|
||||
"name": "Weblogic_Wsat_RCE",
|
||||
"full_name": "kbsec\/Weblogic_Wsat_RCE",
|
||||
"owner": {
|
||||
"login": "kbsec",
|
||||
"id": 11823496,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11823496?v=4",
|
||||
"html_url": "https:\/\/github.com\/kbsec",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kbsec\/Weblogic_Wsat_RCE",
|
||||
"description": "POC for CVE-2017-10271. Since java.lang.ProcessBuilder was the original vector for RCE, there are multiple signature based rules that block this particular payload. Added java.lang.Runtime and will add others in the future. This is for educational purposes only: I take no responsibility for how you use this code. ",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-20T15:26:55Z",
|
||||
"updated_at": "2021-08-30T23:51:56Z",
|
||||
"pushed_at": "2019-03-27T17:47:52Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 183346706,
|
||||
"name": "CNVD-C-2019-48814-CNNVD-201904-961",
|
||||
"full_name": "SkyBlueEternal\/CNVD-C-2019-48814-CNNVD-201904-961",
|
||||
"owner": {
|
||||
"login": "SkyBlueEternal",
|
||||
"id": 46418185,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46418185?v=4",
|
||||
"html_url": "https:\/\/github.com\/SkyBlueEternal",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SkyBlueEternal\/CNVD-C-2019-48814-CNNVD-201904-961",
|
||||
"description": "CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-25T03:07:53Z",
|
||||
"updated_at": "2024-08-12T19:48:15Z",
|
||||
"pushed_at": "2019-04-29T02:06:00Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 105,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 183428186,
|
||||
"name": "WebLogic_CNVD_C_2019_48814",
|
||||
"full_name": "Yuusuke4\/WebLogic_CNVD_C_2019_48814",
|
||||
"owner": {
|
||||
"login": "Yuusuke4",
|
||||
"id": 26989867,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26989867?v=4",
|
||||
"html_url": "https:\/\/github.com\/Yuusuke4",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Yuusuke4\/WebLogic_CNVD_C_2019_48814",
|
||||
"description": "WebLogic CNVD-C-2019_48814 CVE-2017-10271",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-25T12:18:16Z",
|
||||
"updated_at": "2019-04-25T12:33:00Z",
|
||||
"pushed_at": "2019-04-25T12:10:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 183430704,
|
||||
"name": "WebLogic_CNVD_C2019_48814",
|
||||
"full_name": "7kbstorm\/WebLogic_CNVD_C2019_48814",
|
||||
"owner": {
|
||||
"login": "7kbstorm",
|
||||
"id": 38887063,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38887063?v=4",
|
||||
"html_url": "https:\/\/github.com\/7kbstorm",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/7kbstorm\/WebLogic_CNVD_C2019_48814",
|
||||
"description": "WebLogic CNVD-C-2019_48814 CVE-2017-10271 Scan By 7kbstorm",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-25T12:33:31Z",
|
||||
"updated_at": "2024-11-01T02:37:48Z",
|
||||
"pushed_at": "2019-04-25T12:44:02Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 116,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 219752851,
|
||||
"name": "-CVE-2017-10271-",
|
||||
"full_name": "ianxtianxt\/-CVE-2017-10271-",
|
||||
"owner": {
|
||||
"login": "ianxtianxt",
|
||||
"id": 45796484,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45796484?v=4",
|
||||
"html_url": "https:\/\/github.com\/ianxtianxt",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ianxtianxt\/-CVE-2017-10271-",
|
||||
"description": " (CVE-2017-10271)Java反序列化漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-05T13:33:56Z",
|
||||
"updated_at": "2024-08-12T19:54:34Z",
|
||||
"pushed_at": "2019-11-05T13:35:14Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 253372582,
|
||||
"name": "CVE-2017-10271",
|
||||
"full_name": "testwc\/CVE-2017-10271",
|
||||
"owner": {
|
||||
"login": "testwc",
|
||||
"id": 7675910,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7675910?v=4",
|
||||
"html_url": "https:\/\/github.com\/testwc",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/testwc\/CVE-2017-10271",
|
||||
"description": "CVE-2017-10271",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-06T02:01:20Z",
|
||||
"updated_at": "2020-05-08T06:52:50Z",
|
||||
"pushed_at": "2020-05-08T06:52:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 313801625,
|
||||
"name": "CVE-2017-10271",
|
||||
"full_name": "Al1ex\/CVE-2017-10271",
|
||||
"owner": {
|
||||
"login": "Al1ex",
|
||||
"id": 38161463,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4",
|
||||
"html_url": "https:\/\/github.com\/Al1ex",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2017-10271",
|
||||
"description": "CVE-2017-10271",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-18T02:31:18Z",
|
||||
"updated_at": "2024-08-12T20:07:44Z",
|
||||
"pushed_at": "2020-11-18T02:31:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2017-10271",
|
||||
"rce",
|
||||
"weblogic"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 372542306,
|
||||
"name": "weblogic-CVE-2019-2729-POC",
|
||||
"full_name": "pizza-power\/weblogic-CVE-2019-2729-POC",
|
||||
"owner": {
|
||||
"login": "pizza-power",
|
||||
"id": 6135659,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6135659?v=4",
|
||||
"html_url": "https:\/\/github.com\/pizza-power",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pizza-power\/weblogic-CVE-2019-2729-POC",
|
||||
"description": "python3 POC for CVE-2019-2729 WebLogic Deserialization Vulnerability and CVE-2017-10271 amongst others",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-31T14:54:38Z",
|
||||
"updated_at": "2022-08-27T19:09:37Z",
|
||||
"pushed_at": "2021-05-31T14:55:56Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 503359850,
|
||||
"name": "7kbstormq",
|
||||
"full_name": "KKsdall\/7kbstormq",
|
||||
"owner": {
|
||||
"login": "KKsdall",
|
||||
"id": 107482959,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/107482959?v=4",
|
||||
"html_url": "https:\/\/github.com\/KKsdall",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KKsdall\/7kbstormq",
|
||||
"description": "WebLogic CNVD-C-2019_48814 CVE-2017-10271 Scan By 7kbstorm",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-14T12:55:53Z",
|
||||
"updated_at": "2022-06-14T12:55:53Z",
|
||||
"pushed_at": "2022-06-14T12:55:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 121908591,
|
||||
"name": "weblogic-XMLDecoder",
|
||||
"full_name": "bigsizeme\/weblogic-XMLDecoder",
|
||||
"owner": {
|
||||
"login": "bigsizeme",
|
||||
"id": 17845094,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17845094?v=4",
|
||||
"html_url": "https:\/\/github.com\/bigsizeme",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bigsizeme\/weblogic-XMLDecoder",
|
||||
"description": "CVE-2017-10352 CVE-2017-10271 weblogic-XMLDecoder",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-18T01:40:33Z",
|
||||
"updated_at": "2024-01-12T11:24:41Z",
|
||||
"pushed_at": "2018-02-25T02:01:19Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 147225109,
|
||||
"name": "CVE-2017-10366_peoplesoft",
|
||||
"full_name": "blazeinfosec\/CVE-2017-10366_peoplesoft",
|
||||
"owner": {
|
||||
"login": "blazeinfosec",
|
||||
"id": 16681975,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16681975?v=4",
|
||||
"html_url": "https:\/\/github.com\/blazeinfosec",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/blazeinfosec\/CVE-2017-10366_peoplesoft",
|
||||
"description": "CVE-2017-10366: Oracle PeopleSoft 8.54, 8.55, 8.56 Java deserialization exploit",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-03T15:46:39Z",
|
||||
"updated_at": "2024-08-12T19:41:21Z",
|
||||
"pushed_at": "2018-09-04T10:07:06Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 106521526,
|
||||
"name": "CVE-2017-10617",
|
||||
"full_name": "gteissier\/CVE-2017-10617",
|
||||
"owner": {
|
||||
"login": "gteissier",
|
||||
"id": 201614,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/201614?v=4",
|
||||
"html_url": "https:\/\/github.com\/gteissier",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gteissier\/CVE-2017-10617",
|
||||
"description": "Contrail: hard coded credentials (CVE-2017-10616) and XML External Entity (XXE) vulnerability (CVE-2017-10617)",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-11T07:38:18Z",
|
||||
"updated_at": "2024-08-24T02:02:45Z",
|
||||
"pushed_at": "2019-02-22T06:03:24Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 100021936,
|
||||
"name": "CVE-2017-10661_POC",
|
||||
"full_name": "GeneBlue\/CVE-2017-10661_POC",
|
||||
"owner": {
|
||||
"login": "GeneBlue",
|
||||
"id": 10919709,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10919709?v=4",
|
||||
"html_url": "https:\/\/github.com\/GeneBlue",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/GeneBlue\/CVE-2017-10661_POC",
|
||||
"description": "poc for cve-2017-10661",
|
||||
"fork": false,
|
||||
"created_at": "2017-08-11T10:45:10Z",
|
||||
"updated_at": "2024-05-13T15:52:30Z",
|
||||
"pushed_at": "2017-08-11T10:45:56Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 119376202,
|
||||
"name": "CVE-2017-10797",
|
||||
"full_name": "n4xh4ck5\/CVE-2017-10797",
|
||||
"owner": {
|
||||
"login": "n4xh4ck5",
|
||||
"id": 26029224,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26029224?v=4",
|
||||
"html_url": "https:\/\/github.com\/n4xh4ck5",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/n4xh4ck5\/CVE-2017-10797",
|
||||
"description": "CVE-2017-10797- User Enumeration in OwnCloud Server 8.1-10.0",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-29T11:53:14Z",
|
||||
"updated_at": "2024-08-12T19:35:51Z",
|
||||
"pushed_at": "2018-01-29T11:56:01Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 223679465,
|
||||
"name": "CVE-2017-10952",
|
||||
"full_name": "afbase\/CVE-2017-10952",
|
||||
"owner": {
|
||||
"login": "afbase",
|
||||
"id": 1551660,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1551660?v=4",
|
||||
"html_url": "https:\/\/github.com\/afbase",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/afbase\/CVE-2017-10952",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-11-24T02:01:24Z",
|
||||
"updated_at": "2024-08-12T19:55:08Z",
|
||||
"pushed_at": "2019-12-01T03:47:51Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,223 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 151221014,
|
||||
"name": "cve-2017-11176",
|
||||
"full_name": "lexfo\/cve-2017-11176",
|
||||
"owner": {
|
||||
"login": "lexfo",
|
||||
"id": 23701097,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23701097?v=4",
|
||||
"html_url": "https:\/\/github.com\/lexfo",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lexfo\/cve-2017-11176",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-10-02T08:06:04Z",
|
||||
"updated_at": "2024-08-12T19:42:08Z",
|
||||
"pushed_at": "2018-10-02T10:27:06Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
{
|
||||
"id": 157327850,
|
||||
"name": "cve-2017-11176",
|
||||
"full_name": "DoubleMice\/cve-2017-11176",
|
||||
"owner": {
|
||||
"login": "DoubleMice",
|
||||
"id": 22325256,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22325256?v=4",
|
||||
"html_url": "https:\/\/github.com\/DoubleMice",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DoubleMice\/cve-2017-11176",
|
||||
"description": "My first try to code my own LPE exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2018-11-13T05:55:03Z",
|
||||
"updated_at": "2018-11-22T03:50:39Z",
|
||||
"pushed_at": "2018-11-22T03:50:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 201151172,
|
||||
"name": "CVE-2017-11176",
|
||||
"full_name": "HckEX\/CVE-2017-11176",
|
||||
"owner": {
|
||||
"login": "HckEX",
|
||||
"id": 33862757,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33862757?v=4",
|
||||
"html_url": "https:\/\/github.com\/HckEX",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HckEX\/CVE-2017-11176",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-08-08T01:02:52Z",
|
||||
"updated_at": "2019-08-08T01:03:36Z",
|
||||
"pushed_at": "2019-08-08T01:03:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 216932661,
|
||||
"name": "cve-2017-11176",
|
||||
"full_name": "leonardo1101\/cve-2017-11176",
|
||||
"owner": {
|
||||
"login": "leonardo1101",
|
||||
"id": 18727079,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18727079?v=4",
|
||||
"html_url": "https:\/\/github.com\/leonardo1101",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/leonardo1101\/cve-2017-11176",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-10-23T00:16:03Z",
|
||||
"updated_at": "2019-12-23T17:30:49Z",
|
||||
"pushed_at": "2019-12-23T17:25:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 254632182,
|
||||
"name": "CVE-2017-11176",
|
||||
"full_name": "c3r34lk1ll3r\/CVE-2017-11176",
|
||||
"owner": {
|
||||
"login": "c3r34lk1ll3r",
|
||||
"id": 12492834,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12492834?v=4",
|
||||
"html_url": "https:\/\/github.com\/c3r34lk1ll3r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/c3r34lk1ll3r\/CVE-2017-11176",
|
||||
"description": "Code execution for CVE-2017-11176",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-10T12:44:05Z",
|
||||
"updated_at": "2022-11-09T18:07:10Z",
|
||||
"pushed_at": "2020-04-10T13:11:03Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2017-11176",
|
||||
"exploitation",
|
||||
"kernel-exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 510865273,
|
||||
"name": "CVE-2017-11176",
|
||||
"full_name": "Sama-Ayman-Mokhtar\/CVE-2017-11176",
|
||||
"owner": {
|
||||
"login": "Sama-Ayman-Mokhtar",
|
||||
"id": 54854067,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54854067?v=4",
|
||||
"html_url": "https:\/\/github.com\/Sama-Ayman-Mokhtar",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Sama-Ayman-Mokhtar\/CVE-2017-11176",
|
||||
"description": "mq_notify: double sock_put()",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-05T19:13:29Z",
|
||||
"updated_at": "2022-11-29T20:52:22Z",
|
||||
"pushed_at": "2022-07-16T22:48:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 754620368,
|
||||
"name": "CVE-2017-11176",
|
||||
"full_name": "Yanoro\/CVE-2017-11176",
|
||||
"owner": {
|
||||
"login": "Yanoro",
|
||||
"id": 50038395,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50038395?v=4",
|
||||
"html_url": "https:\/\/github.com\/Yanoro",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Yanoro\/CVE-2017-11176",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-08T12:49:53Z",
|
||||
"updated_at": "2024-11-23T22:58:33Z",
|
||||
"pushed_at": "2024-02-17T12:00:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,126 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 116822376,
|
||||
"name": "RAU_crypto",
|
||||
"full_name": "bao7uo\/RAU_crypto",
|
||||
"owner": {
|
||||
"login": "bao7uo",
|
||||
"id": 21125224,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21125224?v=4",
|
||||
"html_url": "https:\/\/github.com\/bao7uo",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bao7uo\/RAU_crypto",
|
||||
"description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-09T13:53:57Z",
|
||||
"updated_at": "2024-10-17T10:56:55Z",
|
||||
"pushed_at": "2020-08-22T06:15:54Z",
|
||||
"stargazers_count": 169,
|
||||
"watchers_count": 169,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 169,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
{
|
||||
"id": 550908047,
|
||||
"name": "Unrestricted-File-Upload-by-Weak-Encryption-affected-versions-CVE-2017-11317-Remote-Code-Execut",
|
||||
"full_name": "KasunPriyashan\/Unrestricted-File-Upload-by-Weak-Encryption-affected-versions-CVE-2017-11317-Remote-Code-Execut",
|
||||
"owner": {
|
||||
"login": "KasunPriyashan",
|
||||
"id": 97877907,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97877907?v=4",
|
||||
"html_url": "https:\/\/github.com\/KasunPriyashan",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KasunPriyashan\/Unrestricted-File-Upload-by-Weak-Encryption-affected-versions-CVE-2017-11317-Remote-Code-Execut",
|
||||
"description": "Arbitrary code execution analysis based on Telerik-UI. This will be done so that the article can be read by others. The document provides an in-depth explanation of the various vectors involved with Telerik-UI for ASP.NET AJAX, as well as POST requests, the architecture of ASP.NET AJAX,",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-13T14:19:12Z",
|
||||
"updated_at": "2022-10-13T14:19:12Z",
|
||||
"pushed_at": "2022-10-13T14:19:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 550909457,
|
||||
"name": "Telerik-UI-ASP.NET-AJAX-Exploitation",
|
||||
"full_name": "KasunPriyashan\/Telerik-UI-ASP.NET-AJAX-Exploitation",
|
||||
"owner": {
|
||||
"login": "KasunPriyashan",
|
||||
"id": 97877907,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97877907?v=4",
|
||||
"html_url": "https:\/\/github.com\/KasunPriyashan",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KasunPriyashan\/Telerik-UI-ASP.NET-AJAX-Exploitation",
|
||||
"description": "Unrestricted File Upload by Weak Encryption affected versions (CVE-2017-11317) 2. Remote Code Execution by Insecure Deserialization - (CVE-2019-18935)",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-13T14:21:31Z",
|
||||
"updated_at": "2022-10-13T14:21:31Z",
|
||||
"pushed_at": "2022-10-13T14:22:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 830495628,
|
||||
"name": "CVE-2017-11317-and-CVE-2017-11357-in-Telerik",
|
||||
"full_name": "hlong12042\/CVE-2017-11317-and-CVE-2017-11357-in-Telerik",
|
||||
"owner": {
|
||||
"login": "hlong12042",
|
||||
"id": 58381595,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58381595?v=4",
|
||||
"html_url": "https:\/\/github.com\/hlong12042",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hlong12042\/CVE-2017-11317-and-CVE-2017-11357-in-Telerik",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-18T11:41:16Z",
|
||||
"updated_at": "2024-07-18T12:40:38Z",
|
||||
"pushed_at": "2024-07-18T12:40:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 452774894,
|
||||
"name": "Codiad-CVE-2018-14009",
|
||||
"full_name": "hidog123\/Codiad-CVE-2018-14009",
|
||||
"owner": {
|
||||
"login": "hidog123",
|
||||
"id": 52358194,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52358194?v=4",
|
||||
"html_url": "https:\/\/github.com\/hidog123",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hidog123\/Codiad-CVE-2018-14009",
|
||||
"description": "Codiad through 2.8.4 allows Remote Code Execution, a different vulnerability than CVE-2017-11366 and CVE-2017-15689",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T17:16:35Z",
|
||||
"updated_at": "2022-01-27T17:24:31Z",
|
||||
"pushed_at": "2022-01-27T17:36:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 123645081,
|
||||
"name": "CVE-2017-11427-DEMO",
|
||||
"full_name": "CHYbeta\/CVE-2017-11427-DEMO",
|
||||
"owner": {
|
||||
"login": "CHYbeta",
|
||||
"id": 18642224,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18642224?v=4",
|
||||
"html_url": "https:\/\/github.com\/CHYbeta",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CHYbeta\/CVE-2017-11427-DEMO",
|
||||
"description": "The Demo for CVE-2017-11427",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-03T00:29:22Z",
|
||||
"updated_at": "2020-02-12T13:05:42Z",
|
||||
"pushed_at": "2018-03-03T04:40:10Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 126858445,
|
||||
"name": "download",
|
||||
"full_name": "wizardafric\/download",
|
||||
"owner": {
|
||||
"login": "wizardafric",
|
||||
"id": 37772539,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37772539?v=4",
|
||||
"html_url": "https:\/\/github.com\/wizardafric",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wizardafric\/download",
|
||||
"description": "(https:\/\/web.nvd.nist.gov\/view\/vuln\/detail?vulnId=CVE-2017-11503",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-26T16:35:17Z",
|
||||
"updated_at": "2018-03-27T13:50:20Z",
|
||||
"pushed_at": "2018-03-27T13:50:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 137827933,
|
||||
"name": "tplink-CVE-2017-11519",
|
||||
"full_name": "vakzz\/tplink-CVE-2017-11519",
|
||||
"owner": {
|
||||
"login": "vakzz",
|
||||
"id": 26542189,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26542189?v=4",
|
||||
"html_url": "https:\/\/github.com\/vakzz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vakzz\/tplink-CVE-2017-11519",
|
||||
"description": "POC for TP-Link Archer C9 - Admin Password Reset and RCE (CVE-2017-11519)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-19T02:04:38Z",
|
||||
"updated_at": "2020-03-26T01:19:54Z",
|
||||
"pushed_at": "2018-06-19T02:12:35Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,64 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 219141017,
|
||||
"name": "CVE-2017-11610",
|
||||
"full_name": "ivanitlearning\/CVE-2017-11610",
|
||||
"owner": {
|
||||
"login": "ivanitlearning",
|
||||
"id": 52420671,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52420671?v=4",
|
||||
"html_url": "https:\/\/github.com\/ivanitlearning",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ivanitlearning\/CVE-2017-11610",
|
||||
"description": "Standalone Python ≥3.6 RCE Unauthenticated exploit for Supervisor 3.0a1 to 3.3.2",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-02T10:58:12Z",
|
||||
"updated_at": "2019-11-05T10:54:34Z",
|
||||
"pushed_at": "2019-11-05T10:54:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 323575291,
|
||||
"name": "CVE-2017-11610",
|
||||
"full_name": "yaunsky\/CVE-2017-11610",
|
||||
"owner": {
|
||||
"login": "yaunsky",
|
||||
"id": 48243087,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48243087?v=4",
|
||||
"html_url": "https:\/\/github.com\/yaunsky",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yaunsky\/CVE-2017-11610",
|
||||
"description": "Supervisord远程命令执行漏洞脚本",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-22T09:08:49Z",
|
||||
"updated_at": "2022-03-20T05:21:38Z",
|
||||
"pushed_at": "2020-12-22T09:12:07Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 101361478,
|
||||
"name": "Wolfcms-v0.8.3.1-xss-POC-by-Provensec-llc",
|
||||
"full_name": "faizzaidi\/Wolfcms-v0.8.3.1-xss-POC-by-Provensec-llc",
|
||||
"owner": {
|
||||
"login": "faizzaidi",
|
||||
"id": 12153050,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12153050?v=4",
|
||||
"html_url": "https:\/\/github.com\/faizzaidi",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/faizzaidi\/Wolfcms-v0.8.3.1-xss-POC-by-Provensec-llc",
|
||||
"description": "WolfCMS-v0.8.3.1 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2017-11611",
|
||||
"fork": false,
|
||||
"created_at": "2017-08-25T03:19:05Z",
|
||||
"updated_at": "2020-07-17T05:22:39Z",
|
||||
"pushed_at": "2017-08-25T03:19:37Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 202635955,
|
||||
"name": "SniperRoost",
|
||||
"full_name": "devcoinfet\/SniperRoost",
|
||||
"owner": {
|
||||
"login": "devcoinfet",
|
||||
"id": 34756993,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34756993?v=4",
|
||||
"html_url": "https:\/\/github.com\/devcoinfet",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/devcoinfet\/SniperRoost",
|
||||
"description": "used to generate a valid attack chain to exploit CVE-2017-11774 tied to iranian apt only reasearch poc dont use for harm please",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-16T01:25:13Z",
|
||||
"updated_at": "2020-02-12T10:05:32Z",
|
||||
"pushed_at": "2019-08-16T01:28:41Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 146827280,
|
||||
"name": "CVE-2017-11783",
|
||||
"full_name": "Sheisback\/CVE-2017-11783",
|
||||
"owner": {
|
||||
"login": "Sheisback",
|
||||
"id": 8948193,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8948193?v=4",
|
||||
"html_url": "https:\/\/github.com\/Sheisback",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Sheisback\/CVE-2017-11783",
|
||||
"description": "1day Exploit by sheisback",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-31T01:48:29Z",
|
||||
"updated_at": "2022-07-15T07:06:20Z",
|
||||
"pushed_at": "2020-11-05T05:00:45Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 120934470,
|
||||
"name": "CVE-2017-11826",
|
||||
"full_name": "thatskriptkid\/CVE-2017-11826",
|
||||
"owner": {
|
||||
"login": "thatskriptkid",
|
||||
"id": 8300184,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8300184?v=4",
|
||||
"html_url": "https:\/\/github.com\/thatskriptkid",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thatskriptkid\/CVE-2017-11826",
|
||||
"description": "Exploit for CVE-2017-11826",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-09T17:20:53Z",
|
||||
"updated_at": "2022-03-12T23:30:36Z",
|
||||
"pushed_at": "2020-05-18T20:53:40Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
File diff suppressed because it is too large
Load diff
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 133616005,
|
||||
"name": "CVE-2017-11907",
|
||||
"full_name": "AV1080p\/CVE-2017-11907",
|
||||
"owner": {
|
||||
"login": "AV1080p",
|
||||
"id": 21303759,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21303759?v=4",
|
||||
"html_url": "https:\/\/github.com\/AV1080p",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AV1080p\/CVE-2017-11907",
|
||||
"description": "Windows: heap overflow in jscript.dll in Array.sort",
|
||||
"fork": false,
|
||||
"created_at": "2018-05-16T05:42:39Z",
|
||||
"updated_at": "2019-08-26T16:40:29Z",
|
||||
"pushed_at": "2018-05-16T05:51:44Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,250 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 111536144,
|
||||
"name": "CVE-2017-12149",
|
||||
"full_name": "sevck\/CVE-2017-12149",
|
||||
"owner": {
|
||||
"login": "sevck",
|
||||
"id": 11308052,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11308052?v=4",
|
||||
"html_url": "https:\/\/github.com\/sevck",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sevck\/CVE-2017-12149",
|
||||
"description": "CVE-2017-12149 JBOSS as 6.X反序列化(反弹shell版)",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-21T10:48:24Z",
|
||||
"updated_at": "2022-01-03T12:10:39Z",
|
||||
"pushed_at": "2017-11-22T06:59:57Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 112277258,
|
||||
"name": "jboss-_CVE-2017-12149",
|
||||
"full_name": "yunxu1\/jboss-_CVE-2017-12149",
|
||||
"owner": {
|
||||
"login": "yunxu1",
|
||||
"id": 9799921,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9799921?v=4",
|
||||
"html_url": "https:\/\/github.com\/yunxu1",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yunxu1\/jboss-_CVE-2017-12149",
|
||||
"description": "CVE-2017-12149 jboss反序列化 可回显",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-28T02:52:47Z",
|
||||
"updated_at": "2024-11-01T02:37:43Z",
|
||||
"pushed_at": "2019-03-13T08:57:50Z",
|
||||
"stargazers_count": 206,
|
||||
"watchers_count": 206,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 206,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 115089440,
|
||||
"name": "CVE-2017-12149",
|
||||
"full_name": "1337g\/CVE-2017-12149",
|
||||
"owner": {
|
||||
"login": "1337g",
|
||||
"id": 32504404,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32504404?v=4",
|
||||
"html_url": "https:\/\/github.com\/1337g",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/1337g\/CVE-2017-12149",
|
||||
"description": "CVE-2017-12149 JBOSS RCE (TESTED) ",
|
||||
"fork": false,
|
||||
"created_at": "2017-12-22T07:30:29Z",
|
||||
"updated_at": "2024-02-17T22:44:32Z",
|
||||
"pushed_at": "2017-12-23T06:43:16Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 203873391,
|
||||
"name": "CVE-2017-12149",
|
||||
"full_name": "jreppiks\/CVE-2017-12149",
|
||||
"owner": {
|
||||
"login": "jreppiks",
|
||||
"id": 31517228,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31517228?v=4",
|
||||
"html_url": "https:\/\/github.com\/jreppiks",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jreppiks\/CVE-2017-12149",
|
||||
"description": "Jboss Java Deserialization RCE (CVE-2017-12149)",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-22T21:06:09Z",
|
||||
"updated_at": "2023-06-07T11:03:36Z",
|
||||
"pushed_at": "2019-08-22T21:08:14Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 372309025,
|
||||
"name": "jboss-deserialization",
|
||||
"full_name": "Xcatolin\/jboss-deserialization",
|
||||
"owner": {
|
||||
"login": "Xcatolin",
|
||||
"id": 60984217,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60984217?v=4",
|
||||
"html_url": "https:\/\/github.com\/Xcatolin",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Xcatolin\/jboss-deserialization",
|
||||
"description": "JBoss CVE-2017-12149 (Insecure Deserialization - RCE) Exploitation Lab.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-30T20:26:51Z",
|
||||
"updated_at": "2022-12-19T22:10:42Z",
|
||||
"pushed_at": "2021-08-04T10:11:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 481613956,
|
||||
"name": "CVE-2017-12149",
|
||||
"full_name": "VVeakee\/CVE-2017-12149",
|
||||
"owner": {
|
||||
"login": "VVeakee",
|
||||
"id": 85714114,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/85714114?v=4",
|
||||
"html_url": "https:\/\/github.com\/VVeakee",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/VVeakee\/CVE-2017-12149",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-14T13:24:51Z",
|
||||
"updated_at": "2022-04-14T13:27:12Z",
|
||||
"pushed_at": "2022-04-16T09:09:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 675283910,
|
||||
"name": "jboss-_CVE-2017-12149",
|
||||
"full_name": "MrE-Fog\/jboss-_CVE-2017-12149",
|
||||
"owner": {
|
||||
"login": "MrE-Fog",
|
||||
"id": 114317320,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114317320?v=4",
|
||||
"html_url": "https:\/\/github.com\/MrE-Fog",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MrE-Fog\/jboss-_CVE-2017-12149",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-06T12:11:43Z",
|
||||
"updated_at": "2023-08-06T12:12:01Z",
|
||||
"pushed_at": "2023-08-06T12:12:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 794249748,
|
||||
"name": "CVE-2017-12149",
|
||||
"full_name": "JesseClarkND\/CVE-2017-12149",
|
||||
"owner": {
|
||||
"login": "JesseClarkND",
|
||||
"id": 7518924,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7518924?v=4",
|
||||
"html_url": "https:\/\/github.com\/JesseClarkND",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JesseClarkND\/CVE-2017-12149",
|
||||
"description": "Update of https:\/\/github.com\/1337g\/CVE-2017-12149 to work with python3",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-30T18:40:48Z",
|
||||
"updated_at": "2024-04-30T18:41:54Z",
|
||||
"pushed_at": "2024-04-30T18:41:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 885897135,
|
||||
"name": "CVE-2017-1235_exploit",
|
||||
"full_name": "11k4r\/CVE-2017-1235_exploit",
|
||||
"owner": {
|
||||
"login": "11k4r",
|
||||
"id": 81901900,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81901900?v=4",
|
||||
"html_url": "https:\/\/github.com\/11k4r",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/11k4r\/CVE-2017-1235_exploit",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-09T17:19:17Z",
|
||||
"updated_at": "2024-11-09T17:20:02Z",
|
||||
"pushed_at": "2024-11-09T17:19:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 100264267,
|
||||
"name": "CVE-2017-12426",
|
||||
"full_name": "sm-paul-schuette\/CVE-2017-12426",
|
||||
"owner": {
|
||||
"login": "sm-paul-schuette",
|
||||
"id": 29304646,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29304646?v=4",
|
||||
"html_url": "https:\/\/github.com\/sm-paul-schuette",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sm-paul-schuette\/CVE-2017-12426",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-08-14T12:18:15Z",
|
||||
"updated_at": "2017-08-14T12:18:15Z",
|
||||
"pushed_at": "2017-08-14T12:19:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,64 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 120347425,
|
||||
"name": "CVE-2017-12542",
|
||||
"full_name": "skelsec\/CVE-2017-12542",
|
||||
"owner": {
|
||||
"login": "skelsec",
|
||||
"id": 19204702,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19204702?v=4",
|
||||
"html_url": "https:\/\/github.com\/skelsec",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/skelsec\/CVE-2017-12542",
|
||||
"description": "Test and exploit for CVE-2017-12542",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-05T18:55:56Z",
|
||||
"updated_at": "2024-11-12T18:06:09Z",
|
||||
"pushed_at": "2018-04-15T12:01:38Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 85,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 202627780,
|
||||
"name": "ilo4-rce-vuln-scanner",
|
||||
"full_name": "sk1dish\/ilo4-rce-vuln-scanner",
|
||||
"owner": {
|
||||
"login": "sk1dish",
|
||||
"id": 46909212,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46909212?v=4",
|
||||
"html_url": "https:\/\/github.com\/sk1dish",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sk1dish\/ilo4-rce-vuln-scanner",
|
||||
"description": "Scan a list of given IP's for CVE-2017-12542",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-16T00:03:29Z",
|
||||
"updated_at": "2022-11-15T04:33:41Z",
|
||||
"pushed_at": "2019-08-22T23:27:41Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 546225774,
|
||||
"name": "CVE-2017-12561",
|
||||
"full_name": "Everdoh\/CVE-2017-12561",
|
||||
"owner": {
|
||||
"login": "Everdoh",
|
||||
"id": 17012809,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17012809?v=4",
|
||||
"html_url": "https:\/\/github.com\/Everdoh",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Everdoh\/CVE-2017-12561",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-10-05T18:40:09Z",
|
||||
"updated_at": "2022-10-05T18:40:09Z",
|
||||
"pushed_at": "2022-10-05T18:45:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 102809812,
|
||||
"name": "S2-053-CVE-2017-12611",
|
||||
"full_name": "brianwrf\/S2-053-CVE-2017-12611",
|
||||
"owner": {
|
||||
"login": "brianwrf",
|
||||
"id": 8141813,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8141813?v=4",
|
||||
"html_url": "https:\/\/github.com\/brianwrf",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/brianwrf\/S2-053-CVE-2017-12611",
|
||||
"description": "A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-08T02:50:37Z",
|
||||
"updated_at": "2024-08-12T19:32:28Z",
|
||||
"pushed_at": "2017-09-08T11:59:20Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
]
|
|
@ -1,475 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 104546028,
|
||||
"name": "CVE-2017-12615",
|
||||
"full_name": "breaktoprotect\/CVE-2017-12615",
|
||||
"owner": {
|
||||
"login": "breaktoprotect",
|
||||
"id": 4725563,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4725563?v=4",
|
||||
"html_url": "https:\/\/github.com\/breaktoprotect",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/breaktoprotect\/CVE-2017-12615",
|
||||
"description": "POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-23T06:15:48Z",
|
||||
"updated_at": "2024-10-24T16:20:02Z",
|
||||
"pushed_at": "2022-10-09T12:13:03Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 113,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 104743685,
|
||||
"name": "cve-2017-12615",
|
||||
"full_name": "mefulton\/cve-2017-12615",
|
||||
"owner": {
|
||||
"login": "mefulton",
|
||||
"id": 27797094,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27797094?v=4",
|
||||
"html_url": "https:\/\/github.com\/mefulton",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mefulton\/cve-2017-12615",
|
||||
"description": "just a python script for cve-2017-12615",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-25T11:53:02Z",
|
||||
"updated_at": "2022-03-26T11:12:55Z",
|
||||
"pushed_at": "2017-10-01T08:13:44Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 106053959,
|
||||
"name": "POC-CVE-2017-12615-or-CVE-2017-12717",
|
||||
"full_name": "zi0Black\/POC-CVE-2017-12615-or-CVE-2017-12717",
|
||||
"owner": {
|
||||
"login": "zi0Black",
|
||||
"id": 13380579,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13380579?v=4",
|
||||
"html_url": "https:\/\/github.com\/zi0Black",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zi0Black\/POC-CVE-2017-12615-or-CVE-2017-12717",
|
||||
"description": "CVE-2017-12617 and CVE-2017-12615 for tomcat server",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-06T22:04:23Z",
|
||||
"updated_at": "2022-08-03T10:06:01Z",
|
||||
"pushed_at": "2017-10-10T14:23:31Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 109152824,
|
||||
"name": "cve-2017-12615",
|
||||
"full_name": "wsg00d\/cve-2017-12615",
|
||||
"owner": {
|
||||
"login": "wsg00d",
|
||||
"id": 20575929,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20575929?v=4",
|
||||
"html_url": "https:\/\/github.com\/wsg00d",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wsg00d\/cve-2017-12615",
|
||||
"description": "tomcat-put-cve-2017-12615",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-01T16:05:32Z",
|
||||
"updated_at": "2018-04-30T18:16:21Z",
|
||||
"pushed_at": "2017-11-01T16:12:40Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 112277075,
|
||||
"name": "CVE-2017-12615",
|
||||
"full_name": "BeyondCy\/CVE-2017-12615",
|
||||
"owner": {
|
||||
"login": "BeyondCy",
|
||||
"id": 4694785,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4694785?v=4",
|
||||
"html_url": "https:\/\/github.com\/BeyondCy",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BeyondCy\/CVE-2017-12615",
|
||||
"description": "Tomcat 远程代码执行漏洞 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-28T02:51:16Z",
|
||||
"updated_at": "2022-02-22T06:00:01Z",
|
||||
"pushed_at": "2017-10-18T13:15:07Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 115383252,
|
||||
"name": "CVE-2017-12615",
|
||||
"full_name": "1337g\/CVE-2017-12615",
|
||||
"owner": {
|
||||
"login": "1337g",
|
||||
"id": 32504404,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32504404?v=4",
|
||||
"html_url": "https:\/\/github.com\/1337g",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/1337g\/CVE-2017-12615",
|
||||
"description": "CVE-2017-12615 Tomcat RCE (TESTED)",
|
||||
"fork": false,
|
||||
"created_at": "2017-12-26T03:48:14Z",
|
||||
"updated_at": "2024-08-09T17:05:48Z",
|
||||
"pushed_at": "2017-12-26T12:38:46Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 127641351,
|
||||
"name": "CVE-2017-12615",
|
||||
"full_name": "Shellkeys\/CVE-2017-12615",
|
||||
"owner": {
|
||||
"login": "Shellkeys",
|
||||
"id": 33480760,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33480760?v=4",
|
||||
"html_url": "https:\/\/github.com\/Shellkeys",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Shellkeys\/CVE-2017-12615",
|
||||
"description": "tomcat7.x远程命令执行",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-01T15:22:51Z",
|
||||
"updated_at": "2018-04-01T15:22:51Z",
|
||||
"pushed_at": "2018-04-01T15:22:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 166267639,
|
||||
"name": "cve-2017-12615",
|
||||
"full_name": "cved-sources\/cve-2017-12615",
|
||||
"owner": {
|
||||
"login": "cved-sources",
|
||||
"id": 46423677,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46423677?v=4",
|
||||
"html_url": "https:\/\/github.com\/cved-sources",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cved-sources\/cve-2017-12615",
|
||||
"description": "cve-2017-12615",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-17T17:30:03Z",
|
||||
"updated_at": "2021-04-15T21:24:26Z",
|
||||
"pushed_at": "2021-04-15T21:24:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 235126563,
|
||||
"name": "CVE-2017-12615",
|
||||
"full_name": "ianxtianxt\/CVE-2017-12615",
|
||||
"owner": {
|
||||
"login": "ianxtianxt",
|
||||
"id": 45796484,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45796484?v=4",
|
||||
"html_url": "https:\/\/github.com\/ianxtianxt",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ianxtianxt\/CVE-2017-12615",
|
||||
"description": "CVE-2017-12615 批量脚本",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-20T14:56:05Z",
|
||||
"updated_at": "2024-08-12T19:56:50Z",
|
||||
"pushed_at": "2020-01-20T15:47:52Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 274770919,
|
||||
"name": "Tomcat-CVE-2017-12615",
|
||||
"full_name": "cyberharsh\/Tomcat-CVE-2017-12615",
|
||||
"owner": {
|
||||
"login": "cyberharsh",
|
||||
"id": 57433814,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57433814?v=4",
|
||||
"html_url": "https:\/\/github.com\/cyberharsh",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cyberharsh\/Tomcat-CVE-2017-12615",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-06-24T21:14:41Z",
|
||||
"updated_at": "2020-06-25T08:15:21Z",
|
||||
"pushed_at": "2020-06-25T08:15:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 328929654,
|
||||
"name": "CVE-2017-12615-EXP",
|
||||
"full_name": "w0x68y\/CVE-2017-12615-EXP",
|
||||
"owner": {
|
||||
"login": "w0x68y",
|
||||
"id": 22195911,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22195911?v=4",
|
||||
"html_url": "https:\/\/github.com\/w0x68y",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/w0x68y\/CVE-2017-12615-EXP",
|
||||
"description": "CVE-2017-12615 任意文件写入exp,写入webshell",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-12T09:07:12Z",
|
||||
"updated_at": "2022-10-23T07:40:44Z",
|
||||
"pushed_at": "2021-01-13T03:23:30Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 565419626,
|
||||
"name": "AttackTomcat",
|
||||
"full_name": "tpt11fb\/AttackTomcat",
|
||||
"owner": {
|
||||
"login": "tpt11fb",
|
||||
"id": 80188324,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80188324?v=4",
|
||||
"html_url": "https:\/\/github.com\/tpt11fb",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tpt11fb\/AttackTomcat",
|
||||
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-13T11:01:41Z",
|
||||
"updated_at": "2024-11-21T08:56:26Z",
|
||||
"pushed_at": "2022-11-15T09:05:50Z",
|
||||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 203,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 612301187,
|
||||
"name": "Tomcat_PUT_GUI_EXP",
|
||||
"full_name": "xiaokp7\/Tomcat_PUT_GUI_EXP",
|
||||
"owner": {
|
||||
"login": "xiaokp7",
|
||||
"id": 105373673,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105373673?v=4",
|
||||
"html_url": "https:\/\/github.com\/xiaokp7",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xiaokp7\/Tomcat_PUT_GUI_EXP",
|
||||
"description": "Tomcat PUT方法任意文件写入(CVE-2017-12615)exp",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-10T16:26:45Z",
|
||||
"updated_at": "2024-04-18T01:26:02Z",
|
||||
"pushed_at": "2023-03-14T07:39:41Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": true,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 849195359,
|
||||
"name": "TomcatScanPro",
|
||||
"full_name": "lizhianyuguangming\/TomcatScanPro",
|
||||
"owner": {
|
||||
"login": "lizhianyuguangming",
|
||||
"id": 81677104,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81677104?v=4",
|
||||
"html_url": "https:\/\/github.com\/lizhianyuguangming",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lizhianyuguangming\/TomcatScanPro",
|
||||
"description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-29T06:38:16Z",
|
||||
"updated_at": "2024-11-27T12:46:25Z",
|
||||
"pushed_at": "2024-11-13T03:12:58Z",
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"hacker",
|
||||
"hackertools",
|
||||
"penetration-testing-tools",
|
||||
"scan",
|
||||
"scanner-web",
|
||||
"tomcat",
|
||||
"tools"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 148,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 890907241,
|
||||
"name": "CVE-2017-12615-poc",
|
||||
"full_name": "wudidwo\/CVE-2017-12615-poc",
|
||||
"owner": {
|
||||
"login": "wudidwo",
|
||||
"id": 121968635,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121968635?v=4",
|
||||
"html_url": "https:\/\/github.com\/wudidwo",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wudidwo\/CVE-2017-12615-poc",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-19T11:47:11Z",
|
||||
"updated_at": "2024-11-19T11:49:29Z",
|
||||
"pushed_at": "2024-11-19T11:49:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,318 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 105951164,
|
||||
"name": "CVE-2017-12617",
|
||||
"full_name": "cyberheartmi9\/CVE-2017-12617",
|
||||
"owner": {
|
||||
"login": "cyberheartmi9",
|
||||
"id": 12415756,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12415756?v=4",
|
||||
"html_url": "https:\/\/github.com\/cyberheartmi9",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cyberheartmi9\/CVE-2017-12617",
|
||||
"description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-05T23:41:52Z",
|
||||
"updated_at": "2024-10-25T18:17:53Z",
|
||||
"pushed_at": "2017-10-11T07:43:50Z",
|
||||
"stargazers_count": 390,
|
||||
"watchers_count": 390,
|
||||
"has_discussions": false,
|
||||
"forks_count": 121,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 121,
|
||||
"watchers": 390,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
{
|
||||
"id": 120838002,
|
||||
"name": "CVE-2017-12617",
|
||||
"full_name": "devcoinfet\/CVE-2017-12617",
|
||||
"owner": {
|
||||
"login": "devcoinfet",
|
||||
"id": 34756993,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34756993?v=4",
|
||||
"html_url": "https:\/\/github.com\/devcoinfet",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/devcoinfet\/CVE-2017-12617",
|
||||
"description": "Code put together from a few peoples ideas credit given don't use maliciously please",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-09T01:02:32Z",
|
||||
"updated_at": "2018-02-09T01:04:38Z",
|
||||
"pushed_at": "2018-02-09T01:04:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 162421259,
|
||||
"name": "CVE-2017-12617",
|
||||
"full_name": "qiantu88\/CVE-2017-12617",
|
||||
"owner": {
|
||||
"login": "qiantu88",
|
||||
"id": 35452263,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35452263?v=4",
|
||||
"html_url": "https:\/\/github.com\/qiantu88",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/qiantu88\/CVE-2017-12617",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-12-19T10:26:33Z",
|
||||
"updated_at": "2018-12-19T10:27:18Z",
|
||||
"pushed_at": "2018-12-19T10:27:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 165734023,
|
||||
"name": "CVE-2017-12617",
|
||||
"full_name": "ygouzerh\/CVE-2017-12617",
|
||||
"owner": {
|
||||
"login": "ygouzerh",
|
||||
"id": 33725211,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33725211?v=4",
|
||||
"html_url": "https:\/\/github.com\/ygouzerh",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ygouzerh\/CVE-2017-12617",
|
||||
"description": "Proof of Concept - RCE Exploitation : Web Shell on Apache Tomcat - Ensimag January 2018",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-14T20:58:29Z",
|
||||
"updated_at": "2020-05-30T11:09:08Z",
|
||||
"pushed_at": "2019-01-14T21:57:40Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2017-12617",
|
||||
"francais",
|
||||
"remote-code-execution",
|
||||
"security-vulnerability",
|
||||
"tomcat"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 335837615,
|
||||
"name": "tomcat-cve-2017-12617",
|
||||
"full_name": "tyranteye666\/tomcat-cve-2017-12617",
|
||||
"owner": {
|
||||
"login": "tyranteye666",
|
||||
"id": 69487631,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69487631?v=4",
|
||||
"html_url": "https:\/\/github.com\/tyranteye666",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tyranteye666\/tomcat-cve-2017-12617",
|
||||
"description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution for Python3",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-04T04:28:21Z",
|
||||
"updated_at": "2021-07-03T19:27:11Z",
|
||||
"pushed_at": "2021-07-03T19:27:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 389986666,
|
||||
"name": "tc_hack",
|
||||
"full_name": "jptr218\/tc_hack",
|
||||
"owner": {
|
||||
"login": "jptr218",
|
||||
"id": 84092766,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84092766?v=4",
|
||||
"html_url": "https:\/\/github.com\/jptr218",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jptr218\/tc_hack",
|
||||
"description": "An implementation of CVE-2017-12617",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-27T13:06:16Z",
|
||||
"updated_at": "2021-07-27T13:17:14Z",
|
||||
"pushed_at": "2021-07-27T13:10:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 437128925,
|
||||
"name": "CVE-2017-12617",
|
||||
"full_name": "LongWayHomie\/CVE-2017-12617",
|
||||
"owner": {
|
||||
"login": "LongWayHomie",
|
||||
"id": 63229183,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63229183?v=4",
|
||||
"html_url": "https:\/\/github.com\/LongWayHomie",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LongWayHomie\/CVE-2017-12617",
|
||||
"description": "CVE-2017-12617 is a critical vulnerability leading to Remote Code Execution (RCE) in Apache Tomcat.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T22:21:07Z",
|
||||
"updated_at": "2024-08-14T13:33:50Z",
|
||||
"pushed_at": "2021-12-11T14:07:14Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 774024446,
|
||||
"name": "CVE-2017-12617-EXPLOIT",
|
||||
"full_name": "K3ysTr0K3R\/CVE-2017-12617-EXPLOIT",
|
||||
"owner": {
|
||||
"login": "K3ysTr0K3R",
|
||||
"id": 70909693,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70909693?v=4",
|
||||
"html_url": "https:\/\/github.com\/K3ysTr0K3R",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/K3ysTr0K3R\/CVE-2017-12617-EXPLOIT",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-03-18T20:10:46Z",
|
||||
"updated_at": "2024-03-18T20:12:51Z",
|
||||
"pushed_at": "2024-03-18T20:12:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 821301173,
|
||||
"name": "CVE-2017-12617",
|
||||
"full_name": "scirusvulgaris\/CVE-2017-12617",
|
||||
"owner": {
|
||||
"login": "scirusvulgaris",
|
||||
"id": 31921057,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31921057?v=4",
|
||||
"html_url": "https:\/\/github.com\/scirusvulgaris",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/scirusvulgaris\/CVE-2017-12617",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-06-28T08:33:41Z",
|
||||
"updated_at": "2024-06-28T08:37:21Z",
|
||||
"pushed_at": "2024-06-28T08:37:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 824008001,
|
||||
"name": "CVE-2017-12617",
|
||||
"full_name": "yZ1337\/CVE-2017-12617",
|
||||
"owner": {
|
||||
"login": "yZ1337",
|
||||
"id": 32521997,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32521997?v=4",
|
||||
"html_url": "https:\/\/github.com\/yZ1337",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yZ1337\/CVE-2017-12617",
|
||||
"description": "CVE-2017-12617",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-04T07:23:39Z",
|
||||
"updated_at": "2024-07-04T07:25:34Z",
|
||||
"pushed_at": "2024-07-04T07:25:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 158200351,
|
||||
"name": "CVE-2017-12624",
|
||||
"full_name": "tafamace\/CVE-2017-12624",
|
||||
"owner": {
|
||||
"login": "tafamace",
|
||||
"id": 45160113,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45160113?v=4",
|
||||
"html_url": "https:\/\/github.com\/tafamace",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tafamace\/CVE-2017-12624",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-11-19T10:07:55Z",
|
||||
"updated_at": "2018-11-19T10:20:47Z",
|
||||
"pushed_at": "2018-11-19T10:20:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,95 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 220319165,
|
||||
"name": "CVE-2017-12635",
|
||||
"full_name": "assalielmehdi\/CVE-2017-12635",
|
||||
"owner": {
|
||||
"login": "assalielmehdi",
|
||||
"id": 23085816,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23085816?v=4",
|
||||
"html_url": "https:\/\/github.com\/assalielmehdi",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/assalielmehdi\/CVE-2017-12635",
|
||||
"description": "Case study and POC of CVE-2017-12635: Apache CouchDB 1.7.0 \/ 2.x < 2.1.1 - Remote Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-07T20:02:31Z",
|
||||
"updated_at": "2024-02-24T11:42:15Z",
|
||||
"pushed_at": "2019-12-15T15:19:00Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 273583832,
|
||||
"name": "Apache-couchdb-CVE-2017-12635",
|
||||
"full_name": "cyberharsh\/Apache-couchdb-CVE-2017-12635",
|
||||
"owner": {
|
||||
"login": "cyberharsh",
|
||||
"id": 57433814,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57433814?v=4",
|
||||
"html_url": "https:\/\/github.com\/cyberharsh",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cyberharsh\/Apache-couchdb-CVE-2017-12635",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-06-19T20:48:28Z",
|
||||
"updated_at": "2021-12-24T15:27:36Z",
|
||||
"pushed_at": "2020-08-17T08:39:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 880892128,
|
||||
"name": "CVE-2017-12635-POC",
|
||||
"full_name": "Weisant\/CVE-2017-12635-POC",
|
||||
"owner": {
|
||||
"login": "Weisant",
|
||||
"id": 100367409,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100367409?v=4",
|
||||
"html_url": "https:\/\/github.com\/Weisant",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Weisant\/CVE-2017-12635-POC",
|
||||
"description": "POC for CouchDB CVE-2017-12635",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-30T14:52:35Z",
|
||||
"updated_at": "2024-10-31T09:03:17Z",
|
||||
"pushed_at": "2024-10-31T08:59:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": true,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,64 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 146091131,
|
||||
"name": "CVE-2017-12636",
|
||||
"full_name": "moayadalmalat\/CVE-2017-12636",
|
||||
"owner": {
|
||||
"login": "moayadalmalat",
|
||||
"id": 42471675,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42471675?v=4",
|
||||
"html_url": "https:\/\/github.com\/moayadalmalat",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/moayadalmalat\/CVE-2017-12636",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-08-25T11:50:22Z",
|
||||
"updated_at": "2022-09-28T01:54:37Z",
|
||||
"pushed_at": "2018-08-25T12:01:24Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 249396383,
|
||||
"name": "CVE-2017-12636",
|
||||
"full_name": "XTeam-Wing\/CVE-2017-12636",
|
||||
"owner": {
|
||||
"login": "XTeam-Wing",
|
||||
"id": 25416365,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25416365?v=4",
|
||||
"html_url": "https:\/\/github.com\/XTeam-Wing",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/XTeam-Wing\/CVE-2017-12636",
|
||||
"description": "CVE-2017-12636|exploit Couchdb ",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-23T10:11:04Z",
|
||||
"updated_at": "2024-08-12T19:59:09Z",
|
||||
"pushed_at": "2020-03-23T10:15:21Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 107090388,
|
||||
"name": "cve-2017-12792",
|
||||
"full_name": "ZZS2017\/cve-2017-12792",
|
||||
"owner": {
|
||||
"login": "ZZS2017",
|
||||
"id": 30464951,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30464951?v=4",
|
||||
"html_url": "https:\/\/github.com\/ZZS2017",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ZZS2017\/cve-2017-12792",
|
||||
"description": "NexusPHP CSRF+XSS",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-16T07:06:19Z",
|
||||
"updated_at": "2019-11-21T10:28:20Z",
|
||||
"pushed_at": "2017-08-21T09:38:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 105343958,
|
||||
"name": "numpy-1.13.1",
|
||||
"full_name": "BT123\/numpy-1.13.1",
|
||||
"owner": {
|
||||
"login": "BT123",
|
||||
"id": 9165608,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9165608?v=4",
|
||||
"html_url": "https:\/\/github.com\/BT123",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BT123\/numpy-1.13.1",
|
||||
"description": "test the CVE-2017-12852 in numpy v1.13.1 and v1.13.3 has fixed the bug ",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-30T05:21:48Z",
|
||||
"updated_at": "2017-11-03T06:18:22Z",
|
||||
"pushed_at": "2017-10-20T03:34:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,64 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 105268887,
|
||||
"name": "D-Link",
|
||||
"full_name": "aymankhalfatni\/D-Link",
|
||||
"owner": {
|
||||
"login": "aymankhalfatni",
|
||||
"id": 19715320,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19715320?v=4",
|
||||
"html_url": "https:\/\/github.com\/aymankhalfatni",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/aymankhalfatni\/D-Link",
|
||||
"description": "CVE-2017-12943",
|
||||
"fork": false,
|
||||
"created_at": "2017-09-29T12:18:40Z",
|
||||
"updated_at": "2017-09-29T12:18:40Z",
|
||||
"pushed_at": "2017-09-29T12:22:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 442701633,
|
||||
"name": "CVE-2017-12943",
|
||||
"full_name": "d4rk30\/CVE-2017-12943",
|
||||
"owner": {
|
||||
"login": "d4rk30",
|
||||
"id": 52993082,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52993082?v=4",
|
||||
"html_url": "https:\/\/github.com\/d4rk30",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/d4rk30\/CVE-2017-12943",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-29T07:58:23Z",
|
||||
"updated_at": "2021-12-29T08:02:23Z",
|
||||
"pushed_at": "2021-12-29T08:02:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,41 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 224393945,
|
||||
"name": "cve-2017-12945",
|
||||
"full_name": "aress31\/cve-2017-12945",
|
||||
"owner": {
|
||||
"login": "aress31",
|
||||
"id": 11601622,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11601622?v=4",
|
||||
"html_url": "https:\/\/github.com\/aress31",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/aress31\/cve-2017-12945",
|
||||
"description": "Exploit for CVE-2017-12945.",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-27T09:31:28Z",
|
||||
"updated_at": "2024-08-12T19:55:15Z",
|
||||
"pushed_at": "2019-11-29T07:11:52Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2017-12945",
|
||||
"mersive",
|
||||
"os-command-injection",
|
||||
"remote-shell",
|
||||
"solstice",
|
||||
"solstice-pod"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -1,69 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 108590896,
|
||||
"name": "CVE-2017-13089",
|
||||
"full_name": "r1b\/CVE-2017-13089",
|
||||
"owner": {
|
||||
"login": "r1b",
|
||||
"id": 5550520,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5550520?v=4",
|
||||
"html_url": "https:\/\/github.com\/r1b",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/r1b\/CVE-2017-13089",
|
||||
"description": "PoC for wget v1.19.1",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-27T20:06:11Z",
|
||||
"updated_at": "2024-09-21T14:08:17Z",
|
||||
"pushed_at": "2018-02-02T11:30:04Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2017-13089",
|
||||
"docker",
|
||||
"security",
|
||||
"wget"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 52,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 110805304,
|
||||
"name": "CVE-2017-13089",
|
||||
"full_name": "mzeyong\/CVE-2017-13089",
|
||||
"owner": {
|
||||
"login": "mzeyong",
|
||||
"id": 20426501,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20426501?v=4",
|
||||
"html_url": "https:\/\/github.com\/mzeyong",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mzeyong\/CVE-2017-13089",
|
||||
"description": "CVE-2017-13089",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-15T08:22:58Z",
|
||||
"updated_at": "2022-06-30T12:41:00Z",
|
||||
"pushed_at": "2017-11-15T08:36:12Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 55,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,199 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 115697431,
|
||||
"name": "Janus-CVE-2017-13156",
|
||||
"full_name": "xyzAsian\/Janus-CVE-2017-13156",
|
||||
"owner": {
|
||||
"login": "xyzAsian",
|
||||
"id": 34933799,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34933799?v=4",
|
||||
"html_url": "https:\/\/github.com\/xyzAsian",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xyzAsian\/Janus-CVE-2017-13156",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-12-29T07:11:42Z",
|
||||
"updated_at": "2023-02-19T09:32:09Z",
|
||||
"pushed_at": "2017-12-29T08:01:10Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 188905732,
|
||||
"name": "CVE-2017-13156",
|
||||
"full_name": "caxmd\/CVE-2017-13156",
|
||||
"owner": {
|
||||
"login": "caxmd",
|
||||
"id": 24653899,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24653899?v=4",
|
||||
"html_url": "https:\/\/github.com\/caxmd",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/caxmd\/CVE-2017-13156",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-05-27T20:32:05Z",
|
||||
"updated_at": "2019-05-27T20:32:05Z",
|
||||
"pushed_at": "2019-05-27T20:32:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 204320854,
|
||||
"name": "janus-toolkit",
|
||||
"full_name": "giacomoferretti\/janus-toolkit",
|
||||
"owner": {
|
||||
"login": "giacomoferretti",
|
||||
"id": 1778595,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1778595?v=4",
|
||||
"html_url": "https:\/\/github.com\/giacomoferretti",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/giacomoferretti\/janus-toolkit",
|
||||
"description": "A collection of tools for the Janus exploit [CVE-2017-13156].",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-25T16:31:16Z",
|
||||
"updated_at": "2024-11-18T22:28:12Z",
|
||||
"pushed_at": "2019-10-22T20:04:08Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"android",
|
||||
"cve-2017-13156",
|
||||
"exploit",
|
||||
"go",
|
||||
"golang",
|
||||
"janus",
|
||||
"janus-poc",
|
||||
"janus-toolkit",
|
||||
"python",
|
||||
"python3"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 292525072,
|
||||
"name": "CVE-2017-13156-Janus",
|
||||
"full_name": "tea9\/CVE-2017-13156-Janus",
|
||||
"owner": {
|
||||
"login": "tea9",
|
||||
"id": 39117901,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39117901?v=4",
|
||||
"html_url": "https:\/\/github.com\/tea9",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tea9\/CVE-2017-13156-Janus",
|
||||
"description": "CVE-2017-13156-Janus复现",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-03T09:28:31Z",
|
||||
"updated_at": "2023-11-01T06:47:19Z",
|
||||
"pushed_at": "2020-09-07T07:06:50Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 502205972,
|
||||
"name": "CVE-2017-13156",
|
||||
"full_name": "M507\/CVE-2017-13156",
|
||||
"owner": {
|
||||
"login": "M507",
|
||||
"id": 38591075,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38591075?v=4",
|
||||
"html_url": "https:\/\/github.com\/M507",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/M507\/CVE-2017-13156",
|
||||
"description": "To determine if an APK is vulnerable to CVE-2017-13156",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-10T23:32:29Z",
|
||||
"updated_at": "2024-06-20T21:49:20Z",
|
||||
"pushed_at": "2022-06-11T04:40:06Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 760905917,
|
||||
"name": "Janus-Vulnerability-CVE-2017-13156-Exploit",
|
||||
"full_name": "nahid0x1\/Janus-Vulnerability-CVE-2017-13156-Exploit",
|
||||
"owner": {
|
||||
"login": "nahid0x1",
|
||||
"id": 76641588,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76641588?v=4",
|
||||
"html_url": "https:\/\/github.com\/nahid0x1",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nahid0x1\/Janus-Vulnerability-CVE-2017-13156-Exploit",
|
||||
"description": "Android Application Vulnerability Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T21:56:02Z",
|
||||
"updated_at": "2024-06-01T12:38:28Z",
|
||||
"pushed_at": "2024-02-21T10:34:52Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 370117388,
|
||||
"name": "CVE-2017-13208-Scanner",
|
||||
"full_name": "idanshechter\/CVE-2017-13208-Scanner",
|
||||
"owner": {
|
||||
"login": "idanshechter",
|
||||
"id": 74494327,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74494327?v=4",
|
||||
"html_url": "https:\/\/github.com\/idanshechter",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/idanshechter\/CVE-2017-13208-Scanner",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-05-23T17:39:09Z",
|
||||
"updated_at": "2022-02-25T08:52:42Z",
|
||||
"pushed_at": "2021-07-01T13:42:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 124915675,
|
||||
"name": "CVE-2017-13253",
|
||||
"full_name": "tamirzb\/CVE-2017-13253",
|
||||
"owner": {
|
||||
"login": "tamirzb",
|
||||
"id": 1054209,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1054209?v=4",
|
||||
"html_url": "https:\/\/github.com\/tamirzb",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tamirzb\/CVE-2017-13253",
|
||||
"description": "PoC code for CVE-2017-13253",
|
||||
"fork": false,
|
||||
"created_at": "2018-03-12T16:06:21Z",
|
||||
"updated_at": "2024-07-30T09:41:59Z",
|
||||
"pushed_at": "2020-10-01T19:55:58Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 38,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 705479852,
|
||||
"name": "CVE-2017-13286",
|
||||
"full_name": "UmVfX1BvaW50\/CVE-2017-13286",
|
||||
"owner": {
|
||||
"login": "UmVfX1BvaW50",
|
||||
"id": 145543095,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145543095?v=4",
|
||||
"html_url": "https:\/\/github.com\/UmVfX1BvaW50",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/UmVfX1BvaW50\/CVE-2017-13286",
|
||||
"description": "CVE-2017-13286 Poc(can not use)",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-16T05:03:45Z",
|
||||
"updated_at": "2023-10-16T07:05:27Z",
|
||||
"pushed_at": "2023-10-16T07:06:01Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 115146971,
|
||||
"name": "CVE-2017-13672",
|
||||
"full_name": "DavidBuchanan314\/CVE-2017-13672",
|
||||
"owner": {
|
||||
"login": "DavidBuchanan314",
|
||||
"id": 13520633,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13520633?v=4",
|
||||
"html_url": "https:\/\/github.com\/DavidBuchanan314",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DavidBuchanan314\/CVE-2017-13672",
|
||||
"description": "POCs for CVE-2017-13672 (OOB read in VGA Cirrus QEMU driver, causing DoS)",
|
||||
"fork": false,
|
||||
"created_at": "2017-12-22T20:08:33Z",
|
||||
"updated_at": "2021-07-22T11:21:10Z",
|
||||
"pushed_at": "2017-12-22T22:52:43Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 106086726,
|
||||
"name": "ctl_ctloutput-leak",
|
||||
"full_name": "bazad\/ctl_ctloutput-leak",
|
||||
"owner": {
|
||||
"login": "bazad",
|
||||
"id": 3111637,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3111637?v=4",
|
||||
"html_url": "https:\/\/github.com\/bazad",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bazad\/ctl_ctloutput-leak",
|
||||
"description": "CVE-2017-13868: Information leak of uninitialized kernel heap data in XNU.",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-07T09:42:05Z",
|
||||
"updated_at": "2024-08-12T19:33:07Z",
|
||||
"pushed_at": "2017-12-07T01:04:52Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 112584924,
|
||||
"name": "CVE-2017-13872-Patch",
|
||||
"full_name": "giovannidispoto\/CVE-2017-13872-Patch",
|
||||
"owner": {
|
||||
"login": "giovannidispoto",
|
||||
"id": 7195434,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7195434?v=4",
|
||||
"html_url": "https:\/\/github.com\/giovannidispoto",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/giovannidispoto\/CVE-2017-13872-Patch",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-11-30T08:22:00Z",
|
||||
"updated_at": "2017-11-30T08:23:41Z",
|
||||
"pushed_at": "2017-11-30T15:26:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 102123441,
|
||||
"name": "CVE-2017-14105",
|
||||
"full_name": "theguly\/CVE-2017-14105",
|
||||
"owner": {
|
||||
"login": "theguly",
|
||||
"id": 1745802,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1745802?v=4",
|
||||
"html_url": "https:\/\/github.com\/theguly",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/theguly\/CVE-2017-14105",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-09-01T14:51:31Z",
|
||||
"updated_at": "2019-01-08T00:25:52Z",
|
||||
"pushed_at": "2017-09-14T13:14:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 102810621,
|
||||
"name": "CVE-2017-14262",
|
||||
"full_name": "zzz66686\/CVE-2017-14262",
|
||||
"owner": {
|
||||
"login": "zzz66686",
|
||||
"id": 14144972,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14144972?v=4",
|
||||
"html_url": "https:\/\/github.com\/zzz66686",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zzz66686\/CVE-2017-14262",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-09-08T02:59:21Z",
|
||||
"updated_at": "2023-04-28T13:24:59Z",
|
||||
"pushed_at": "2017-09-13T14:39:40Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 102832029,
|
||||
"name": "CVE-2017-14263",
|
||||
"full_name": "zzz66686\/CVE-2017-14263",
|
||||
"owner": {
|
||||
"login": "zzz66686",
|
||||
"id": 14144972,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14144972?v=4",
|
||||
"html_url": "https:\/\/github.com\/zzz66686",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zzz66686\/CVE-2017-14263",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-09-08T07:27:13Z",
|
||||
"updated_at": "2024-06-17T07:12:29Z",
|
||||
"pushed_at": "2017-09-13T14:40:53Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
Some files were not shown because too many files have changed in this diff Show more
Loading…
Reference in a new issue