mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2020/12/19 00:09:26
This commit is contained in:
parent
299ac912a2
commit
bf85571dd1
68 changed files with 92 additions and 3923 deletions
|
@ -13,13 +13,13 @@
|
|||
"description": "Attempts to exploit CVE-2012-3137 on vulnerable Oracle servers",
|
||||
"fork": false,
|
||||
"created_at": "2014-03-29T14:10:36Z",
|
||||
"updated_at": "2020-04-07T08:00:45Z",
|
||||
"updated_at": "2020-12-18T14:37:00Z",
|
||||
"pushed_at": "2014-03-29T15:49:44Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -174,8 +174,8 @@
|
|||
"description": "Exploiting CVE-2014-3153, AKA Towelroot.",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-31T11:39:11Z",
|
||||
"updated_at": "2020-12-17T19:42:09Z",
|
||||
"pushed_at": "2020-12-17T19:42:06Z",
|
||||
"updated_at": "2020-12-18T13:20:06Z",
|
||||
"pushed_at": "2020-12-18T13:20:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-12-18T06:19:51Z",
|
||||
"updated_at": "2020-12-18T14:27:53Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 835,
|
||||
"watchers_count": 835,
|
||||
"stargazers_count": 837,
|
||||
"watchers_count": 837,
|
||||
"forks_count": 201,
|
||||
"forks": 201,
|
||||
"watchers": 835,
|
||||
"watchers": 837,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-12-18T06:19:51Z",
|
||||
"updated_at": "2020-12-18T14:27:53Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 835,
|
||||
"watchers_count": 835,
|
||||
"stargazers_count": 837,
|
||||
"watchers_count": 837,
|
||||
"forks_count": 201,
|
||||
"forks": 201,
|
||||
"watchers": 835,
|
||||
"watchers": 837,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-12-18T06:19:51Z",
|
||||
"updated_at": "2020-12-18T14:27:53Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 835,
|
||||
"watchers_count": 835,
|
||||
"stargazers_count": 837,
|
||||
"watchers_count": 837,
|
||||
"forks_count": 201,
|
||||
"forks": 201,
|
||||
"watchers": 835,
|
||||
"watchers": 837,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -132,8 +132,8 @@
|
|||
"pushed_at": "2017-03-30T22:20:51Z",
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"forks_count": 60,
|
||||
"forks": 60,
|
||||
"forks_count": 61,
|
||||
"forks": 61,
|
||||
"watchers": 110,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -450,13 +450,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-12-18T06:19:51Z",
|
||||
"updated_at": "2020-12-18T14:27:53Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 835,
|
||||
"watchers_count": 835,
|
||||
"stargazers_count": 837,
|
||||
"watchers_count": 837,
|
||||
"forks_count": 201,
|
||||
"forks": 201,
|
||||
"watchers": 835,
|
||||
"watchers": 837,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1075,8 +1075,8 @@
|
|||
"pushed_at": "2020-12-06T04:48:38Z",
|
||||
"stargazers_count": 1128,
|
||||
"watchers_count": 1128,
|
||||
"forks_count": 384,
|
||||
"forks": 384,
|
||||
"forks_count": 385,
|
||||
"forks": 385,
|
||||
"watchers": 1128,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -79,10 +79,10 @@
|
|||
"html_url": "https:\/\/github.com\/pan3a"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pan3a\/Solr-CVE-2019-17558",
|
||||
"description": "Solr RCE",
|
||||
"description": "Solr RCE CVE-2019-17558",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-30T16:57:43Z",
|
||||
"updated_at": "2020-11-15T15:44:15Z",
|
||||
"updated_at": "2020-12-18T13:17:55Z",
|
||||
"pushed_at": "2020-10-30T17:04:03Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
|
|
|
@ -151,13 +151,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-12-18T06:19:51Z",
|
||||
"updated_at": "2020-12-18T14:27:53Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 835,
|
||||
"watchers_count": 835,
|
||||
"stargazers_count": 837,
|
||||
"watchers_count": 837,
|
||||
"forks_count": 201,
|
||||
"forks": 201,
|
||||
"watchers": 835,
|
||||
"watchers": 837,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "FileReader Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-20T18:43:49Z",
|
||||
"updated_at": "2020-10-25T11:02:38Z",
|
||||
"updated_at": "2020-12-18T13:13:56Z",
|
||||
"pushed_at": "2019-03-20T18:47:25Z",
|
||||
"stargazers_count": 250,
|
||||
"watchers_count": 250,
|
||||
"stargazers_count": 251,
|
||||
"watchers_count": 251,
|
||||
"forks_count": 86,
|
||||
"forks": 86,
|
||||
"watchers": 250,
|
||||
"watchers": 251,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-12T06:02:06Z",
|
||||
"updated_at": "2020-12-17T17:13:24Z",
|
||||
"updated_at": "2020-12-18T12:57:51Z",
|
||||
"pushed_at": "2019-05-09T21:34:26Z",
|
||||
"stargazers_count": 531,
|
||||
"watchers_count": 531,
|
||||
"stargazers_count": 532,
|
||||
"watchers_count": 532,
|
||||
"forks_count": 111,
|
||||
"forks": 111,
|
||||
"watchers": 531,
|
||||
"watchers": 532,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -22,52 +22,6 @@
|
|||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 244758802,
|
||||
"name": "mtk-su-reverse-cve-2020-0069",
|
||||
"full_name": "TheRealJunior\/mtk-su-reverse-cve-2020-0069",
|
||||
"owner": {
|
||||
"login": "TheRealJunior",
|
||||
"id": 8438895,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/8438895?v=4",
|
||||
"html_url": "https:\/\/github.com\/TheRealJunior"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TheRealJunior\/mtk-su-reverse-cve-2020-0069",
|
||||
"description": "reversing mtk-su",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-03T22:55:42Z",
|
||||
"updated_at": "2020-11-12T08:11:02Z",
|
||||
"pushed_at": "2020-03-04T22:32:03Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 245598253,
|
||||
"name": "CVE-2020-0069",
|
||||
"full_name": "yanglingxi1993\/CVE-2020-0069",
|
||||
"owner": {
|
||||
"login": "yanglingxi1993",
|
||||
"id": 61902155,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/61902155?v=4",
|
||||
"html_url": "https:\/\/github.com\/yanglingxi1993"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yanglingxi1993\/CVE-2020-0069",
|
||||
"description": "simple poc for CVE-2020-0069",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-07T08:50:48Z",
|
||||
"updated_at": "2020-03-07T08:50:48Z",
|
||||
"pushed_at": "2020-03-07T08:50:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 249711372,
|
||||
"name": "CVE-2020-0069_poc",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 246358905,
|
||||
"name": "lvi-lfb-attack-poc",
|
||||
"full_name": "bitdefender\/lvi-lfb-attack-poc",
|
||||
"owner": {
|
||||
"login": "bitdefender",
|
||||
"id": 32452258,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/32452258?v=4",
|
||||
"html_url": "https:\/\/github.com\/bitdefender"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bitdefender\/lvi-lfb-attack-poc",
|
||||
"description": "This repository contains the sources and documentation for the LVI-LFB Control Flow Hijacking attack PoC (CVE-2020-0551)",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-10T17:00:01Z",
|
||||
"updated_at": "2020-11-24T07:56:50Z",
|
||||
"pushed_at": "2020-03-10T17:10:12Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,625 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 233959211,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "nissan-sudo\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "nissan-sudo",
|
||||
"id": 58976920,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/58976920?v=4",
|
||||
"html_url": "https:\/\/github.com\/nissan-sudo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nissan-sudo\/CVE-2020-0601",
|
||||
"description": "Remote Code Execution Exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-14T23:53:18Z",
|
||||
"updated_at": "2020-01-27T17:28:37Z",
|
||||
"pushed_at": "2020-01-14T23:56:22Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 233960159,
|
||||
"name": "cve-2020-0601",
|
||||
"full_name": "0xxon\/cve-2020-0601",
|
||||
"owner": {
|
||||
"login": "0xxon",
|
||||
"id": 1538460,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1538460?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xxon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xxon\/cve-2020-0601",
|
||||
"description": "Zeek package to detect CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T00:01:29Z",
|
||||
"updated_at": "2020-02-12T19:30:05Z",
|
||||
"pushed_at": "2020-02-12T19:30:03Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234134766,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "SherlockSec\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "SherlockSec",
|
||||
"id": 37545173,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/37545173?v=4",
|
||||
"html_url": "https:\/\/github.com\/SherlockSec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SherlockSec\/CVE-2020-0601",
|
||||
"description": "A Windows Crypto Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T17:26:58Z",
|
||||
"updated_at": "2020-01-16T20:56:07Z",
|
||||
"pushed_at": "2020-01-15T17:28:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234146234,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "JPurrier\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "JPurrier",
|
||||
"id": 25715340,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25715340?v=4",
|
||||
"html_url": "https:\/\/github.com\/JPurrier"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JPurrier\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T18:31:30Z",
|
||||
"updated_at": "2020-01-17T10:49:19Z",
|
||||
"pushed_at": "2020-01-17T10:49:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234190972,
|
||||
"name": "cve-2020-0601-plugin",
|
||||
"full_name": "0xxon\/cve-2020-0601-plugin",
|
||||
"owner": {
|
||||
"login": "0xxon",
|
||||
"id": 1538460,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1538460?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xxon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xxon\/cve-2020-0601-plugin",
|
||||
"description": "Zeek package that uses OpenSSL to detect CVE-2020-0601 exploit attempts",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:07:02Z",
|
||||
"updated_at": "2020-02-12T19:38:37Z",
|
||||
"pushed_at": "2020-02-12T19:38:35Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234191063,
|
||||
"name": "CurveBall",
|
||||
"full_name": "ollypwn\/CurveBall",
|
||||
"owner": {
|
||||
"login": "ollypwn",
|
||||
"id": 53348818,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/53348818?v=4",
|
||||
"html_url": "https:\/\/github.com\/ollypwn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ollypwn\/CurveBall",
|
||||
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:07:41Z",
|
||||
"updated_at": "2020-12-15T08:34:50Z",
|
||||
"pushed_at": "2020-01-20T23:33:19Z",
|
||||
"stargazers_count": 849,
|
||||
"watchers_count": 849,
|
||||
"forks_count": 219,
|
||||
"forks": 219,
|
||||
"watchers": 849,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234192123,
|
||||
"name": "chainoffools",
|
||||
"full_name": "kudelskisecurity\/chainoffools",
|
||||
"owner": {
|
||||
"login": "kudelskisecurity",
|
||||
"id": 10771090,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10771090?v=4",
|
||||
"html_url": "https:\/\/github.com\/kudelskisecurity"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kudelskisecurity\/chainoffools",
|
||||
"description": "A PoC for CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:15:32Z",
|
||||
"updated_at": "2020-12-03T07:20:51Z",
|
||||
"pushed_at": "2020-03-22T15:14:31Z",
|
||||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"forks_count": 86,
|
||||
"forks": 86,
|
||||
"watchers": 333,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234220195,
|
||||
"name": "Awesome-CVE-2020-0601",
|
||||
"full_name": "RrUZi\/Awesome-CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "RrUZi",
|
||||
"id": 43235635,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/43235635?v=4",
|
||||
"html_url": "https:\/\/github.com\/RrUZi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RrUZi\/Awesome-CVE-2020-0601",
|
||||
"description": "😂An awesome curated list of repos for CVE-2020-0601.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-16T02:46:21Z",
|
||||
"updated_at": "2020-02-13T14:33:37Z",
|
||||
"pushed_at": "2020-02-02T02:29:23Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234317211,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "BleepSec\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "BleepSec",
|
||||
"id": 550582,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/550582?v=4",
|
||||
"html_url": "https:\/\/github.com\/BleepSec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BleepSec\/CVE-2020-0601",
|
||||
"description": "Curated list of CVE-2020-0601 resources",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-16T12:40:48Z",
|
||||
"updated_at": "2020-09-05T23:01:53Z",
|
||||
"pushed_at": "2020-02-03T21:24:45Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234378948,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "apmunch\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "apmunch",
|
||||
"id": 7328483,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/7328483?v=4",
|
||||
"html_url": "https:\/\/github.com\/apmunch"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/apmunch\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-16T17:54:36Z",
|
||||
"updated_at": "2020-01-16T18:04:01Z",
|
||||
"pushed_at": "2020-01-16T18:03:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234433419,
|
||||
"name": "badecparams",
|
||||
"full_name": "saleemrashid\/badecparams",
|
||||
"owner": {
|
||||
"login": "saleemrashid",
|
||||
"id": 22301423,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/22301423?v=4",
|
||||
"html_url": "https:\/\/github.com\/saleemrashid"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/saleemrashid\/badecparams",
|
||||
"description": "Proof of Concept for CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-16T23:44:37Z",
|
||||
"updated_at": "2020-07-18T17:49:10Z",
|
||||
"pushed_at": "2020-02-24T18:41:10Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 60,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234442281,
|
||||
"name": "cve-2020-0601-utils",
|
||||
"full_name": "0xxon\/cve-2020-0601-utils",
|
||||
"owner": {
|
||||
"login": "0xxon",
|
||||
"id": 1538460,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1538460?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xxon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xxon\/cve-2020-0601-utils",
|
||||
"description": "C++ based utility to check if certificates are trying to exploit CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T01:02:52Z",
|
||||
"updated_at": "2020-01-21T19:49:00Z",
|
||||
"pushed_at": "2020-01-21T19:48:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234588471,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "MarkusZehnle\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "MarkusZehnle",
|
||||
"id": 60010315,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/60010315?v=4",
|
||||
"html_url": "https:\/\/github.com\/MarkusZehnle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MarkusZehnle\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T16:24:31Z",
|
||||
"updated_at": "2020-01-17T16:42:32Z",
|
||||
"pushed_at": "2020-01-17T16:42:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234598729,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "YoannDqr\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "YoannDqr",
|
||||
"id": 26006989,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/26006989?v=4",
|
||||
"html_url": "https:\/\/github.com\/YoannDqr"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/YoannDqr\/CVE-2020-0601",
|
||||
"description": "CurveBall CVE exploitation",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T17:17:55Z",
|
||||
"updated_at": "2020-02-09T12:37:38Z",
|
||||
"pushed_at": "2020-01-20T10:52:57Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234714299,
|
||||
"name": "cve-2020-0601-Perl",
|
||||
"full_name": "thimelp\/cve-2020-0601-Perl",
|
||||
"owner": {
|
||||
"login": "thimelp",
|
||||
"id": 60032194,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/60032194?v=4",
|
||||
"html_url": "https:\/\/github.com\/thimelp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thimelp\/cve-2020-0601-Perl",
|
||||
"description": "Perl version of recently published scripts to build ECC certificates with specific parameters re CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-18T09:58:16Z",
|
||||
"updated_at": "2020-02-07T23:24:44Z",
|
||||
"pushed_at": "2020-01-18T12:07:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234920281,
|
||||
"name": "curveball_lua",
|
||||
"full_name": "dlee35\/curveball_lua",
|
||||
"owner": {
|
||||
"login": "dlee35",
|
||||
"id": 7849311,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7849311?v=4",
|
||||
"html_url": "https:\/\/github.com\/dlee35"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dlee35\/curveball_lua",
|
||||
"description": "Repo containing lua scripts and PCAP to find CVE-2020-0601 exploit attempts via network traffic",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-19T15:20:19Z",
|
||||
"updated_at": "2020-01-19T21:25:55Z",
|
||||
"pushed_at": "2020-01-19T21:25:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234944443,
|
||||
"name": "-CVE-2020-0601-ECC---EXPLOIT",
|
||||
"full_name": "IIICTECH\/-CVE-2020-0601-ECC---EXPLOIT",
|
||||
"owner": {
|
||||
"login": "IIICTECH",
|
||||
"id": 5104528,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/5104528?v=4",
|
||||
"html_url": "https:\/\/github.com\/IIICTECH"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/IIICTECH\/-CVE-2020-0601-ECC---EXPLOIT",
|
||||
"description": "CurveBall (CVE-2020-0601) - PoC CVE-2020-0601, or commonly referred to as CurveBall, is a vulnerability in which the signature of certificates using elliptic curve cryptography (ECC) is not correctly verified. Attackers can supply hand-rolled generators, bypassing validation, antivirus & all non-protections. ",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-19T18:20:26Z",
|
||||
"updated_at": "2020-01-27T17:28:54Z",
|
||||
"pushed_at": "2020-01-19T18:26:33Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235000073,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "Ash112121\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "Ash112121",
|
||||
"id": 50549802,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/50549802?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ash112121"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ash112121\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-20T02:04:05Z",
|
||||
"updated_at": "2020-01-20T02:05:22Z",
|
||||
"pushed_at": "2020-01-20T02:05:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235145190,
|
||||
"name": "curveball",
|
||||
"full_name": "gentilkiwi\/curveball",
|
||||
"owner": {
|
||||
"login": "gentilkiwi",
|
||||
"id": 2307945,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2307945?v=4",
|
||||
"html_url": "https:\/\/github.com\/gentilkiwi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gentilkiwi\/curveball",
|
||||
"description": "CVE-2020-0601 #curveball - Alternative Key Calculator",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-20T16:24:20Z",
|
||||
"updated_at": "2020-10-22T16:56:08Z",
|
||||
"pushed_at": "2020-01-20T23:00:14Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 63,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235858699,
|
||||
"name": "CurveBall",
|
||||
"full_name": "Hans-MartinHannibalLauridsen\/CurveBall",
|
||||
"owner": {
|
||||
"login": "Hans-MartinHannibalLauridsen",
|
||||
"id": 19854797,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/19854797?v=4",
|
||||
"html_url": "https:\/\/github.com\/Hans-MartinHannibalLauridsen"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Hans-MartinHannibalLauridsen\/CurveBall",
|
||||
"description": "CVE-2020-0601: Windows CryptoAPI Vulnerability. (CurveBall\/ChainOfFools)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-23T18:26:48Z",
|
||||
"updated_at": "2020-11-12T18:41:17Z",
|
||||
"pushed_at": "2020-01-28T10:11:44Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 236119532,
|
||||
"name": "PoC_CurveBall",
|
||||
"full_name": "apodlosky\/PoC_CurveBall",
|
||||
"owner": {
|
||||
"login": "apodlosky",
|
||||
"id": 36350051,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/36350051?v=4",
|
||||
"html_url": "https:\/\/github.com\/apodlosky"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/apodlosky\/PoC_CurveBall",
|
||||
"description": "PoC for \"CurveBall\" CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-25T03:11:36Z",
|
||||
"updated_at": "2020-02-19T04:00:05Z",
|
||||
"pushed_at": "2020-02-19T04:00:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 236845131,
|
||||
"name": "Curveball",
|
||||
"full_name": "ioncodes\/Curveball",
|
||||
"owner": {
|
||||
"login": "ioncodes",
|
||||
"id": 18533297,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/18533297?v=4",
|
||||
"html_url": "https:\/\/github.com\/ioncodes"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ioncodes\/Curveball",
|
||||
"description": "PoC for CVE-2020-0601 - CryptoAPI exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-28T21:24:54Z",
|
||||
"updated_at": "2020-10-30T02:47:32Z",
|
||||
"pushed_at": "2020-01-28T22:06:57Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 236884560,
|
||||
"name": "gringotts",
|
||||
"full_name": "amlweems\/gringotts",
|
||||
"owner": {
|
||||
"login": "amlweems",
|
||||
"id": 117625,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/117625?v=4",
|
||||
"html_url": "https:\/\/github.com\/amlweems"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/amlweems\/gringotts",
|
||||
"description": "proof of concept for CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-29T01:59:43Z",
|
||||
"updated_at": "2020-01-29T02:12:44Z",
|
||||
"pushed_at": "2020-01-30T20:16:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 237977846,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "aloswoya\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "aloswoya",
|
||||
"id": 21354684,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/21354684?v=4",
|
||||
"html_url": "https:\/\/github.com\/aloswoya"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/aloswoya\/CVE-2020-0601",
|
||||
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll) POC: https:\/\/github.com\/ollypwn\/CurveBall",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-03T13:58:07Z",
|
||||
"updated_at": "2020-02-03T16:30:26Z",
|
||||
"pushed_at": "2020-02-03T16:30:25Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 237996900,
|
||||
"name": "CurveBallDetection",
|
||||
"full_name": "talbeerysec\/CurveBallDetection",
|
||||
"owner": {
|
||||
"login": "talbeerysec",
|
||||
"id": 25826743,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25826743?v=4",
|
||||
"html_url": "https:\/\/github.com\/talbeerysec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/talbeerysec\/CurveBallDetection",
|
||||
"description": "Resources related to CurveBall (CVE-2020-0601) detection",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-03T15:25:54Z",
|
||||
"updated_at": "2020-02-03T21:05:53Z",
|
||||
"pushed_at": "2020-02-03T21:05:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 238791221,
|
||||
"name": "CurveballCertTool",
|
||||
"full_name": "david4599\/CurveballCertTool",
|
||||
"owner": {
|
||||
"login": "david4599",
|
||||
"id": 29437084,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/29437084?v=4",
|
||||
"html_url": "https:\/\/github.com\/david4599"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/david4599\/CurveballCertTool",
|
||||
"description": "PoC for CVE-2020-0601 vulnerability (Code Signing)",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-06T21:46:31Z",
|
||||
"updated_at": "2020-02-17T01:12:16Z",
|
||||
"pushed_at": "2020-02-06T22:04:17Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 241135389,
|
||||
"name": "CVE-2020-0601-EXP",
|
||||
"full_name": "eastmountyxz\/CVE-2020-0601-EXP",
|
||||
"owner": {
|
||||
"login": "eastmountyxz",
|
||||
"id": 53172375,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/53172375?v=4",
|
||||
"html_url": "https:\/\/github.com\/eastmountyxz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/eastmountyxz\/CVE-2020-0601-EXP",
|
||||
"description": "这资源是作者复现微软签字证书漏洞CVE-2020-0601,结合相关资源及文章实现。推荐大家结合作者博客,理解ECC算法、Windows验证机制,并尝试自己复现可执行文件签名证书和HTTPS劫持的例子。作为网络安全初学者,自己确实很菜,但希望坚持下去,加油!",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-17T15:01:54Z",
|
||||
"updated_at": "2020-10-26T08:21:39Z",
|
||||
"pushed_at": "2020-02-17T16:09:40Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 241136874,
|
||||
"name": "CVE-2018-20250-WinRAR",
|
||||
|
@ -642,97 +21,5 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 241412565,
|
||||
"name": "cve-2020-0601_poc",
|
||||
"full_name": "gremwell\/cve-2020-0601_poc",
|
||||
"owner": {
|
||||
"login": "gremwell",
|
||||
"id": 633734,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/633734?v=4",
|
||||
"html_url": "https:\/\/github.com\/gremwell"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gremwell\/cve-2020-0601_poc",
|
||||
"description": "CVE-2020-0601 proof of concept",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-18T16:36:49Z",
|
||||
"updated_at": "2020-10-14T19:20:02Z",
|
||||
"pushed_at": "2020-02-19T08:46:36Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243353551,
|
||||
"name": "meetup-2-curveball",
|
||||
"full_name": "bsides-rijeka\/meetup-2-curveball",
|
||||
"owner": {
|
||||
"login": "bsides-rijeka",
|
||||
"id": 61519397,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/61519397?v=4",
|
||||
"html_url": "https:\/\/github.com\/bsides-rijeka"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bsides-rijeka\/meetup-2-curveball",
|
||||
"description": "Materials for the second Rijeka secuity meetup. We will be discussing Microsoft cryptoapi vulnerability dubbed CurveBall (CVE-2020-0601)",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-26T19:59:25Z",
|
||||
"updated_at": "2020-03-05T07:54:18Z",
|
||||
"pushed_at": "2020-09-11T10:29:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 244585713,
|
||||
"name": "CVE-2020-0601-spoofkey",
|
||||
"full_name": "exploitblizzard\/CVE-2020-0601-spoofkey",
|
||||
"owner": {
|
||||
"login": "exploitblizzard",
|
||||
"id": 61627070,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/61627070?v=4",
|
||||
"html_url": "https:\/\/github.com\/exploitblizzard"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/exploitblizzard\/CVE-2020-0601-spoofkey",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-03T08:49:47Z",
|
||||
"updated_at": "2020-03-03T09:49:24Z",
|
||||
"pushed_at": "2020-03-03T09:49:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246794448,
|
||||
"name": "twoplustwo",
|
||||
"full_name": "ShayNehmad\/twoplustwo",
|
||||
"owner": {
|
||||
"login": "ShayNehmad",
|
||||
"id": 48879847,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/48879847?v=4",
|
||||
"html_url": "https:\/\/github.com\/ShayNehmad"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ShayNehmad\/twoplustwo",
|
||||
"description": "Implementing CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T09:30:19Z",
|
||||
"updated_at": "2020-03-12T09:58:51Z",
|
||||
"pushed_at": "2020-03-12T09:58:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -21,97 +21,5 @@
|
|||
"forks": 5,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235899471,
|
||||
"name": "BlueGate",
|
||||
"full_name": "ollypwn\/BlueGate",
|
||||
"owner": {
|
||||
"login": "ollypwn",
|
||||
"id": 53348818,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/53348818?v=4",
|
||||
"html_url": "https:\/\/github.com\/ollypwn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ollypwn\/BlueGate",
|
||||
"description": "PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-23T22:29:46Z",
|
||||
"updated_at": "2020-12-12T09:15:12Z",
|
||||
"pushed_at": "2020-01-24T15:21:06Z",
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"forks_count": 73,
|
||||
"forks": 73,
|
||||
"watchers": 232,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235935839,
|
||||
"name": "RDGScanner",
|
||||
"full_name": "MalwareTech\/RDGScanner",
|
||||
"owner": {
|
||||
"login": "MalwareTech",
|
||||
"id": 7256561,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7256561?v=4",
|
||||
"html_url": "https:\/\/github.com\/MalwareTech"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MalwareTech\/RDGScanner",
|
||||
"description": "A proof-of-concept scanner to check an RDG Gateway Server for vulnerabilities CVE-2020-0609 & CVE-2020-0610.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-24T03:52:49Z",
|
||||
"updated_at": "2020-12-10T08:53:59Z",
|
||||
"pushed_at": "2020-01-26T21:04:27Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 30,
|
||||
"forks": 30,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 236030102,
|
||||
"name": "CVE-2020-0609",
|
||||
"full_name": "Bechsen\/CVE-2020-0609",
|
||||
"owner": {
|
||||
"login": "Bechsen",
|
||||
"id": 6298298,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/6298298?v=4",
|
||||
"html_url": "https:\/\/github.com\/Bechsen"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Bechsen\/CVE-2020-0609",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-24T15:39:39Z",
|
||||
"updated_at": "2020-01-28T12:36:06Z",
|
||||
"pushed_at": "2020-01-28T12:36:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 236072228,
|
||||
"name": "BlueGate",
|
||||
"full_name": "ioncodes\/BlueGate",
|
||||
"owner": {
|
||||
"login": "ioncodes",
|
||||
"id": 18533297,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/18533297?v=4",
|
||||
"html_url": "https:\/\/github.com\/ioncodes"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ioncodes\/BlueGate",
|
||||
"description": "PoC for the Remote Desktop Gateway vulnerability - CVE-2020-0609 & CVE-2020-0610",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-24T19:47:45Z",
|
||||
"updated_at": "2020-12-11T14:22:52Z",
|
||||
"pushed_at": "2020-01-31T13:49:06Z",
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"forks_count": 17,
|
||||
"forks": 17,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,48 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 240657889,
|
||||
"name": "CVE-2020-0618",
|
||||
"full_name": "euphrat1ca\/CVE-2020-0618",
|
||||
"owner": {
|
||||
"login": "euphrat1ca",
|
||||
"id": 23180818,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/23180818?v=4",
|
||||
"html_url": "https:\/\/github.com\/euphrat1ca"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/euphrat1ca\/CVE-2020-0618",
|
||||
"description": "SQL Server Reporting Services(CVE-2020-0618)中的RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-15T06:40:23Z",
|
||||
"updated_at": "2020-11-03T14:41:07Z",
|
||||
"pushed_at": "2020-02-15T06:41:54Z",
|
||||
"stargazers_count": 193,
|
||||
"watchers_count": 193,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"watchers": 193,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 241408033,
|
||||
"name": "cve-2020-0618",
|
||||
"full_name": "wortell\/cve-2020-0618",
|
||||
"owner": {
|
||||
"login": "wortell",
|
||||
"id": 54625905,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/54625905?v=4",
|
||||
"html_url": "https:\/\/github.com\/wortell"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wortell\/cve-2020-0618",
|
||||
"description": "CVE-2020-0618 Honeypot",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-18T16:17:19Z",
|
||||
"updated_at": "2020-10-04T19:19:52Z",
|
||||
"pushed_at": "2020-03-03T17:21:54Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,50 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 214392452,
|
||||
"name": "SysTracingPoc",
|
||||
"full_name": "itm4n\/SysTracingPoc",
|
||||
"owner": {
|
||||
"login": "itm4n",
|
||||
"id": 30777390,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/30777390?v=4",
|
||||
"html_url": "https:\/\/github.com\/itm4n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/itm4n\/SysTracingPoc",
|
||||
"description": "CVE-2020-0668 - Microsoft Windows Service Tracing Arbitrary File Move Local Privilege Escalation Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-11T09:08:02Z",
|
||||
"updated_at": "2020-12-10T05:19:27Z",
|
||||
"pushed_at": "2020-02-26T09:24:45Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 241809572,
|
||||
"name": "CVE-2020-0668",
|
||||
"full_name": "RedCursorSecurityConsulting\/CVE-2020-0668",
|
||||
"owner": {
|
||||
"login": "RedCursorSecurityConsulting",
|
||||
"id": 61265565,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/61265565?v=4",
|
||||
"html_url": "https:\/\/github.com\/RedCursorSecurityConsulting"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RedCursorSecurityConsulting\/CVE-2020-0668",
|
||||
"description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T06:22:40Z",
|
||||
"updated_at": "2020-10-21T22:17:31Z",
|
||||
"pushed_at": "2020-02-20T11:03:18Z",
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"forks_count": 46,
|
||||
"forks": 46,
|
||||
"watchers": 174,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243248025,
|
||||
"name": "CVE-2020-0668",
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 235790827,
|
||||
"name": "CVE-2020-0674",
|
||||
"full_name": "binaryfigments\/CVE-2020-0674",
|
||||
"owner": {
|
||||
"login": "binaryfigments",
|
||||
"id": 2205121,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/2205121?v=4",
|
||||
"html_url": "https:\/\/github.com\/binaryfigments"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/binaryfigments\/CVE-2020-0674",
|
||||
"description": "Info about CVE-2020-0674",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-23T12:30:51Z",
|
||||
"updated_at": "2020-03-30T17:27:13Z",
|
||||
"pushed_at": "2020-01-23T12:54:24Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 262167867,
|
||||
"name": "CVE-2020-0674-Exploit",
|
||||
|
@ -40,8 +17,8 @@
|
|||
"pushed_at": "2020-05-15T09:03:36Z",
|
||||
"stargazers_count": 184,
|
||||
"watchers_count": 184,
|
||||
"forks_count": 64,
|
||||
"forks": 64,
|
||||
"forks_count": 65,
|
||||
"forks": 65,
|
||||
"watchers": 184,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 239812937,
|
||||
"name": "CVE-2020-0683",
|
||||
"full_name": "padovah4ck\/CVE-2020-0683",
|
||||
"owner": {
|
||||
"login": "padovah4ck",
|
||||
"id": 13963076,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/13963076?v=4",
|
||||
"html_url": "https:\/\/github.com\/padovah4ck"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/padovah4ck\/CVE-2020-0683",
|
||||
"description": "CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-11T16:42:34Z",
|
||||
"updated_at": "2020-12-11T11:58:20Z",
|
||||
"pushed_at": "2020-02-11T21:34:28Z",
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"forks_count": 48,
|
||||
"forks": 48,
|
||||
"watchers": 232,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,50 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 243126851,
|
||||
"name": "cve-2020-0688",
|
||||
"full_name": "random-robbie\/cve-2020-0688",
|
||||
"owner": {
|
||||
"login": "random-robbie",
|
||||
"id": 4902869,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4902869?v=4",
|
||||
"html_url": "https:\/\/github.com\/random-robbie"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/random-robbie\/cve-2020-0688",
|
||||
"description": "cve-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-25T23:44:16Z",
|
||||
"updated_at": "2020-11-25T07:50:07Z",
|
||||
"pushed_at": "2020-02-26T00:58:39Z",
|
||||
"stargazers_count": 149,
|
||||
"watchers_count": 149,
|
||||
"forks_count": 47,
|
||||
"forks": 47,
|
||||
"watchers": 149,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243257176,
|
||||
"name": "CVE-2020-0688",
|
||||
"full_name": "Jumbo-WJB\/CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "Jumbo-WJB",
|
||||
"id": 7954518,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/7954518?v=4",
|
||||
"html_url": "https:\/\/github.com\/Jumbo-WJB"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Jumbo-WJB\/CVE-2020-0688",
|
||||
"description": "CVE-2020-0688 - Exchange",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-26T12:28:11Z",
|
||||
"updated_at": "2020-12-15T10:41:52Z",
|
||||
"pushed_at": "2020-02-27T03:50:07Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 22,
|
||||
"forks": 22,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243416592,
|
||||
"name": "cve-2020-0688",
|
||||
|
@ -68,29 +22,6 @@
|
|||
"watchers": 248,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243531424,
|
||||
"name": "CVE-2020-0688_EXP",
|
||||
"full_name": "Yt1g3r\/CVE-2020-0688_EXP",
|
||||
"owner": {
|
||||
"login": "Yt1g3r",
|
||||
"id": 12625147,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12625147?v=4",
|
||||
"html_url": "https:\/\/github.com\/Yt1g3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Yt1g3r\/CVE-2020-0688_EXP",
|
||||
"description": "CVE-2020-0688_EXP Auto trigger payload & encrypt method",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T13:53:46Z",
|
||||
"updated_at": "2020-12-11T18:27:13Z",
|
||||
"pushed_at": "2020-02-27T15:57:53Z",
|
||||
"stargazers_count": 131,
|
||||
"watchers_count": 131,
|
||||
"forks_count": 57,
|
||||
"forks": 57,
|
||||
"watchers": 131,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243640997,
|
||||
"name": "CVE-2020-0688",
|
||||
|
@ -114,29 +45,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243672879,
|
||||
"name": "cve-2020-0688",
|
||||
"full_name": "truongtn\/cve-2020-0688",
|
||||
"owner": {
|
||||
"login": "truongtn",
|
||||
"id": 11813006,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11813006?v=4",
|
||||
"html_url": "https:\/\/github.com\/truongtn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/truongtn\/cve-2020-0688",
|
||||
"description": "I made this script for conducting CVE-2020-0688 more rapidly. It helps to improve checking the vuln, reducing hugely steps for that",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-28T03:47:40Z",
|
||||
"updated_at": "2020-02-28T09:39:14Z",
|
||||
"pushed_at": "2020-02-28T04:04:54Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243801603,
|
||||
"name": "CVE-2020-0688-Scanner",
|
||||
|
@ -160,98 +68,6 @@
|
|||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243813543,
|
||||
"name": "CVE-2020-0688",
|
||||
"full_name": "youncyb\/CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "youncyb",
|
||||
"id": 33374470,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/33374470?v=4",
|
||||
"html_url": "https:\/\/github.com\/youncyb"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/youncyb\/CVE-2020-0688",
|
||||
"description": "CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-28T17:03:53Z",
|
||||
"updated_at": "2020-05-18T10:43:41Z",
|
||||
"pushed_at": "2020-02-28T17:07:15Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 244149446,
|
||||
"name": "CVE-2020-0688",
|
||||
"full_name": "zcgonvh\/CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "zcgonvh",
|
||||
"id": 25787677,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25787677?v=4",
|
||||
"html_url": "https:\/\/github.com\/zcgonvh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zcgonvh\/CVE-2020-0688",
|
||||
"description": "Exploit and detect tools for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-01T12:57:32Z",
|
||||
"updated_at": "2020-12-16T09:58:03Z",
|
||||
"pushed_at": "2020-03-21T05:44:48Z",
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"forks_count": 67,
|
||||
"forks": 67,
|
||||
"watchers": 247,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 245013193,
|
||||
"name": "PSForgot2kEyXCHANGE",
|
||||
"full_name": "justin-p\/PSForgot2kEyXCHANGE",
|
||||
"owner": {
|
||||
"login": "justin-p",
|
||||
"id": 8249280,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8249280?v=4",
|
||||
"html_url": "https:\/\/github.com\/justin-p"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/justin-p\/PSForgot2kEyXCHANGE",
|
||||
"description": "PoC for Forgot2kEyXCHANGE (CVE-2020-0688) written in PowerShell",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-04T22:02:30Z",
|
||||
"updated_at": "2020-08-14T17:15:13Z",
|
||||
"pushed_at": "2020-03-05T08:02:57Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 248554405,
|
||||
"name": "CVE-2020-0688",
|
||||
"full_name": "cert-lv\/CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "cert-lv",
|
||||
"id": 22764485,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22764485?v=4",
|
||||
"html_url": "https:\/\/github.com\/cert-lv"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cert-lv\/CVE-2020-0688",
|
||||
"description": "Vulnerability scanner for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-19T16:39:56Z",
|
||||
"updated_at": "2020-10-06T17:27:40Z",
|
||||
"pushed_at": "2020-03-19T16:41:39Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 251646716,
|
||||
"name": "CVE-2020-0688",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 240129027,
|
||||
"name": "CVE-2020-0728",
|
||||
"full_name": "irsl\/CVE-2020-0728",
|
||||
"owner": {
|
||||
"login": "irsl",
|
||||
"id": 6357121,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/6357121?v=4",
|
||||
"html_url": "https:\/\/github.com\/irsl"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/irsl\/CVE-2020-0728",
|
||||
"description": "Proof of Concept code for CVE-2020-0728",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-12T22:32:28Z",
|
||||
"updated_at": "2020-11-03T14:47:39Z",
|
||||
"pushed_at": "2020-02-12T22:50:22Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -21,28 +21,5 @@
|
|||
"forks": 11,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242502226,
|
||||
"name": "CVE-2020-0753-and-CVE-2020-0754",
|
||||
"full_name": "VikasVarshney\/CVE-2020-0753-and-CVE-2020-0754",
|
||||
"owner": {
|
||||
"login": "VikasVarshney",
|
||||
"id": 3353731,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3353731?v=4",
|
||||
"html_url": "https:\/\/github.com\/VikasVarshney"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/VikasVarshney\/CVE-2020-0753-and-CVE-2020-0754",
|
||||
"description": "Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six unfixed Window DOS Vulnerabilities.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-23T11:10:49Z",
|
||||
"updated_at": "2020-03-11T13:36:15Z",
|
||||
"pushed_at": "2020-02-22T13:57:48Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -45,29 +45,6 @@
|
|||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246467738,
|
||||
"name": "DisableSMBCompression",
|
||||
"full_name": "technion\/DisableSMBCompression",
|
||||
"owner": {
|
||||
"login": "technion",
|
||||
"id": 1948596,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1948596?v=4",
|
||||
"html_url": "https:\/\/github.com\/technion"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/technion\/DisableSMBCompression",
|
||||
"description": "CVE-2020-0796 Flaw Mitigation - Active Directory Administrative Templates",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T03:43:29Z",
|
||||
"updated_at": "2020-03-12T16:13:41Z",
|
||||
"pushed_at": "2020-03-11T04:57:07Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246525183,
|
||||
"name": "CVE-2020-0796",
|
||||
|
@ -114,351 +91,6 @@
|
|||
"watchers": 567,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246621836,
|
||||
"name": "CVE-2020-0796-Checker",
|
||||
"full_name": "joaozietolie\/CVE-2020-0796-Checker",
|
||||
"owner": {
|
||||
"login": "joaozietolie",
|
||||
"id": 26208666,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26208666?v=4",
|
||||
"html_url": "https:\/\/github.com\/joaozietolie"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/joaozietolie\/CVE-2020-0796-Checker",
|
||||
"description": "Script that checks if the system is vulnerable to CVE-2020-0796 (SMB v3.1.1)",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T16:23:03Z",
|
||||
"updated_at": "2020-07-31T07:41:28Z",
|
||||
"pushed_at": "2020-03-11T22:50:40Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246652992,
|
||||
"name": "cve-2020-0796",
|
||||
"full_name": "ButrintKomoni\/cve-2020-0796",
|
||||
"owner": {
|
||||
"login": "ButrintKomoni",
|
||||
"id": 10991703,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/10991703?v=4",
|
||||
"html_url": "https:\/\/github.com\/ButrintKomoni"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ButrintKomoni\/cve-2020-0796",
|
||||
"description": "Identifying and Mitigating the CVE-2020–0796 flaw in the fly",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T18:42:32Z",
|
||||
"updated_at": "2020-06-16T03:49:49Z",
|
||||
"pushed_at": "2020-03-12T10:19:35Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246724151,
|
||||
"name": "cve-2020-0796-scanner",
|
||||
"full_name": "dickens88\/cve-2020-0796-scanner",
|
||||
"owner": {
|
||||
"login": "dickens88",
|
||||
"id": 8390209,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8390209?v=4",
|
||||
"html_url": "https:\/\/github.com\/dickens88"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dickens88\/cve-2020-0796-scanner",
|
||||
"description": "This project is used for scanning cve-2020-0796 SMB vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T02:20:07Z",
|
||||
"updated_at": "2020-12-17T12:43:21Z",
|
||||
"pushed_at": "2020-03-12T02:49:10Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246728549,
|
||||
"name": "CVE-2020-0796",
|
||||
"full_name": "kn6869610\/CVE-2020-0796",
|
||||
"owner": {
|
||||
"login": "kn6869610",
|
||||
"id": 6917744,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/6917744?v=4",
|
||||
"html_url": "https:\/\/github.com\/kn6869610"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kn6869610\/CVE-2020-0796",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T02:47:49Z",
|
||||
"updated_at": "2020-03-12T03:19:53Z",
|
||||
"pushed_at": "2020-03-12T03:19:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246795620,
|
||||
"name": "eternalghosttest",
|
||||
"full_name": "awareseven\/eternalghosttest",
|
||||
"owner": {
|
||||
"login": "awareseven",
|
||||
"id": 53170037,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/53170037?v=4",
|
||||
"html_url": "https:\/\/github.com\/awareseven"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/awareseven\/eternalghosttest",
|
||||
"description": "This repository contains a test case for CVE-2020-0796",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T09:35:57Z",
|
||||
"updated_at": "2020-03-15T11:39:18Z",
|
||||
"pushed_at": "2020-03-12T14:03:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246837546,
|
||||
"name": "CVE-2020-0796-PoC",
|
||||
"full_name": "weidutech\/CVE-2020-0796-PoC",
|
||||
"owner": {
|
||||
"login": "weidutech",
|
||||
"id": 30208579,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/30208579?v=4",
|
||||
"html_url": "https:\/\/github.com\/weidutech"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/weidutech\/CVE-2020-0796-PoC",
|
||||
"description": " CVE-2020-0796 - a wormable SMBv3 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T13:11:02Z",
|
||||
"updated_at": "2020-03-12T13:12:16Z",
|
||||
"pushed_at": "2020-03-12T13:12:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246870588,
|
||||
"name": "CVE-2020-0796-Scanner",
|
||||
"full_name": "xax007\/CVE-2020-0796-Scanner",
|
||||
"owner": {
|
||||
"login": "xax007",
|
||||
"id": 44893059,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/44893059?v=4",
|
||||
"html_url": "https:\/\/github.com\/xax007"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xax007\/CVE-2020-0796-Scanner",
|
||||
"description": "CVE-2020-0796 SMBv3.1.1 Compression Capability Vulnerability Scanner",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T15:36:43Z",
|
||||
"updated_at": "2020-03-12T15:55:21Z",
|
||||
"pushed_at": "2020-03-12T15:46:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246883669,
|
||||
"name": "Scanners-for-CVE-2020-0796-Testing",
|
||||
"full_name": "Dhoomralochana\/Scanners-for-CVE-2020-0796-Testing",
|
||||
"owner": {
|
||||
"login": "Dhoomralochana",
|
||||
"id": 56705549,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/56705549?v=4",
|
||||
"html_url": "https:\/\/github.com\/Dhoomralochana"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Dhoomralochana\/Scanners-for-CVE-2020-0796-Testing",
|
||||
"description": "Scanners List - Microsoft Windows SMBv3 Remote Code Execution Vulnerability (CVE-2020-0796) ",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T16:39:41Z",
|
||||
"updated_at": "2020-03-12T16:44:48Z",
|
||||
"pushed_at": "2020-03-12T16:44:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246894204,
|
||||
"name": "smbee",
|
||||
"full_name": "UraSecTeam\/smbee",
|
||||
"owner": {
|
||||
"login": "UraSecTeam",
|
||||
"id": 23280827,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/23280827?v=4",
|
||||
"html_url": "https:\/\/github.com\/UraSecTeam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/UraSecTeam\/smbee",
|
||||
"description": "Check system is vulnerable CVE-2020-0796 (SMB v3)",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T17:32:56Z",
|
||||
"updated_at": "2020-03-13T00:16:03Z",
|
||||
"pushed_at": "2020-03-12T17:42:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246896093,
|
||||
"name": "CVE-2020-0796",
|
||||
"full_name": "0xtobu\/CVE-2020-0796",
|
||||
"owner": {
|
||||
"login": "0xtobu",
|
||||
"id": 35800885,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/35800885?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xtobu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xtobu\/CVE-2020-0796",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T17:43:00Z",
|
||||
"updated_at": "2020-03-23T02:59:46Z",
|
||||
"pushed_at": "2020-03-12T17:50:19Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246900063,
|
||||
"name": "SMBGhost",
|
||||
"full_name": "netscylla\/SMBGhost",
|
||||
"owner": {
|
||||
"login": "netscylla",
|
||||
"id": 25352732,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25352732?v=4",
|
||||
"html_url": "https:\/\/github.com\/netscylla"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/netscylla\/SMBGhost",
|
||||
"description": "SMBGhost (CVE-2020-0796) threaded scanner",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T18:03:45Z",
|
||||
"updated_at": "2020-03-12T22:20:13Z",
|
||||
"pushed_at": "2020-03-12T22:20:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246905632,
|
||||
"name": "CVE-2020-0796-PoC",
|
||||
"full_name": "eerykitty\/CVE-2020-0796-PoC",
|
||||
"owner": {
|
||||
"login": "eerykitty",
|
||||
"id": 10905603,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/10905603?v=4",
|
||||
"html_url": "https:\/\/github.com\/eerykitty"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/eerykitty\/CVE-2020-0796-PoC",
|
||||
"description": "PoC for triggering buffer overflow via CVE-2020-0796",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T18:34:40Z",
|
||||
"updated_at": "2020-12-17T03:58:15Z",
|
||||
"pushed_at": "2020-03-14T10:04:59Z",
|
||||
"stargazers_count": 263,
|
||||
"watchers_count": 263,
|
||||
"forks_count": 107,
|
||||
"forks": 107,
|
||||
"watchers": 263,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246914011,
|
||||
"name": "SMBCompScan",
|
||||
"full_name": "wneessen\/SMBCompScan",
|
||||
"owner": {
|
||||
"login": "wneessen",
|
||||
"id": 542696,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/542696?v=4",
|
||||
"html_url": "https:\/\/github.com\/wneessen"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wneessen\/SMBCompScan",
|
||||
"description": "Scanner script to identify hosts vulnerable to CVE-2020-0796",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T19:22:36Z",
|
||||
"updated_at": "2020-03-15T17:51:44Z",
|
||||
"pushed_at": "2020-03-12T21:40:58Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246915801,
|
||||
"name": "SMBGhost",
|
||||
"full_name": "ioncodes\/SMBGhost",
|
||||
"owner": {
|
||||
"login": "ioncodes",
|
||||
"id": 18533297,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/18533297?v=4",
|
||||
"html_url": "https:\/\/github.com\/ioncodes"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ioncodes\/SMBGhost",
|
||||
"description": "Scanner for CVE-2020-0796 - A SMBv3.1.1 + SMB compression RCE ",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T19:33:18Z",
|
||||
"updated_at": "2020-10-30T02:47:22Z",
|
||||
"pushed_at": "2020-03-13T07:38:43Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 21,
|
||||
"forks": 21,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246918199,
|
||||
"name": "CVE-2020-0796",
|
||||
"full_name": "laolisafe\/CVE-2020-0796",
|
||||
"owner": {
|
||||
"login": "laolisafe",
|
||||
"id": 45027935,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/45027935?v=4",
|
||||
"html_url": "https:\/\/github.com\/laolisafe"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/laolisafe\/CVE-2020-0796",
|
||||
"description": "SMBv3 RCE vulnerability in SMBv3",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T19:46:25Z",
|
||||
"updated_at": "2020-03-13T05:36:21Z",
|
||||
"pushed_at": "2020-03-13T05:36:19Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246921709,
|
||||
"name": "SMBScanner",
|
||||
|
@ -482,144 +114,6 @@
|
|||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246927086,
|
||||
"name": "SMBGhost-WorkaroundApplier",
|
||||
"full_name": "Almorabea\/SMBGhost-WorkaroundApplier",
|
||||
"owner": {
|
||||
"login": "Almorabea",
|
||||
"id": 13198863,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/13198863?v=4",
|
||||
"html_url": "https:\/\/github.com\/Almorabea"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Almorabea\/SMBGhost-WorkaroundApplier",
|
||||
"description": "This script will apply the workaround for the vulnerability CVE-2020-0796 for the SMBv3 unauthenticated RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T20:41:30Z",
|
||||
"updated_at": "2020-03-13T14:52:51Z",
|
||||
"pushed_at": "2020-03-13T14:52:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246951836,
|
||||
"name": "SMBGhosts",
|
||||
"full_name": "IAreKyleW00t\/SMBGhosts",
|
||||
"owner": {
|
||||
"login": "IAreKyleW00t",
|
||||
"id": 1072572,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1072572?v=4",
|
||||
"html_url": "https:\/\/github.com\/IAreKyleW00t"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/IAreKyleW00t\/SMBGhosts",
|
||||
"description": "Multithreaded Scanner for CVE-2020-0796 - SMBv3 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T23:55:39Z",
|
||||
"updated_at": "2020-03-13T02:27:41Z",
|
||||
"pushed_at": "2020-03-13T02:27:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 247023558,
|
||||
"name": "CVE-2020-0796",
|
||||
"full_name": "vysecurity\/CVE-2020-0796",
|
||||
"owner": {
|
||||
"login": "vysecurity",
|
||||
"id": 3596242,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3596242?v=4",
|
||||
"html_url": "https:\/\/github.com\/vysecurity"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vysecurity\/CVE-2020-0796",
|
||||
"description": "CVE-2020-0796 - Working PoC - 20200313",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-13T08:34:31Z",
|
||||
"updated_at": "2020-03-22T18:40:58Z",
|
||||
"pushed_at": "2020-03-13T08:35:03Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 247064505,
|
||||
"name": "CVE-2020-0796",
|
||||
"full_name": "marcinguy\/CVE-2020-0796",
|
||||
"owner": {
|
||||
"login": "marcinguy",
|
||||
"id": 20355405,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20355405?v=4",
|
||||
"html_url": "https:\/\/github.com\/marcinguy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/marcinguy\/CVE-2020-0796",
|
||||
"description": "CVE-2020-0796 SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-13T12:18:13Z",
|
||||
"updated_at": "2020-03-13T15:21:33Z",
|
||||
"pushed_at": "2020-03-13T15:21:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 247111415,
|
||||
"name": "cve-2020-0796",
|
||||
"full_name": "plorinquer\/cve-2020-0796",
|
||||
"owner": {
|
||||
"login": "plorinquer",
|
||||
"id": 17765872,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/17765872?v=4",
|
||||
"html_url": "https:\/\/github.com\/plorinquer"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/plorinquer\/cve-2020-0796",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-13T16:08:46Z",
|
||||
"updated_at": "2020-03-13T17:57:34Z",
|
||||
"pushed_at": "2020-03-13T17:57:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 247147253,
|
||||
"name": "SMBv3.1.1-scan---CVE-2020-0796",
|
||||
"full_name": "BinaryShadow94\/SMBv3.1.1-scan---CVE-2020-0796",
|
||||
"owner": {
|
||||
"login": "BinaryShadow94",
|
||||
"id": 26254187,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26254187?v=4",
|
||||
"html_url": "https:\/\/github.com\/BinaryShadow94"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BinaryShadow94\/SMBv3.1.1-scan---CVE-2020-0796",
|
||||
"description": "Little scanner to know if a machine is runnig SMBv3 (possible vulnerability CVE-2020-0796)",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-13T19:27:30Z",
|
||||
"updated_at": "2020-07-22T12:58:52Z",
|
||||
"pushed_at": "2020-03-13T20:01:40Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 247195467,
|
||||
"name": "SMBGhost_Scanner",
|
||||
|
@ -643,98 +137,6 @@
|
|||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 247218948,
|
||||
"name": "CVE-2020-0796",
|
||||
"full_name": "wsfengfan\/CVE-2020-0796",
|
||||
"owner": {
|
||||
"login": "wsfengfan",
|
||||
"id": 33821840,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/33821840?v=4",
|
||||
"html_url": "https:\/\/github.com\/wsfengfan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wsfengfan\/CVE-2020-0796",
|
||||
"description": "CVE-2020-0796 Python POC buffer overflow",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-14T05:39:37Z",
|
||||
"updated_at": "2020-03-14T05:51:50Z",
|
||||
"pushed_at": "2020-03-14T05:51:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 247370340,
|
||||
"name": "aioScan_CVE-2020-0796",
|
||||
"full_name": "GuoKerS\/aioScan_CVE-2020-0796",
|
||||
"owner": {
|
||||
"login": "GuoKerS",
|
||||
"id": 31996804,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/31996804?v=4",
|
||||
"html_url": "https:\/\/github.com\/GuoKerS"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/GuoKerS\/aioScan_CVE-2020-0796",
|
||||
"description": "基于asyncio(协程)的CVE-2020-0796 速度还是十分可观的,方便运维师傅们对内网做下快速检测。",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-14T23:39:25Z",
|
||||
"updated_at": "2020-06-14T08:47:04Z",
|
||||
"pushed_at": "2020-03-18T04:48:23Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 247393369,
|
||||
"name": "CVE-2020-0796-Scanner",
|
||||
"full_name": "jiansiting\/CVE-2020-0796-Scanner",
|
||||
"owner": {
|
||||
"login": "jiansiting",
|
||||
"id": 28823754,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/28823754?v=4",
|
||||
"html_url": "https:\/\/github.com\/jiansiting"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jiansiting\/CVE-2020-0796-Scanner",
|
||||
"description": "CVE-2020-0796-Scanner",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-15T03:17:47Z",
|
||||
"updated_at": "2020-10-28T13:55:06Z",
|
||||
"pushed_at": "2020-03-15T03:25:41Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 247561192,
|
||||
"name": "Unauthenticated-CVE-2020-0796-PoC",
|
||||
"full_name": "maxpl0it\/Unauthenticated-CVE-2020-0796-PoC",
|
||||
"owner": {
|
||||
"login": "maxpl0it",
|
||||
"id": 27973683,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/27973683?v=4",
|
||||
"html_url": "https:\/\/github.com\/maxpl0it"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/maxpl0it\/Unauthenticated-CVE-2020-0796-PoC",
|
||||
"description": "An unauthenticated PoC for CVE-2020-0796",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-15T22:17:50Z",
|
||||
"updated_at": "2020-09-25T05:07:08Z",
|
||||
"pushed_at": "2020-03-15T22:20:58Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 247578292,
|
||||
"name": "CVE-2020-0796",
|
||||
|
@ -758,98 +160,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 247747657,
|
||||
"name": "smbghost",
|
||||
"full_name": "sujitawake\/smbghost",
|
||||
"owner": {
|
||||
"login": "sujitawake",
|
||||
"id": 50439521,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/50439521?v=4",
|
||||
"html_url": "https:\/\/github.com\/sujitawake"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sujitawake\/smbghost",
|
||||
"description": "CVE-2020-0796_CoronaBlue_SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-16T15:31:52Z",
|
||||
"updated_at": "2020-04-06T03:48:20Z",
|
||||
"pushed_at": "2020-03-19T08:06:51Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 247749832,
|
||||
"name": "CVE-2020-0796",
|
||||
"full_name": "julixsalas\/CVE-2020-0796",
|
||||
"owner": {
|
||||
"login": "julixsalas",
|
||||
"id": 7083476,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/7083476?v=4",
|
||||
"html_url": "https:\/\/github.com\/julixsalas"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/julixsalas\/CVE-2020-0796",
|
||||
"description": "Scanner for CVE-2020-0796",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-16T15:39:22Z",
|
||||
"updated_at": "2020-03-16T15:46:24Z",
|
||||
"pushed_at": "2020-03-16T15:46:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 248176631,
|
||||
"name": "SMBGhost_Crash_Poc",
|
||||
"full_name": "insightglacier\/SMBGhost_Crash_Poc",
|
||||
"owner": {
|
||||
"login": "insightglacier",
|
||||
"id": 2887799,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/2887799?v=4",
|
||||
"html_url": "https:\/\/github.com\/insightglacier"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/insightglacier\/SMBGhost_Crash_Poc",
|
||||
"description": "CVE-2020-0796.SMBGhost_Crash_Poc ",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-18T08:29:28Z",
|
||||
"updated_at": "2020-11-11T07:06:10Z",
|
||||
"pushed_at": "2020-03-18T08:57:36Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 248334437,
|
||||
"name": "CVE-2020-0796-PoC-and-Scan",
|
||||
"full_name": "5l1v3r1\/CVE-2020-0796-PoC-and-Scan",
|
||||
"owner": {
|
||||
"login": "5l1v3r1",
|
||||
"id": 34143537,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/34143537?v=4",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0796-PoC-and-Scan",
|
||||
"description": "Lightweight PoC and Scanner for CVE-2020-0796 without authentication.",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-18T20:21:25Z",
|
||||
"updated_at": "2020-03-20T10:33:28Z",
|
||||
"pushed_at": "2020-03-16T01:06:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 249034829,
|
||||
"name": "CVE-2020-0796-DoS",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 247988139,
|
||||
"name": "CVE-2020-0797",
|
||||
"full_name": "bonesg\/CVE-2020-0797",
|
||||
"owner": {
|
||||
"login": "bonesg",
|
||||
"id": 48800752,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/48800752?v=4",
|
||||
"html_url": "https:\/\/github.com\/bonesg"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bonesg\/CVE-2020-0797",
|
||||
"description": "Exploiter la vulnérabilité CVE-2020-0796, Remote Code Execution du protocole SMB 3.1.1 (SMBv3).",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-17T14:16:54Z",
|
||||
"updated_at": "2020-05-27T20:02:49Z",
|
||||
"pushed_at": "2020-03-17T12:31:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 248334283,
|
||||
"name": "CVE-2020-0801",
|
||||
"full_name": "5l1v3r1\/CVE-2020-0801",
|
||||
"owner": {
|
||||
"login": "5l1v3r1",
|
||||
"id": 34143537,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/34143537?v=4",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0801",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-18T20:20:40Z",
|
||||
"updated_at": "2020-09-04T04:40:40Z",
|
||||
"pushed_at": "2020-03-12T14:45:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-06-09T20:41:32Z",
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"forks_count": 40,
|
||||
"forks": 40,
|
||||
"watchers": 126,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -155,8 +155,8 @@
|
|||
"pushed_at": "2020-07-17T13:07:29Z",
|
||||
"stargazers_count": 221,
|
||||
"watchers_count": 221,
|
||||
"forks_count": 51,
|
||||
"forks": 51,
|
||||
"forks_count": 52,
|
||||
"forks": 52,
|
||||
"watchers": 221,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2020-12-17T22:23:10Z",
|
||||
"updated_at": "2020-12-18T14:04:28Z",
|
||||
"pushed_at": "2020-10-21T12:10:28Z",
|
||||
"stargazers_count": 1212,
|
||||
"watchers_count": 1212,
|
||||
"stargazers_count": 1213,
|
||||
"watchers_count": 1213,
|
||||
"forks_count": 278,
|
||||
"forks": 278,
|
||||
"watchers": 1212,
|
||||
"watchers": 1213,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -891,8 +891,8 @@
|
|||
"pushed_at": "2020-10-17T10:29:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Vulmap - Web漏洞扫描和验证工具,可对Web容器、Web服务器、Web中间件以及CMS等Web程序进行漏洞扫描,并且具备漏洞利用功能。 相关测试人员可以使用vulmap检测目标是否存在特定漏洞,并且可以使用漏洞利用功能验证漏洞是否真实存在。CVE-2020-14882, CVE-2020-2555, CVE-2020-2883, S2-061, CVE-2020-13942, CVE-2020-17530",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-09T06:34:36Z",
|
||||
"updated_at": "2020-12-18T07:28:31Z",
|
||||
"updated_at": "2020-12-18T13:48:45Z",
|
||||
"pushed_at": "2020-12-15T02:33:45Z",
|
||||
"stargazers_count": 459,
|
||||
"watchers_count": 459,
|
||||
"stargazers_count": 460,
|
||||
"watchers_count": 460,
|
||||
"forks_count": 85,
|
||||
"forks": 85,
|
||||
"watchers": 459,
|
||||
"watchers": 460,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 235582404,
|
||||
"name": "CVE-2020-1611",
|
||||
"full_name": "Ibonok\/CVE-2020-1611",
|
||||
"owner": {
|
||||
"login": "Ibonok",
|
||||
"id": 37837775,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/37837775?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ibonok"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ibonok\/CVE-2020-1611",
|
||||
"description": "Juniper Junos Space (CVE-2020-1611) (PoC)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-22T13:45:21Z",
|
||||
"updated_at": "2020-12-08T01:53:06Z",
|
||||
"pushed_at": "2020-01-22T14:01:32Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-12-09T09:57:45Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 65,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1,418 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 241934230,
|
||||
"name": "CVE-2020-1938",
|
||||
"full_name": "0nise\/CVE-2020-1938",
|
||||
"owner": {
|
||||
"login": "0nise",
|
||||
"id": 18393907,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/18393907?v=4",
|
||||
"html_url": "https:\/\/github.com\/0nise"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0nise\/CVE-2020-1938",
|
||||
"description": "CVE-2020-1938",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T16:32:52Z",
|
||||
"updated_at": "2020-12-07T21:03:39Z",
|
||||
"pushed_at": "2020-02-25T02:04:16Z",
|
||||
"stargazers_count": 214,
|
||||
"watchers_count": 214,
|
||||
"forks_count": 95,
|
||||
"forks": 95,
|
||||
"watchers": 214,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 241940286,
|
||||
"name": "CVE-2020-1938",
|
||||
"full_name": "xindongzhuaizhuai\/CVE-2020-1938",
|
||||
"owner": {
|
||||
"login": "xindongzhuaizhuai",
|
||||
"id": 18646159,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/18646159?v=4",
|
||||
"html_url": "https:\/\/github.com\/xindongzhuaizhuai"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xindongzhuaizhuai\/CVE-2020-1938",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T17:00:02Z",
|
||||
"updated_at": "2020-09-10T02:40:29Z",
|
||||
"pushed_at": "2020-03-02T20:25:35Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 24,
|
||||
"forks": 24,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 241953243,
|
||||
"name": "CNVD-2020-10487-Tomcat-ajp-POC",
|
||||
"full_name": "nibiwodong\/CNVD-2020-10487-Tomcat-ajp-POC",
|
||||
"owner": {
|
||||
"login": "nibiwodong",
|
||||
"id": 17465789,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/17465789?v=4",
|
||||
"html_url": "https:\/\/github.com\/nibiwodong"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nibiwodong\/CNVD-2020-10487-Tomcat-ajp-POC",
|
||||
"description": "CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T17:57:54Z",
|
||||
"updated_at": "2020-11-11T12:30:54Z",
|
||||
"pushed_at": "2020-02-23T17:06:06Z",
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"forks_count": 54,
|
||||
"forks": 54,
|
||||
"watchers": 72,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 241988804,
|
||||
"name": "CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner",
|
||||
"full_name": "bkfish\/CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner",
|
||||
"owner": {
|
||||
"login": "bkfish",
|
||||
"id": 38547290,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/38547290?v=4",
|
||||
"html_url": "https:\/\/github.com\/bkfish"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bkfish\/CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner",
|
||||
"description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T21:00:15Z",
|
||||
"updated_at": "2020-12-17T03:44:19Z",
|
||||
"pushed_at": "2020-02-24T12:06:08Z",
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"forks_count": 91,
|
||||
"forks": 91,
|
||||
"watchers": 207,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242038197,
|
||||
"name": "CVE-2020-1938",
|
||||
"full_name": "laolisafe\/CVE-2020-1938",
|
||||
"owner": {
|
||||
"login": "laolisafe",
|
||||
"id": 45027935,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/45027935?v=4",
|
||||
"html_url": "https:\/\/github.com\/laolisafe"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/laolisafe\/CVE-2020-1938",
|
||||
"description": "CVE-2020-1938漏洞复现",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-21T02:36:37Z",
|
||||
"updated_at": "2020-10-18T13:38:55Z",
|
||||
"pushed_at": "2020-02-21T02:49:57Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242054816,
|
||||
"name": "CVE-2020-1938",
|
||||
"full_name": "DaemonShao\/CVE-2020-1938",
|
||||
"owner": {
|
||||
"login": "DaemonShao",
|
||||
"id": 24861334,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/24861334?v=4",
|
||||
"html_url": "https:\/\/github.com\/DaemonShao"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DaemonShao\/CVE-2020-1938",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-02-21T04:34:40Z",
|
||||
"updated_at": "2020-09-02T07:29:40Z",
|
||||
"pushed_at": "2020-02-21T04:40:38Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242083141,
|
||||
"name": "CVE-2020-1938-Tomact-file_include-file_read",
|
||||
"full_name": "sv3nbeast\/CVE-2020-1938-Tomact-file_include-file_read",
|
||||
"owner": {
|
||||
"login": "sv3nbeast",
|
||||
"id": 55974091,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/55974091?v=4",
|
||||
"html_url": "https:\/\/github.com\/sv3nbeast"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sv3nbeast\/CVE-2020-1938-Tomact-file_include-file_read",
|
||||
"description": "Tomcat的文件包含及文件读取漏洞利用POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-21T07:48:50Z",
|
||||
"updated_at": "2020-12-09T08:06:29Z",
|
||||
"pushed_at": "2020-02-21T10:19:52Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242093081,
|
||||
"name": "CVE-2020-1938",
|
||||
"full_name": "fairyming\/CVE-2020-1938",
|
||||
"owner": {
|
||||
"login": "fairyming",
|
||||
"id": 44915879,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/44915879?v=4",
|
||||
"html_url": "https:\/\/github.com\/fairyming"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fairyming\/CVE-2020-1938",
|
||||
"description": "在一定条件下可执行命令",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-21T08:42:50Z",
|
||||
"updated_at": "2020-07-26T11:21:58Z",
|
||||
"pushed_at": "2020-02-21T08:45:51Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242107452,
|
||||
"name": "CVE-2020-1938",
|
||||
"full_name": "dacade\/CVE-2020-1938",
|
||||
"owner": {
|
||||
"login": "dacade",
|
||||
"id": 31815137,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/31815137?v=4",
|
||||
"html_url": "https:\/\/github.com\/dacade"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dacade\/CVE-2020-1938",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-02-21T09:56:19Z",
|
||||
"updated_at": "2020-06-07T10:20:22Z",
|
||||
"pushed_at": "2020-02-28T07:08:16Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242163769,
|
||||
"name": "CVE-2020-1938TomcatAjpScanner",
|
||||
"full_name": "woaiqiukui\/CVE-2020-1938TomcatAjpScanner",
|
||||
"owner": {
|
||||
"login": "woaiqiukui",
|
||||
"id": 49117752,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/49117752?v=4",
|
||||
"html_url": "https:\/\/github.com\/woaiqiukui"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/woaiqiukui\/CVE-2020-1938TomcatAjpScanner",
|
||||
"description": "批量扫描TomcatAJP漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-21T14:55:40Z",
|
||||
"updated_at": "2020-12-09T15:03:21Z",
|
||||
"pushed_at": "2020-02-22T01:58:22Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242193832,
|
||||
"name": "tomcat-cve-2020-1938-check",
|
||||
"full_name": "fatal0\/tomcat-cve-2020-1938-check",
|
||||
"owner": {
|
||||
"login": "fatal0",
|
||||
"id": 6017581,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/6017581?v=4",
|
||||
"html_url": "https:\/\/github.com\/fatal0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fatal0\/tomcat-cve-2020-1938-check",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-02-21T17:24:45Z",
|
||||
"updated_at": "2020-03-16T07:38:08Z",
|
||||
"pushed_at": "2020-02-25T08:55:09Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242284250,
|
||||
"name": "GhostCat-LFI-exp",
|
||||
"full_name": "ze0r\/GhostCat-LFI-exp",
|
||||
"owner": {
|
||||
"login": "ze0r",
|
||||
"id": 43227253,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/43227253?v=4",
|
||||
"html_url": "https:\/\/github.com\/ze0r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ze0r\/GhostCat-LFI-exp",
|
||||
"description": "CVE-2020-1938",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T05:17:09Z",
|
||||
"updated_at": "2020-07-29T16:57:10Z",
|
||||
"pushed_at": "2020-02-22T05:23:53Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242345920,
|
||||
"name": "CNVD-2020-10487-Bulk-verification",
|
||||
"full_name": "delsadan\/CNVD-2020-10487-Bulk-verification",
|
||||
"owner": {
|
||||
"login": "delsadan",
|
||||
"id": 22538623,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/22538623?v=4",
|
||||
"html_url": "https:\/\/github.com\/delsadan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/delsadan\/CNVD-2020-10487-Bulk-verification",
|
||||
"description": "CNVD-2020-10487 OR CVE-2020-1938 批量验证脚本,批量验证,并自动截图,方便提交及复核",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T13:25:57Z",
|
||||
"updated_at": "2020-07-02T17:02:39Z",
|
||||
"pushed_at": "2020-02-24T08:18:02Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242371713,
|
||||
"name": "Ghostcat-CNVD-2020-10487",
|
||||
"full_name": "00theway\/Ghostcat-CNVD-2020-10487",
|
||||
"owner": {
|
||||
"login": "00theway",
|
||||
"id": 25681235,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25681235?v=4",
|
||||
"html_url": "https:\/\/github.com\/00theway"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/00theway\/Ghostcat-CNVD-2020-10487",
|
||||
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T16:16:20Z",
|
||||
"updated_at": "2020-12-17T05:33:20Z",
|
||||
"pushed_at": "2020-03-09T14:51:43Z",
|
||||
"stargazers_count": 159,
|
||||
"watchers_count": 159,
|
||||
"forks_count": 55,
|
||||
"forks": 55,
|
||||
"watchers": 159,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243285368,
|
||||
"name": "ghostcat-verification",
|
||||
"full_name": "shaunmclernon\/ghostcat-verification",
|
||||
"owner": {
|
||||
"login": "shaunmclernon",
|
||||
"id": 54109164,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/54109164?v=4",
|
||||
"html_url": "https:\/\/github.com\/shaunmclernon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shaunmclernon\/ghostcat-verification",
|
||||
"description": "Learnings on how to verify if vulnerable to Ghostcat (aka CVE-2020-1938)",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-26T14:40:12Z",
|
||||
"updated_at": "2020-09-02T07:29:28Z",
|
||||
"pushed_at": "2020-02-26T15:33:58Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243545601,
|
||||
"name": "Ghostcat-CVE-2020-1938",
|
||||
"full_name": "Zaziki1337\/Ghostcat-CVE-2020-1938",
|
||||
"owner": {
|
||||
"login": "Zaziki1337",
|
||||
"id": 3006203,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3006203?v=4",
|
||||
"html_url": "https:\/\/github.com\/Zaziki1337"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Zaziki1337\/Ghostcat-CVE-2020-1938",
|
||||
"description": "Test Explo for Ghostcat CVE-2020-1938",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T15:07:30Z",
|
||||
"updated_at": "2020-02-27T15:12:15Z",
|
||||
"pushed_at": "2020-02-27T15:12:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 244069452,
|
||||
"name": "CVE-2020-1938-Clean-Version",
|
||||
"full_name": "w4fz5uck5\/CVE-2020-1938-Clean-Version",
|
||||
"owner": {
|
||||
"login": "w4fz5uck5",
|
||||
"id": 32375656,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/32375656?v=4",
|
||||
"html_url": "https:\/\/github.com\/w4fz5uck5"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/w4fz5uck5\/CVE-2020-1938-Clean-Version",
|
||||
"description": "CVE-2020-1938(GhostCat) clean and readable code version",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-01T01:45:23Z",
|
||||
"updated_at": "2020-09-02T07:29:16Z",
|
||||
"pushed_at": "2020-03-01T02:43:03Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 248716444,
|
||||
"name": "CVE-2020-1938-Tool",
|
||||
"full_name": "Just1ceP4rtn3r\/CVE-2020-1938-Tool",
|
||||
"owner": {
|
||||
"login": "Just1ceP4rtn3r",
|
||||
"id": 49367740,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/49367740?v=4",
|
||||
"html_url": "https:\/\/github.com\/Just1ceP4rtn3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Just1ceP4rtn3r\/CVE-2020-1938-Tool",
|
||||
"description": "批量检测幽灵猫漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-20T09:29:18Z",
|
||||
"updated_at": "2020-09-18T05:13:11Z",
|
||||
"pushed_at": "2020-03-20T09:37:54Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 250481242,
|
||||
"name": "CNVD-2020-10487",
|
||||
|
|
|
@ -1,96 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 246425449,
|
||||
"name": "CVE-2020-1947",
|
||||
"full_name": "5l1v3r1\/CVE-2020-1947",
|
||||
"owner": {
|
||||
"login": "5l1v3r1",
|
||||
"id": 34143537,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/34143537?v=4",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-1947",
|
||||
"description": "CVE-2020-1947 poc",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-10T22:55:43Z",
|
||||
"updated_at": "2020-10-13T11:46:58Z",
|
||||
"pushed_at": "2020-03-10T12:48:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246463480,
|
||||
"name": "CVE-2020-1947",
|
||||
"full_name": "jas502n\/CVE-2020-1947",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2020-1947",
|
||||
"description": "Apache ShardingSphere UI YAML解析远程代码执行漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T03:15:25Z",
|
||||
"updated_at": "2020-12-14T07:23:46Z",
|
||||
"pushed_at": "2020-03-11T03:54:34Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246566519,
|
||||
"name": "CVE-2020-1947",
|
||||
"full_name": "wsfengfan\/CVE-2020-1947",
|
||||
"owner": {
|
||||
"login": "wsfengfan",
|
||||
"id": 33821840,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/33821840?v=4",
|
||||
"html_url": "https:\/\/github.com\/wsfengfan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wsfengfan\/CVE-2020-1947",
|
||||
"description": "CVE-2020-1947 Python POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T12:35:56Z",
|
||||
"updated_at": "2020-05-08T12:45:34Z",
|
||||
"pushed_at": "2020-03-11T15:06:29Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 247037641,
|
||||
"name": "ShardingSphere_CVE-2020-1947",
|
||||
"full_name": "shadowsock5\/ShardingSphere_CVE-2020-1947",
|
||||
"owner": {
|
||||
"login": "shadowsock5",
|
||||
"id": 30398606,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/30398606?v=4",
|
||||
"html_url": "https:\/\/github.com\/shadowsock5"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shadowsock5\/ShardingSphere_CVE-2020-1947",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-13T09:47:33Z",
|
||||
"updated_at": "2020-03-18T03:16:05Z",
|
||||
"pushed_at": "2020-03-13T09:49:25Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 267802055,
|
||||
"name": "CVE-2020-1947",
|
||||
|
|
|
@ -13,36 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-12-18T06:19:51Z",
|
||||
"updated_at": "2020-12-18T14:27:53Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 835,
|
||||
"watchers_count": 835,
|
||||
"stargazers_count": 837,
|
||||
"watchers_count": 837,
|
||||
"forks_count": 201,
|
||||
"forks": 201,
|
||||
"watchers": 835,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234696172,
|
||||
"name": "CVE-2020-2551",
|
||||
"full_name": "jas502n\/CVE-2020-2551",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2020-2551",
|
||||
"description": "Weblogic RCE with IIOP",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-18T07:08:06Z",
|
||||
"updated_at": "2020-10-29T01:38:33Z",
|
||||
"pushed_at": "2020-01-18T07:14:34Z",
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 76,
|
||||
"watchers": 837,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 245452290,
|
||||
"name": "CVE-2020-2555",
|
||||
"full_name": "Hu3sky\/CVE-2020-2555",
|
||||
"owner": {
|
||||
"login": "Hu3sky",
|
||||
"id": 37403964,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/37403964?v=4",
|
||||
"html_url": "https:\/\/github.com\/Hu3sky"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Hu3sky\/CVE-2020-2555",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-06T15:20:17Z",
|
||||
"updated_at": "2020-03-06T15:43:21Z",
|
||||
"pushed_at": "2020-03-06T15:29:00Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 245462192,
|
||||
"name": "CVE-2020-2555",
|
||||
|
@ -68,52 +45,6 @@
|
|||
"watchers": 28,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 245688520,
|
||||
"name": "CVE-2020-2555",
|
||||
"full_name": "Y4er\/CVE-2020-2555",
|
||||
"owner": {
|
||||
"login": "Y4er",
|
||||
"id": 40487319,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/40487319?v=4",
|
||||
"html_url": "https:\/\/github.com\/Y4er"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Y4er\/CVE-2020-2555",
|
||||
"description": "Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-07T18:58:09Z",
|
||||
"updated_at": "2020-12-12T01:49:02Z",
|
||||
"pushed_at": "2020-03-09T05:25:05Z",
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"forks_count": 46,
|
||||
"forks": 46,
|
||||
"watchers": 140,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246241949,
|
||||
"name": "cve-2020-2555",
|
||||
"full_name": "Maskhe\/cve-2020-2555",
|
||||
"owner": {
|
||||
"login": "Maskhe",
|
||||
"id": 30264078,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/30264078?v=4",
|
||||
"html_url": "https:\/\/github.com\/Maskhe"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Maskhe\/cve-2020-2555",
|
||||
"description": "CVE-2020-2555",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-10T08:06:08Z",
|
||||
"updated_at": "2020-10-22T08:41:20Z",
|
||||
"pushed_at": "2020-03-10T08:15:45Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 296616953,
|
||||
"name": "CVE-2020-2555",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 233879183,
|
||||
"name": "CVE-2020-2655-DemoServer",
|
||||
"full_name": "RUB-NDS\/CVE-2020-2655-DemoServer",
|
||||
"owner": {
|
||||
"login": "RUB-NDS",
|
||||
"id": 11559003,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11559003?v=4",
|
||||
"html_url": "https:\/\/github.com\/RUB-NDS"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RUB-NDS\/CVE-2020-2655-DemoServer",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-14T15:59:48Z",
|
||||
"updated_at": "2020-03-20T23:04:07Z",
|
||||
"pushed_at": "2020-01-20T10:45:47Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-27935.json
Normal file
25
2020/CVE-2020-27935.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 322620609,
|
||||
"name": "SnatchBox",
|
||||
"full_name": "LIJI32\/SnatchBox",
|
||||
"owner": {
|
||||
"login": "LIJI32",
|
||||
"id": 2345928,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/2345928?v=4",
|
||||
"html_url": "https:\/\/github.com\/LIJI32"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LIJI32\/SnatchBox",
|
||||
"description": "SnatchBox (CVE-2020-27935) is a sandbox escape vulnerability and exploit affecting macOS up to version 10.15.x",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-18T14:39:28Z",
|
||||
"updated_at": "2020-12-18T14:59:51Z",
|
||||
"pushed_at": "2020-12-18T14:41:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 235952111,
|
||||
"name": "Safari-Address-Bar-Spoof-CVE-2020-3833-",
|
||||
"full_name": "c0d3G33k\/Safari-Address-Bar-Spoof-CVE-2020-3833-",
|
||||
"owner": {
|
||||
"login": "c0d3G33k",
|
||||
"id": 16446505,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16446505?v=4",
|
||||
"html_url": "https:\/\/github.com\/c0d3G33k"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/c0d3G33k\/Safari-Address-Bar-Spoof-CVE-2020-3833-",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-24T06:35:07Z",
|
||||
"updated_at": "2020-09-23T12:58:01Z",
|
||||
"pushed_at": "2020-01-24T06:49:16Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 238621679,
|
||||
"name": "CVE-2020-5236",
|
||||
"full_name": "motikan2010\/CVE-2020-5236",
|
||||
"owner": {
|
||||
"login": "motikan2010",
|
||||
"id": 3177297,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3177297?v=4",
|
||||
"html_url": "https:\/\/github.com\/motikan2010"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/motikan2010\/CVE-2020-5236",
|
||||
"description": "Waitress 1.4.2 ReDoS - CVE-2020-5236 (Blog Sample Code)",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-06T06:21:02Z",
|
||||
"updated_at": "2020-08-27T17:38:17Z",
|
||||
"pushed_at": "2020-02-06T09:45:23Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 246657341,
|
||||
"name": "lblfixer_cve2020_5250",
|
||||
"full_name": "drkbcn\/lblfixer_cve2020_5250",
|
||||
"owner": {
|
||||
"login": "drkbcn",
|
||||
"id": 2090227,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/2090227?v=4",
|
||||
"html_url": "https:\/\/github.com\/drkbcn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/drkbcn\/lblfixer_cve2020_5250",
|
||||
"description": "Labelgrup Fixer for CVE-2020-5250 vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T19:04:14Z",
|
||||
"updated_at": "2020-03-21T10:29:55Z",
|
||||
"pushed_at": "2020-03-21T10:29:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 246165139,
|
||||
"name": "CVE-2020-5254",
|
||||
"full_name": "dpmdpm2\/CVE-2020-5254",
|
||||
"owner": {
|
||||
"login": "dpmdpm2",
|
||||
"id": 60997239,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/60997239?v=4",
|
||||
"html_url": "https:\/\/github.com\/dpmdpm2"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dpmdpm2\/CVE-2020-5254",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-09T23:40:36Z",
|
||||
"updated_at": "2020-04-09T15:13:37Z",
|
||||
"pushed_at": "2020-03-09T23:42:00Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 249481499,
|
||||
"name": "legacy-rails-CVE-2020-5267-patch",
|
||||
"full_name": "GUI\/legacy-rails-CVE-2020-5267-patch",
|
||||
"owner": {
|
||||
"login": "GUI",
|
||||
"id": 12112,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12112?v=4",
|
||||
"html_url": "https:\/\/github.com\/GUI"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/GUI\/legacy-rails-CVE-2020-5267-patch",
|
||||
"description": "Patch CVE-2020-5267 for Rails 4 and Rails 3",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-23T16:16:39Z",
|
||||
"updated_at": "2020-03-23T17:50:41Z",
|
||||
"pushed_at": "2020-03-23T17:50:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 234478120,
|
||||
"name": "CVE-2020-5398",
|
||||
"full_name": "motikan2010\/CVE-2020-5398",
|
||||
"owner": {
|
||||
"login": "motikan2010",
|
||||
"id": 3177297,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3177297?v=4",
|
||||
"html_url": "https:\/\/github.com\/motikan2010"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/motikan2010\/CVE-2020-5398",
|
||||
"description": "💣 CVE-2020-5398 - RFD(Reflected File Download) Attack for Spring MVC",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T05:35:01Z",
|
||||
"updated_at": "2020-11-27T08:19:08Z",
|
||||
"pushed_at": "2020-01-22T04:58:59Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"forks_count": 21,
|
||||
"forks": 21,
|
||||
"watchers": 78,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 231982886,
|
||||
"name": "CVE-2020-5509",
|
||||
"full_name": "FULLSHADE\/CVE-2020-5509",
|
||||
"owner": {
|
||||
"login": "FULLSHADE",
|
||||
"id": 54753063,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/54753063?v=4",
|
||||
"html_url": "https:\/\/github.com\/FULLSHADE"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/FULLSHADE\/CVE-2020-5509",
|
||||
"description": "Car Rental Project v.1.0 Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-05T22:13:24Z",
|
||||
"updated_at": "2020-12-09T12:26:48Z",
|
||||
"pushed_at": "2020-01-05T22:23:20Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 243467005,
|
||||
"name": "CVE-2020-6418",
|
||||
"full_name": "ChoKyuWon\/CVE-2020-6418",
|
||||
"owner": {
|
||||
"login": "ChoKyuWon",
|
||||
"id": 11254910,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/11254910?v=4",
|
||||
"html_url": "https:\/\/github.com\/ChoKyuWon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ChoKyuWon\/CVE-2020-6418",
|
||||
"description": "PoC of CVE",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T08:18:56Z",
|
||||
"updated_at": "2020-12-11T07:20:42Z",
|
||||
"pushed_at": "2020-03-08T05:53:47Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 271962450,
|
||||
"name": "CVE-2020-6418-PoC",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 217626903,
|
||||
"name": "Eaton-UPS-Companion-Exploit",
|
||||
"full_name": "RavSS\/Eaton-UPS-Companion-Exploit",
|
||||
"owner": {
|
||||
"login": "RavSS",
|
||||
"id": 31635233,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/31635233?v=4",
|
||||
"html_url": "https:\/\/github.com\/RavSS"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RavSS\/Eaton-UPS-Companion-Exploit",
|
||||
"description": "This repository details CVE-2020-6650, a vulnerability I discovered within Eaton's UPS Companion. All users should upgrade to v1.06 immediately or else they risk remote administrator access to their system.",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-25T23:06:20Z",
|
||||
"updated_at": "2020-03-20T12:55:05Z",
|
||||
"pushed_at": "2020-03-20T12:45:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 236367767,
|
||||
"name": "CVE-2020-72381",
|
||||
"full_name": "jdordonezn\/CVE-2020-72381",
|
||||
"owner": {
|
||||
"login": "jdordonezn",
|
||||
"id": 20976774,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/20976774?v=4",
|
||||
"html_url": "https:\/\/github.com\/jdordonezn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jdordonezn\/CVE-2020-72381",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-26T19:56:34Z",
|
||||
"updated_at": "2020-09-25T00:09:23Z",
|
||||
"pushed_at": "2020-01-26T19:56:35Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 243797206,
|
||||
"name": "CVE-2020-7246",
|
||||
"full_name": "lnxcrew\/CVE-2020-7246",
|
||||
"owner": {
|
||||
"login": "lnxcrew",
|
||||
"id": 61081854,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/61081854?v=4",
|
||||
"html_url": "https:\/\/github.com\/lnxcrew"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lnxcrew\/CVE-2020-7246",
|
||||
"description": "[qdPM < 9.1 - Remote Code Execution](https:\/\/www.exploit-db.com\/exploits\/48146)",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-28T15:44:53Z",
|
||||
"updated_at": "2020-02-28T15:46:20Z",
|
||||
"pushed_at": "2020-02-28T15:46:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,71 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 237289178,
|
||||
"name": "cve-2020-7247-exploit",
|
||||
"full_name": "FiroSolutions\/cve-2020-7247-exploit",
|
||||
"owner": {
|
||||
"login": "FiroSolutions",
|
||||
"id": 43434507,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/43434507?v=4",
|
||||
"html_url": "https:\/\/github.com\/FiroSolutions"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/FiroSolutions\/cve-2020-7247-exploit",
|
||||
"description": "Python exploit of cve-2020-7247",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-30T19:29:27Z",
|
||||
"updated_at": "2020-08-26T07:05:11Z",
|
||||
"pushed_at": "2020-02-19T10:55:15Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 241011451,
|
||||
"name": "cve-2020-7247",
|
||||
"full_name": "superzerosec\/cve-2020-7247",
|
||||
"owner": {
|
||||
"login": "superzerosec",
|
||||
"id": 57648217,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/57648217?v=4",
|
||||
"html_url": "https:\/\/github.com\/superzerosec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/superzerosec\/cve-2020-7247",
|
||||
"description": "OpenSMTPD version 6.6.2 remote code execution exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-17T03:28:09Z",
|
||||
"updated_at": "2020-05-17T23:55:06Z",
|
||||
"pushed_at": "2020-02-18T06:57:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 241337606,
|
||||
"name": "CVE-2020-7247",
|
||||
"full_name": "r0lh\/CVE-2020-7247",
|
||||
"owner": {
|
||||
"login": "r0lh",
|
||||
"id": 51697374,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/51697374?v=4",
|
||||
"html_url": "https:\/\/github.com\/r0lh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/r0lh\/CVE-2020-7247",
|
||||
"description": "Proof Of Concept Exploit for CVE-2020-7247 (Remote Execution on OpenSMTPD < 6.6.2",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-18T10:52:38Z",
|
||||
"updated_at": "2020-03-28T19:05:22Z",
|
||||
"pushed_at": "2020-02-18T11:08:38Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 239774776,
|
||||
"name": "CVE-2020-7471",
|
||||
"full_name": "Saferman\/CVE-2020-7471",
|
||||
"owner": {
|
||||
"login": "Saferman",
|
||||
"id": 17509858,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/17509858?v=4",
|
||||
"html_url": "https:\/\/github.com\/Saferman"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Saferman\/CVE-2020-7471",
|
||||
"description": "django 漏洞:CVE-2020-7471 Potential SQL injection via StringAgg(delimiter) 的漏洞环境和 POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-11T13:57:14Z",
|
||||
"updated_at": "2020-12-04T16:50:15Z",
|
||||
"pushed_at": "2020-02-13T12:56:31Z",
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"forks_count": 19,
|
||||
"forks": 19,
|
||||
"watchers": 96,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 240205875,
|
||||
"name": "DjVul_StringAgg",
|
||||
|
@ -45,29 +22,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242260909,
|
||||
"name": "CVE-2020-7471",
|
||||
"full_name": "SNCKER\/CVE-2020-7471",
|
||||
"owner": {
|
||||
"login": "SNCKER",
|
||||
"id": 49559334,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/49559334?v=4",
|
||||
"html_url": "https:\/\/github.com\/SNCKER"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SNCKER\/CVE-2020-7471",
|
||||
"description": "CVE-2020-7471 Potential SQL injection via StringAgg(delimiter)",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T01:32:40Z",
|
||||
"updated_at": "2020-12-07T13:52:27Z",
|
||||
"pushed_at": "2020-02-22T01:42:22Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 289502738,
|
||||
"name": "cve-2020-7471-Time_Blind_SQLi-",
|
||||
|
|
|
@ -1,48 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 239452179,
|
||||
"name": "cve-2020-7799",
|
||||
"full_name": "Pikaqi\/cve-2020-7799",
|
||||
"owner": {
|
||||
"login": "Pikaqi",
|
||||
"id": 29857108,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/29857108?v=4",
|
||||
"html_url": "https:\/\/github.com\/Pikaqi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Pikaqi\/cve-2020-7799",
|
||||
"description": "批量检测cve-2020-7799",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-10T07:27:21Z",
|
||||
"updated_at": "2020-02-10T08:08:44Z",
|
||||
"pushed_at": "2020-02-10T08:08:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 241617298,
|
||||
"name": "CVE-2020-7799",
|
||||
"full_name": "ianxtianxt\/CVE-2020-7799",
|
||||
"owner": {
|
||||
"login": "ianxtianxt",
|
||||
"id": 45796484,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45796484?v=4",
|
||||
"html_url": "https:\/\/github.com\/ianxtianxt"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ianxtianxt\/CVE-2020-7799",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-02-19T12:33:24Z",
|
||||
"updated_at": "2020-07-03T03:51:28Z",
|
||||
"pushed_at": "2020-02-19T12:33:57Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 246585568,
|
||||
"name": "CVE-2020-7931",
|
||||
"full_name": "gquere\/CVE-2020-7931",
|
||||
"owner": {
|
||||
"login": "gquere",
|
||||
"id": 1585000,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1585000?v=4",
|
||||
"html_url": "https:\/\/github.com\/gquere"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gquere\/CVE-2020-7931",
|
||||
"description": "Hacking Artifactory with server side template injection",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T13:56:43Z",
|
||||
"updated_at": "2020-12-11T10:21:56Z",
|
||||
"pushed_at": "2020-03-12T06:55:39Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 236865005,
|
||||
"name": "Satellian-CVE-2020-7980",
|
||||
"full_name": "Xh4H\/Satellian-CVE-2020-7980",
|
||||
"owner": {
|
||||
"login": "Xh4H",
|
||||
"id": 20613820,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20613820?v=4",
|
||||
"html_url": "https:\/\/github.com\/Xh4H"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Xh4H\/Satellian-CVE-2020-7980",
|
||||
"description": "PoC script that shows RCE vulnerability over Intellian Satellite controller",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-28T23:27:20Z",
|
||||
"updated_at": "2020-11-08T08:03:31Z",
|
||||
"pushed_at": "2020-01-30T11:42:26Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 89426502,
|
||||
"name": "Exploit-Development",
|
||||
"full_name": "wetw0rk\/Exploit-Development",
|
||||
"owner": {
|
||||
"login": "wetw0rk",
|
||||
"id": 20763546,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/20763546?v=4",
|
||||
"html_url": "https:\/\/github.com\/wetw0rk"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wetw0rk\/Exploit-Development",
|
||||
"description": "CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-26T02:03:43Z",
|
||||
"updated_at": "2020-06-14T11:51:34Z",
|
||||
"pushed_at": "2020-02-29T21:27:15Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 30,
|
||||
"forks": 30,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-11-02T00:58:32Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1,50 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 242685090,
|
||||
"name": "CVE-2020-8597",
|
||||
"full_name": "marcinguy\/CVE-2020-8597",
|
||||
"owner": {
|
||||
"login": "marcinguy",
|
||||
"id": 20355405,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20355405?v=4",
|
||||
"html_url": "https:\/\/github.com\/marcinguy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/marcinguy\/CVE-2020-8597",
|
||||
"description": "CVE-2020-8597",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-24T08:37:50Z",
|
||||
"updated_at": "2020-11-25T11:21:49Z",
|
||||
"pushed_at": "2020-03-10T19:01:21Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"forks_count": 24,
|
||||
"forks": 24,
|
||||
"watchers": 61,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 245688871,
|
||||
"name": "CVE-2020-8597",
|
||||
"full_name": "WinMin\/CVE-2020-8597",
|
||||
"owner": {
|
||||
"login": "WinMin",
|
||||
"id": 18380453,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/18380453?v=4",
|
||||
"html_url": "https:\/\/github.com\/WinMin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/WinMin\/CVE-2020-8597",
|
||||
"description": "CVE-2020-8597 pppd buffer overflow poc",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-07T19:00:46Z",
|
||||
"updated_at": "2020-11-26T15:03:36Z",
|
||||
"pushed_at": "2020-03-12T11:10:31Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 36,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 263383108,
|
||||
"name": "Point-to-Point-Protocol-Daemon-RCE-Vulnerability-CVE-2020-8597-",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 242745604,
|
||||
"name": "gxdlmsdirector-cve",
|
||||
"full_name": "seqred-s-a\/gxdlmsdirector-cve",
|
||||
"owner": {
|
||||
"login": "seqred-s-a",
|
||||
"id": 49437606,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/49437606?v=4",
|
||||
"html_url": "https:\/\/github.com\/seqred-s-a"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/seqred-s-a\/gxdlmsdirector-cve",
|
||||
"description": "CVE-2020-8809 and CVE-2020-8810",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-24T13:38:35Z",
|
||||
"updated_at": "2020-02-24T14:09:07Z",
|
||||
"pushed_at": "2020-02-24T14:09:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 242373353,
|
||||
"name": "CVE-2020-8813",
|
||||
"full_name": "mhaskar\/CVE-2020-8813",
|
||||
"owner": {
|
||||
"login": "mhaskar",
|
||||
"id": 6861215,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/6861215?v=4",
|
||||
"html_url": "https:\/\/github.com\/mhaskar"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mhaskar\/CVE-2020-8813",
|
||||
"description": "The official exploit for Cacti v1.2.8 Remote Code Execution CVE-2020-8813",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T16:27:41Z",
|
||||
"updated_at": "2020-08-29T14:05:25Z",
|
||||
"pushed_at": "2020-02-22T16:33:31Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"watchers": 64,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 239451773,
|
||||
"name": "CVE-2020-8825",
|
||||
"full_name": "hacky1997\/CVE-2020-8825",
|
||||
"owner": {
|
||||
"login": "hacky1997",
|
||||
"id": 35650583,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/35650583?v=4",
|
||||
"html_url": "https:\/\/github.com\/hacky1997"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hacky1997\/CVE-2020-8825",
|
||||
"description": "VanillaForum 2.6.3 allows stored XSS.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-10T07:24:37Z",
|
||||
"updated_at": "2020-02-24T13:31:37Z",
|
||||
"pushed_at": "2020-03-09T14:06:25Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 242176659,
|
||||
"name": "CVE-2020-8840",
|
||||
"full_name": "jas502n\/CVE-2020-8840",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2020-8840",
|
||||
"description": "FasterXML\/jackson-databind 远程代码执行漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-21T15:58:25Z",
|
||||
"updated_at": "2020-10-28T14:15:32Z",
|
||||
"pushed_at": "2020-02-21T16:03:28Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242452403,
|
||||
"name": "FastJson1.2.62-RCE",
|
||||
|
@ -45,52 +22,6 @@
|
|||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242675357,
|
||||
"name": "CVE-2020-8840",
|
||||
"full_name": "fairyming\/CVE-2020-8840",
|
||||
"owner": {
|
||||
"login": "fairyming",
|
||||
"id": 44915879,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/44915879?v=4",
|
||||
"html_url": "https:\/\/github.com\/fairyming"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fairyming\/CVE-2020-8840",
|
||||
"description": "CVE-2020-8840:FasterXML\/jackson-databind 远程代码执行漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-24T07:43:12Z",
|
||||
"updated_at": "2020-12-13T17:15:26Z",
|
||||
"pushed_at": "2020-02-24T07:45:37Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242758333,
|
||||
"name": "CVE-2020-8840",
|
||||
"full_name": "0nise\/CVE-2020-8840",
|
||||
"owner": {
|
||||
"login": "0nise",
|
||||
"id": 18393907,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/18393907?v=4",
|
||||
"html_url": "https:\/\/github.com\/0nise"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0nise\/CVE-2020-8840",
|
||||
"description": "CVE-2020-8840",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-24T14:32:24Z",
|
||||
"updated_at": "2020-05-31T05:18:22Z",
|
||||
"pushed_at": "2020-02-28T09:12:59Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 269508362,
|
||||
"name": "CVE-2020-8840",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 243498604,
|
||||
"name": "CVE-2020-9038",
|
||||
"full_name": "JavierOlmedo\/CVE-2020-9038",
|
||||
"owner": {
|
||||
"login": "JavierOlmedo",
|
||||
"id": 15904748,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15904748?v=4",
|
||||
"html_url": "https:\/\/github.com\/JavierOlmedo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JavierOlmedo\/CVE-2020-9038",
|
||||
"description": "Disclosure report of CVE-2020-9038",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T11:02:16Z",
|
||||
"updated_at": "2020-05-14T13:42:12Z",
|
||||
"pushed_at": "2020-02-27T11:38:30Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 241514668,
|
||||
"name": "CVE-2020-9380",
|
||||
"full_name": "migueltarga\/CVE-2020-9380",
|
||||
"owner": {
|
||||
"login": "migueltarga",
|
||||
"id": 1177629,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1177629?v=4",
|
||||
"html_url": "https:\/\/github.com\/migueltarga"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/migueltarga\/CVE-2020-9380",
|
||||
"description": "https:\/\/medium.com\/@anderson_pablo\/iptv-smarters-exploit-cve-2020-9380-22d4b21f5da7",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-19T02:29:14Z",
|
||||
"updated_at": "2020-09-05T12:32:37Z",
|
||||
"pushed_at": "2020-03-12T02:25:31Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 243652977,
|
||||
"name": "CVE-2020-9442",
|
||||
"full_name": "hessandrew\/CVE-2020-9442",
|
||||
"owner": {
|
||||
"login": "hessandrew",
|
||||
"id": 45692132,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45692132?v=4",
|
||||
"html_url": "https:\/\/github.com\/hessandrew"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hessandrew\/CVE-2020-9442",
|
||||
"description": "OpenVPN Connect for Windows (MSI) - 3.1.0.361 - Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-28T01:27:08Z",
|
||||
"updated_at": "2020-08-23T22:22:47Z",
|
||||
"pushed_at": "2020-02-28T02:22:03Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 244379753,
|
||||
"name": "CVE-2020-9547",
|
||||
"full_name": "fairyming\/CVE-2020-9547",
|
||||
"owner": {
|
||||
"login": "fairyming",
|
||||
"id": 44915879,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/44915879?v=4",
|
||||
"html_url": "https:\/\/github.com\/fairyming"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fairyming\/CVE-2020-9547",
|
||||
"description": "CVE-2020-9547:FasterXML\/jackson-databind 远程代码执行漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-02T13:37:21Z",
|
||||
"updated_at": "2020-12-13T17:16:07Z",
|
||||
"pushed_at": "2020-03-02T14:18:24Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 244381163,
|
||||
"name": "CVE-2020-9548",
|
||||
"full_name": "fairyming\/CVE-2020-9548",
|
||||
"owner": {
|
||||
"login": "fairyming",
|
||||
"id": 44915879,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/44915879?v=4",
|
||||
"html_url": "https:\/\/github.com\/fairyming"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fairyming\/CVE-2020-9548",
|
||||
"description": "CVE-2020-9548:FasterXML\/jackson-databind 远程代码执行漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-02T13:43:47Z",
|
||||
"updated_at": "2020-05-18T10:43:41Z",
|
||||
"pushed_at": "2020-03-02T14:18:48Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 245618403,
|
||||
"name": "CVE-2020-9758",
|
||||
"full_name": "ari034\/CVE-2020-9758",
|
||||
"owner": {
|
||||
"login": "ari034",
|
||||
"id": 61799666,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/61799666?v=4",
|
||||
"html_url": "https:\/\/github.com\/ari034"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ari034\/CVE-2020-9758",
|
||||
"description": "Form submission for vulnerability in livezilla",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-07T11:13:49Z",
|
||||
"updated_at": "2020-03-10T10:02:13Z",
|
||||
"pushed_at": "2020-03-07T11:19:22Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
371
README.md
371
README.md
|
@ -38,8 +38,6 @@ In the ioctl handlers of the Mediatek Command Queue driver, there is a possible
|
|||
</code>
|
||||
|
||||
- [R0rt1z2/AutomatedRoot](https://github.com/R0rt1z2/AutomatedRoot)
|
||||
- [TheRealJunior/mtk-su-reverse-cve-2020-0069](https://github.com/TheRealJunior/mtk-su-reverse-cve-2020-0069)
|
||||
- [yanglingxi1993/CVE-2020-0069](https://github.com/yanglingxi1993/CVE-2020-0069)
|
||||
- [quarkslab/CVE-2020-0069_poc](https://github.com/quarkslab/CVE-2020-0069_poc)
|
||||
|
||||
### CVE-2020-0096 (2020-05-14)
|
||||
|
@ -84,14 +82,6 @@ In updateUidProcState of AppOpsService.java, there is a possible permission bypa
|
|||
|
||||
- [mooneee/CVE-2020-0121](https://github.com/mooneee/CVE-2020-0121)
|
||||
|
||||
### CVE-2020-0551 (2020-03-12)
|
||||
|
||||
<code>
|
||||
Load value injection in some Intel(R) Processors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. The list of affected products is provided in intel-sa-00334: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00334.html
|
||||
</code>
|
||||
|
||||
- [bitdefender/lvi-lfb-attack-poc](https://github.com/bitdefender/lvi-lfb-attack-poc)
|
||||
|
||||
### CVE-2020-0557 (2020-04-15)
|
||||
|
||||
<code>
|
||||
|
@ -114,38 +104,7 @@ Race condition in the Intel(R) Driver and Support Assistant before version 20.1.
|
|||
A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates.An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source, aka 'Windows CryptoAPI Spoofing Vulnerability'.
|
||||
</code>
|
||||
|
||||
- [nissan-sudo/CVE-2020-0601](https://github.com/nissan-sudo/CVE-2020-0601)
|
||||
- [0xxon/cve-2020-0601](https://github.com/0xxon/cve-2020-0601)
|
||||
- [SherlockSec/CVE-2020-0601](https://github.com/SherlockSec/CVE-2020-0601)
|
||||
- [JPurrier/CVE-2020-0601](https://github.com/JPurrier/CVE-2020-0601)
|
||||
- [0xxon/cve-2020-0601-plugin](https://github.com/0xxon/cve-2020-0601-plugin)
|
||||
- [ollypwn/CurveBall](https://github.com/ollypwn/CurveBall)
|
||||
- [kudelskisecurity/chainoffools](https://github.com/kudelskisecurity/chainoffools)
|
||||
- [RrUZi/Awesome-CVE-2020-0601](https://github.com/RrUZi/Awesome-CVE-2020-0601)
|
||||
- [BleepSec/CVE-2020-0601](https://github.com/BleepSec/CVE-2020-0601)
|
||||
- [apmunch/CVE-2020-0601](https://github.com/apmunch/CVE-2020-0601)
|
||||
- [saleemrashid/badecparams](https://github.com/saleemrashid/badecparams)
|
||||
- [0xxon/cve-2020-0601-utils](https://github.com/0xxon/cve-2020-0601-utils)
|
||||
- [MarkusZehnle/CVE-2020-0601](https://github.com/MarkusZehnle/CVE-2020-0601)
|
||||
- [YoannDqr/CVE-2020-0601](https://github.com/YoannDqr/CVE-2020-0601)
|
||||
- [thimelp/cve-2020-0601-Perl](https://github.com/thimelp/cve-2020-0601-Perl)
|
||||
- [dlee35/curveball_lua](https://github.com/dlee35/curveball_lua)
|
||||
- [IIICTECH/-CVE-2020-0601-ECC---EXPLOIT](https://github.com/IIICTECH/-CVE-2020-0601-ECC---EXPLOIT)
|
||||
- [Ash112121/CVE-2020-0601](https://github.com/Ash112121/CVE-2020-0601)
|
||||
- [gentilkiwi/curveball](https://github.com/gentilkiwi/curveball)
|
||||
- [Hans-MartinHannibalLauridsen/CurveBall](https://github.com/Hans-MartinHannibalLauridsen/CurveBall)
|
||||
- [apodlosky/PoC_CurveBall](https://github.com/apodlosky/PoC_CurveBall)
|
||||
- [ioncodes/Curveball](https://github.com/ioncodes/Curveball)
|
||||
- [amlweems/gringotts](https://github.com/amlweems/gringotts)
|
||||
- [aloswoya/CVE-2020-0601](https://github.com/aloswoya/CVE-2020-0601)
|
||||
- [talbeerysec/CurveBallDetection](https://github.com/talbeerysec/CurveBallDetection)
|
||||
- [david4599/CurveballCertTool](https://github.com/david4599/CurveballCertTool)
|
||||
- [eastmountyxz/CVE-2020-0601-EXP](https://github.com/eastmountyxz/CVE-2020-0601-EXP)
|
||||
- [eastmountyxz/CVE-2018-20250-WinRAR](https://github.com/eastmountyxz/CVE-2018-20250-WinRAR)
|
||||
- [gremwell/cve-2020-0601_poc](https://github.com/gremwell/cve-2020-0601_poc)
|
||||
- [bsides-rijeka/meetup-2-curveball](https://github.com/bsides-rijeka/meetup-2-curveball)
|
||||
- [exploitblizzard/CVE-2020-0601-spoofkey](https://github.com/exploitblizzard/CVE-2020-0601-spoofkey)
|
||||
- [ShayNehmad/twoplustwo](https://github.com/ShayNehmad/twoplustwo)
|
||||
|
||||
### CVE-2020-0609 (2020-01-14)
|
||||
|
||||
|
@ -154,19 +113,6 @@ A remote code execution vulnerability exists in Windows Remote Desktop Gateway (
|
|||
</code>
|
||||
|
||||
- [2d4d/rdg_scanner_cve-2020-0609](https://github.com/2d4d/rdg_scanner_cve-2020-0609)
|
||||
- [ollypwn/BlueGate](https://github.com/ollypwn/BlueGate)
|
||||
- [MalwareTech/RDGScanner](https://github.com/MalwareTech/RDGScanner)
|
||||
- [Bechsen/CVE-2020-0609](https://github.com/Bechsen/CVE-2020-0609)
|
||||
- [ioncodes/BlueGate](https://github.com/ioncodes/BlueGate)
|
||||
|
||||
### CVE-2020-0618 (2020-02-11)
|
||||
|
||||
<code>
|
||||
A remote code execution vulnerability exists in Microsoft SQL Server Reporting Services when it incorrectly handles page requests, aka 'Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability'.
|
||||
</code>
|
||||
|
||||
- [euphrat1ca/CVE-2020-0618](https://github.com/euphrat1ca/CVE-2020-0618)
|
||||
- [wortell/cve-2020-0618](https://github.com/wortell/cve-2020-0618)
|
||||
|
||||
### CVE-2020-0624 (2020-01-14)
|
||||
|
||||
|
@ -182,8 +128,6 @@ An elevation of privilege vulnerability exists in Windows when the Win32k compon
|
|||
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0669, CVE-2020-0670, CVE-2020-0671, CVE-2020-0672.
|
||||
</code>
|
||||
|
||||
- [itm4n/SysTracingPoc](https://github.com/itm4n/SysTracingPoc)
|
||||
- [RedCursorSecurityConsulting/CVE-2020-0668](https://github.com/RedCursorSecurityConsulting/CVE-2020-0668)
|
||||
- [Nan3r/CVE-2020-0668](https://github.com/Nan3r/CVE-2020-0668)
|
||||
|
||||
### CVE-2020-0674 (2020-02-11)
|
||||
|
@ -192,35 +136,18 @@ An elevation of privilege vulnerability exists in the way that the Windows Kerne
|
|||
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767.
|
||||
</code>
|
||||
|
||||
- [binaryfigments/CVE-2020-0674](https://github.com/binaryfigments/CVE-2020-0674)
|
||||
- [maxpl0it/CVE-2020-0674-Exploit](https://github.com/maxpl0it/CVE-2020-0674-Exploit)
|
||||
- [Ken-Abruzzi/CVE-2020-0674](https://github.com/Ken-Abruzzi/CVE-2020-0674)
|
||||
|
||||
### CVE-2020-0683 (2020-02-11)
|
||||
|
||||
<code>
|
||||
An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links, aka 'Windows Installer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0686.
|
||||
</code>
|
||||
|
||||
- [padovah4ck/CVE-2020-0683](https://github.com/padovah4ck/CVE-2020-0683)
|
||||
|
||||
### CVE-2020-0688 (2020-02-11)
|
||||
|
||||
<code>
|
||||
A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Memory Corruption Vulnerability'.
|
||||
</code>
|
||||
|
||||
- [random-robbie/cve-2020-0688](https://github.com/random-robbie/cve-2020-0688)
|
||||
- [Jumbo-WJB/CVE-2020-0688](https://github.com/Jumbo-WJB/CVE-2020-0688)
|
||||
- [Ridter/cve-2020-0688](https://github.com/Ridter/cve-2020-0688)
|
||||
- [Yt1g3r/CVE-2020-0688_EXP](https://github.com/Yt1g3r/CVE-2020-0688_EXP)
|
||||
- [righter83/CVE-2020-0688](https://github.com/righter83/CVE-2020-0688)
|
||||
- [truongtn/cve-2020-0688](https://github.com/truongtn/cve-2020-0688)
|
||||
- [onSec-fr/CVE-2020-0688-Scanner](https://github.com/onSec-fr/CVE-2020-0688-Scanner)
|
||||
- [youncyb/CVE-2020-0688](https://github.com/youncyb/CVE-2020-0688)
|
||||
- [zcgonvh/CVE-2020-0688](https://github.com/zcgonvh/CVE-2020-0688)
|
||||
- [justin-p/PSForgot2kEyXCHANGE](https://github.com/justin-p/PSForgot2kEyXCHANGE)
|
||||
- [cert-lv/CVE-2020-0688](https://github.com/cert-lv/CVE-2020-0688)
|
||||
- [ravinacademy/CVE-2020-0688](https://github.com/ravinacademy/CVE-2020-0688)
|
||||
- [ktpdpro/CVE-2020-0688](https://github.com/ktpdpro/CVE-2020-0688)
|
||||
- [w4fz5uck5/cve-2020-0688-webshell-upload-technique](https://github.com/w4fz5uck5/cve-2020-0688-webshell-upload-technique)
|
||||
|
@ -236,14 +163,6 @@ A remote code execution vulnerability exists when the Windows Imaging Library im
|
|||
|
||||
- [asc0t6e/CVE-2020-0708](https://github.com/asc0t6e/CVE-2020-0708)
|
||||
|
||||
### CVE-2020-0728 (2020-02-11)
|
||||
|
||||
<code>
|
||||
An information vulnerability exists when Windows Modules Installer Service improperly discloses file information, aka 'Windows Modules Installer Service Information Disclosure Vulnerability'.
|
||||
</code>
|
||||
|
||||
- [irsl/CVE-2020-0728](https://github.com/irsl/CVE-2020-0728)
|
||||
|
||||
### CVE-2020-0753 (2020-02-11)
|
||||
|
||||
<code>
|
||||
|
@ -251,7 +170,6 @@ An elevation of privilege vulnerability exists in Windows Error Reporting (WER)
|
|||
</code>
|
||||
|
||||
- [afang5472/CVE-2020-0753-and-CVE-2020-0754](https://github.com/afang5472/CVE-2020-0753-and-CVE-2020-0754)
|
||||
- [VikasVarshney/CVE-2020-0753-and-CVE-2020-0754](https://github.com/VikasVarshney/CVE-2020-0753-and-CVE-2020-0754)
|
||||
|
||||
### CVE-2020-0787 (2020-03-12)
|
||||
|
||||
|
@ -271,41 +189,11 @@ A remote code execution vulnerability exists in the way that the Microsoft Serve
|
|||
|
||||
- [k8gege/PyLadon](https://github.com/k8gege/PyLadon)
|
||||
- [Aekras1a/CVE-2020-0796-PoC](https://github.com/Aekras1a/CVE-2020-0796-PoC)
|
||||
- [technion/DisableSMBCompression](https://github.com/technion/DisableSMBCompression)
|
||||
- [T13nn3s/CVE-2020-0796](https://github.com/T13nn3s/CVE-2020-0796)
|
||||
- [ollypwn/SMBGhost](https://github.com/ollypwn/SMBGhost)
|
||||
- [joaozietolie/CVE-2020-0796-Checker](https://github.com/joaozietolie/CVE-2020-0796-Checker)
|
||||
- [ButrintKomoni/cve-2020-0796](https://github.com/ButrintKomoni/cve-2020-0796)
|
||||
- [dickens88/cve-2020-0796-scanner](https://github.com/dickens88/cve-2020-0796-scanner)
|
||||
- [kn6869610/CVE-2020-0796](https://github.com/kn6869610/CVE-2020-0796)
|
||||
- [awareseven/eternalghosttest](https://github.com/awareseven/eternalghosttest)
|
||||
- [weidutech/CVE-2020-0796-PoC](https://github.com/weidutech/CVE-2020-0796-PoC)
|
||||
- [xax007/CVE-2020-0796-Scanner](https://github.com/xax007/CVE-2020-0796-Scanner)
|
||||
- [Dhoomralochana/Scanners-for-CVE-2020-0796-Testing](https://github.com/Dhoomralochana/Scanners-for-CVE-2020-0796-Testing)
|
||||
- [UraSecTeam/smbee](https://github.com/UraSecTeam/smbee)
|
||||
- [0xtobu/CVE-2020-0796](https://github.com/0xtobu/CVE-2020-0796)
|
||||
- [netscylla/SMBGhost](https://github.com/netscylla/SMBGhost)
|
||||
- [eerykitty/CVE-2020-0796-PoC](https://github.com/eerykitty/CVE-2020-0796-PoC)
|
||||
- [wneessen/SMBCompScan](https://github.com/wneessen/SMBCompScan)
|
||||
- [ioncodes/SMBGhost](https://github.com/ioncodes/SMBGhost)
|
||||
- [laolisafe/CVE-2020-0796](https://github.com/laolisafe/CVE-2020-0796)
|
||||
- [gabimarti/SMBScanner](https://github.com/gabimarti/SMBScanner)
|
||||
- [Almorabea/SMBGhost-WorkaroundApplier](https://github.com/Almorabea/SMBGhost-WorkaroundApplier)
|
||||
- [IAreKyleW00t/SMBGhosts](https://github.com/IAreKyleW00t/SMBGhosts)
|
||||
- [vysecurity/CVE-2020-0796](https://github.com/vysecurity/CVE-2020-0796)
|
||||
- [marcinguy/CVE-2020-0796](https://github.com/marcinguy/CVE-2020-0796)
|
||||
- [plorinquer/cve-2020-0796](https://github.com/plorinquer/cve-2020-0796)
|
||||
- [BinaryShadow94/SMBv3.1.1-scan---CVE-2020-0796](https://github.com/BinaryShadow94/SMBv3.1.1-scan---CVE-2020-0796)
|
||||
- [w1ld3r/SMBGhost_Scanner](https://github.com/w1ld3r/SMBGhost_Scanner)
|
||||
- [wsfengfan/CVE-2020-0796](https://github.com/wsfengfan/CVE-2020-0796)
|
||||
- [GuoKerS/aioScan_CVE-2020-0796](https://github.com/GuoKerS/aioScan_CVE-2020-0796)
|
||||
- [jiansiting/CVE-2020-0796-Scanner](https://github.com/jiansiting/CVE-2020-0796-Scanner)
|
||||
- [maxpl0it/Unauthenticated-CVE-2020-0796-PoC](https://github.com/maxpl0it/Unauthenticated-CVE-2020-0796-PoC)
|
||||
- [ran-sama/CVE-2020-0796](https://github.com/ran-sama/CVE-2020-0796)
|
||||
- [sujitawake/smbghost](https://github.com/sujitawake/smbghost)
|
||||
- [julixsalas/CVE-2020-0796](https://github.com/julixsalas/CVE-2020-0796)
|
||||
- [insightglacier/SMBGhost_Crash_Poc](https://github.com/insightglacier/SMBGhost_Crash_Poc)
|
||||
- [5l1v3r1/CVE-2020-0796-PoC-and-Scan](https://github.com/5l1v3r1/CVE-2020-0796-PoC-and-Scan)
|
||||
- [cory-zajicek/CVE-2020-0796-DoS](https://github.com/cory-zajicek/CVE-2020-0796-DoS)
|
||||
- [tripledd/cve-2020-0796-vuln](https://github.com/tripledd/cve-2020-0796-vuln)
|
||||
- [danigargu/CVE-2020-0796](https://github.com/danigargu/CVE-2020-0796)
|
||||
|
@ -339,22 +227,6 @@ A remote code execution vulnerability exists in the way that the Microsoft Serve
|
|||
- [datntsec/CVE-2020-0796](https://github.com/datntsec/CVE-2020-0796)
|
||||
- [MasterSploit/LPE---CVE-2020-0796](https://github.com/MasterSploit/LPE---CVE-2020-0796)
|
||||
|
||||
### CVE-2020-0797 (2020-03-12)
|
||||
|
||||
<code>
|
||||
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations, aka 'Windows Work Folder Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0777, CVE-2020-0800, CVE-2020-0864, CVE-2020-0865, CVE-2020-0866, CVE-2020-0897.
|
||||
</code>
|
||||
|
||||
- [bonesg/CVE-2020-0797](https://github.com/bonesg/CVE-2020-0797)
|
||||
|
||||
### CVE-2020-0801 (2020-03-12)
|
||||
|
||||
<code>
|
||||
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0807, CVE-2020-0809, CVE-2020-0869.
|
||||
</code>
|
||||
|
||||
- [5l1v3r1/CVE-2020-0801](https://github.com/5l1v3r1/CVE-2020-0801)
|
||||
|
||||
### CVE-2020-0890 (2020-09-11)
|
||||
|
||||
<code>
|
||||
|
@ -577,14 +449,6 @@ An information disclosure vulnerability exists when attaching files to Outlook m
|
|||
|
||||
- [0neb1n/CVE-2020-1493](https://github.com/0neb1n/CVE-2020-1493)
|
||||
|
||||
### CVE-2020-1611 (2020-01-15)
|
||||
|
||||
<code>
|
||||
A Local File Inclusion vulnerability in Juniper Networks Junos Space allows an attacker to view all files on the target when the device receives malicious HTTP packets. This issue affects: Juniper Networks Junos Space versions prior to 19.4R1.
|
||||
</code>
|
||||
|
||||
- [Ibonok/CVE-2020-1611](https://github.com/Ibonok/CVE-2020-1611)
|
||||
|
||||
### CVE-2020-1764 (2020-03-26)
|
||||
|
||||
<code>
|
||||
|
@ -599,24 +463,6 @@ A hard-coded cryptographic key vulnerability in the default configuration file w
|
|||
When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. In Apache Tomcat 9.0.0.M1 to 9.0.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99, Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. It was expected (and recommended in the security guide) that this Connector would be disabled if not required. This vulnerability report identified a mechanism that allowed: - returning arbitrary files from anywhere in the web application - processing any file in the web application as a JSP Further, if the web application allowed file upload and stored those files within the web application (or the attacker was able to control the content of the web application by some other means) then this, along with the ability to process a file as a JSP, made remote code execution possible. It is important to note that mitigation is only required if an AJP port is accessible to untrusted users. Users wishing to take a defence-in-depth approach and block the vector that permits returning arbitrary files and execution as JSP may upgrade to Apache Tomcat 9.0.31, 8.5.51 or 7.0.100 or later. A number of changes were made to the default AJP Connector configuration in 9.0.31 to harden the default configuration. It is likely that users upgrading to 9.0.31, 8.5.51 or 7.0.100 or later will need to make small changes to their configurations.
|
||||
</code>
|
||||
|
||||
- [0nise/CVE-2020-1938](https://github.com/0nise/CVE-2020-1938)
|
||||
- [xindongzhuaizhuai/CVE-2020-1938](https://github.com/xindongzhuaizhuai/CVE-2020-1938)
|
||||
- [nibiwodong/CNVD-2020-10487-Tomcat-ajp-POC](https://github.com/nibiwodong/CNVD-2020-10487-Tomcat-ajp-POC)
|
||||
- [bkfish/CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner](https://github.com/bkfish/CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner)
|
||||
- [laolisafe/CVE-2020-1938](https://github.com/laolisafe/CVE-2020-1938)
|
||||
- [DaemonShao/CVE-2020-1938](https://github.com/DaemonShao/CVE-2020-1938)
|
||||
- [sv3nbeast/CVE-2020-1938-Tomact-file_include-file_read](https://github.com/sv3nbeast/CVE-2020-1938-Tomact-file_include-file_read)
|
||||
- [fairyming/CVE-2020-1938](https://github.com/fairyming/CVE-2020-1938)
|
||||
- [dacade/CVE-2020-1938](https://github.com/dacade/CVE-2020-1938)
|
||||
- [woaiqiukui/CVE-2020-1938TomcatAjpScanner](https://github.com/woaiqiukui/CVE-2020-1938TomcatAjpScanner)
|
||||
- [fatal0/tomcat-cve-2020-1938-check](https://github.com/fatal0/tomcat-cve-2020-1938-check)
|
||||
- [ze0r/GhostCat-LFI-exp](https://github.com/ze0r/GhostCat-LFI-exp)
|
||||
- [delsadan/CNVD-2020-10487-Bulk-verification](https://github.com/delsadan/CNVD-2020-10487-Bulk-verification)
|
||||
- [00theway/Ghostcat-CNVD-2020-10487](https://github.com/00theway/Ghostcat-CNVD-2020-10487)
|
||||
- [shaunmclernon/ghostcat-verification](https://github.com/shaunmclernon/ghostcat-verification)
|
||||
- [Zaziki1337/Ghostcat-CVE-2020-1938](https://github.com/Zaziki1337/Ghostcat-CVE-2020-1938)
|
||||
- [w4fz5uck5/CVE-2020-1938-Clean-Version](https://github.com/w4fz5uck5/CVE-2020-1938-Clean-Version)
|
||||
- [Just1ceP4rtn3r/CVE-2020-1938-Tool](https://github.com/Just1ceP4rtn3r/CVE-2020-1938-Tool)
|
||||
- [ZhengHaoCHeng/CNVD-2020-10487](https://github.com/ZhengHaoCHeng/CNVD-2020-10487)
|
||||
- [I-Runtime-Error/CVE-2020-1938](https://github.com/I-Runtime-Error/CVE-2020-1938)
|
||||
- [Umesh2807/Ghostcat](https://github.com/Umesh2807/Ghostcat)
|
||||
|
@ -629,10 +475,6 @@ When using the Apache JServ Protocol (AJP), care must be taken when trusting inc
|
|||
In Apache ShardingSphere(incubator) 4.0.0-RC3 and 4.0.0, the ShardingSphere's web console uses the SnakeYAML library for parsing YAML inputs to load datasource configuration. SnakeYAML allows to unmarshal data to a Java type By using the YAML tag. Unmarshalling untrusted data can lead to security flaws of RCE.
|
||||
</code>
|
||||
|
||||
- [5l1v3r1/CVE-2020-1947](https://github.com/5l1v3r1/CVE-2020-1947)
|
||||
- [jas502n/CVE-2020-1947](https://github.com/jas502n/CVE-2020-1947)
|
||||
- [wsfengfan/CVE-2020-1947](https://github.com/wsfengfan/CVE-2020-1947)
|
||||
- [shadowsock5/ShardingSphere_CVE-2020-1947](https://github.com/shadowsock5/ShardingSphere_CVE-2020-1947)
|
||||
- [HexChristmas/CVE-2020-1947](https://github.com/HexChristmas/CVE-2020-1947)
|
||||
|
||||
### CVE-2020-1948 (2020-07-14)
|
||||
|
@ -704,7 +546,6 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
|
|||
</code>
|
||||
|
||||
- [0xn0ne/weblogicScanner](https://github.com/0xn0ne/weblogicScanner)
|
||||
- [jas502n/CVE-2020-2551](https://github.com/jas502n/CVE-2020-2551)
|
||||
- [hktalent/CVE-2020-2551](https://github.com/hktalent/CVE-2020-2551)
|
||||
- [0nise/CVE-2020-2551](https://github.com/0nise/CVE-2020-2551)
|
||||
- [Y4er/CVE-2020-2551](https://github.com/Y4er/CVE-2020-2551)
|
||||
|
@ -718,21 +559,10 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
|
|||
Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching,CacheStore,Invocation). Supported versions that are affected are 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle Coherence. Successful attacks of this vulnerability can result in takeover of Oracle Coherence. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
|
||||
</code>
|
||||
|
||||
- [Hu3sky/CVE-2020-2555](https://github.com/Hu3sky/CVE-2020-2555)
|
||||
- [wsfengfan/CVE-2020-2555](https://github.com/wsfengfan/CVE-2020-2555)
|
||||
- [0nise/CVE-2020-2555](https://github.com/0nise/CVE-2020-2555)
|
||||
- [Y4er/CVE-2020-2555](https://github.com/Y4er/CVE-2020-2555)
|
||||
- [Maskhe/cve-2020-2555](https://github.com/Maskhe/cve-2020-2555)
|
||||
- [Uvemode/CVE-2020-2555](https://github.com/Uvemode/CVE-2020-2555)
|
||||
|
||||
### CVE-2020-2655 (2020-01-15)
|
||||
|
||||
<code>
|
||||
Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 11.0.5 and 13.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data as well as unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).
|
||||
</code>
|
||||
|
||||
- [RUB-NDS/CVE-2020-2655-DemoServer](https://github.com/RUB-NDS/CVE-2020-2655-DemoServer)
|
||||
|
||||
### CVE-2020-2883 (2020-04-15)
|
||||
|
||||
<code>
|
||||
|
@ -809,14 +639,6 @@ Adobe Genuine Integrity Service versions Version 6.4 and earlier have an insecur
|
|||
|
||||
- [hessandrew/CVE-2020-3766_APSB20-12](https://github.com/hessandrew/CVE-2020-3766_APSB20-12)
|
||||
|
||||
### CVE-2020-3833 (2020-02-27)
|
||||
|
||||
<code>
|
||||
An inconsistent user interface issue was addressed with improved state management. This issue is fixed in Safari 13.0.5. Visiting a malicious website may lead to address bar spoofing.
|
||||
</code>
|
||||
|
||||
- [c0d3G33k/Safari-Address-Bar-Spoof-CVE-2020-3833-](https://github.com/c0d3G33k/Safari-Address-Bar-Spoof-CVE-2020-3833-)
|
||||
|
||||
### CVE-2020-3952 (2020-04-10)
|
||||
|
||||
<code>
|
||||
|
@ -869,14 +691,6 @@ IBM Maximo Asset Management 7.6.0.1 and 7.6.0.2 is vulnerable to an XML External
|
|||
|
||||
- [Ibonok/CVE-2020-4463](https://github.com/Ibonok/CVE-2020-4463)
|
||||
|
||||
### CVE-2020-5236 (2020-02-03)
|
||||
|
||||
<code>
|
||||
Waitress version 1.4.2 allows a DOS attack When waitress receives a header that contains invalid characters. When a header like "Bad-header: xxxxxxxxxxxxxxx\x10" is received, it will cause the regular expression engine to catastrophically backtrack causing the process to use 100% CPU time and blocking any other interactions. This allows an attacker to send a single request with an invalid header and take the service offline. This issue was introduced in version 1.4.2 when the regular expression was updated to attempt to match the behaviour required by errata associated with RFC7230. The regular expression that is used to validate incoming headers has been updated in version 1.4.3, it is recommended that people upgrade to the new version of Waitress as soon as possible.
|
||||
</code>
|
||||
|
||||
- [motikan2010/CVE-2020-5236](https://github.com/motikan2010/CVE-2020-5236)
|
||||
|
||||
### CVE-2020-5248 (2020-05-12)
|
||||
|
||||
<code>
|
||||
|
@ -885,22 +699,6 @@ GLPI before before version 9.4.6 has a vulnerability involving a default encrypt
|
|||
|
||||
- [indevi0us/CVE-2020-5248](https://github.com/indevi0us/CVE-2020-5248)
|
||||
|
||||
### CVE-2020-5250 (2020-03-05)
|
||||
|
||||
<code>
|
||||
In PrestaShop before version 1.7.6.4, when a customer edits their address, they can freely change the id_address in the form, and thus steal someone else's address. It is the same with CustomerForm, you are able to change the id_customer and change all information of all accounts. The problem is patched in version 1.7.6.4.
|
||||
</code>
|
||||
|
||||
- [drkbcn/lblfixer_cve2020_5250](https://github.com/drkbcn/lblfixer_cve2020_5250)
|
||||
|
||||
### CVE-2020-5254 (2020-03-10)
|
||||
|
||||
<code>
|
||||
In NetHack before 3.6.6, some out-of-bound values for the hilite_status option can be exploited. NetHack 3.6.6 resolves this issue.
|
||||
</code>
|
||||
|
||||
- [dpmdpm2/CVE-2020-5254](https://github.com/dpmdpm2/CVE-2020-5254)
|
||||
|
||||
### CVE-2020-5260 (2020-04-14)
|
||||
|
||||
<code>
|
||||
|
@ -911,22 +709,6 @@ Affected versions of Git have a vulnerability whereby Git can be tricked into se
|
|||
- [Asgavar/CVE-2020-5260](https://github.com/Asgavar/CVE-2020-5260)
|
||||
- [sv3nbeast/CVE-2020-5260](https://github.com/sv3nbeast/CVE-2020-5260)
|
||||
|
||||
### CVE-2020-5267 (2020-03-19)
|
||||
|
||||
<code>
|
||||
In ActionView before versions 6.0.2.2 and 5.2.4.2, there is a possible XSS vulnerability in ActionView's JavaScript literal escape helpers. Views that use the `j` or `escape_javascript` methods may be susceptible to XSS attacks. The issue is fixed in versions 6.0.2.2 and 5.2.4.2.
|
||||
</code>
|
||||
|
||||
- [GUI/legacy-rails-CVE-2020-5267-patch](https://github.com/GUI/legacy-rails-CVE-2020-5267-patch)
|
||||
|
||||
### CVE-2020-5398 (2020-01-16)
|
||||
|
||||
<code>
|
||||
In Spring Framework, versions 5.2.x prior to 5.2.3, versions 5.1.x prior to 5.1.13, and versions 5.0.x prior to 5.0.16, an application is vulnerable to a reflected file download (RFD) attack when it sets a "Content-Disposition" header in the response where the filename attribute is derived from user supplied input.
|
||||
</code>
|
||||
|
||||
- [motikan2010/CVE-2020-5398](https://github.com/motikan2010/CVE-2020-5398)
|
||||
|
||||
### CVE-2020-5410 (2020-06-02)
|
||||
|
||||
<code>
|
||||
|
@ -937,14 +719,6 @@ Spring Cloud Config, versions 2.2.x prior to 2.2.3, versions 2.1.x prior to 2.1.
|
|||
- [osamahamad/CVE-2020-5410-POC](https://github.com/osamahamad/CVE-2020-5410-POC)
|
||||
- [mugisyahid/ki-vuln-cve-2020-5410](https://github.com/mugisyahid/ki-vuln-cve-2020-5410)
|
||||
|
||||
### CVE-2020-5509 (2020-01-14)
|
||||
|
||||
<code>
|
||||
PHPGurukul Car Rental Project v1.0 allows Remote Code Execution via an executable file in an upload of a new profile image.
|
||||
</code>
|
||||
|
||||
- [FULLSHADE/CVE-2020-5509](https://github.com/FULLSHADE/CVE-2020-5509)
|
||||
|
||||
### CVE-2020-5837 (2020-05-11)
|
||||
|
||||
<code>
|
||||
|
@ -1061,7 +835,6 @@ SAP BusinessObjects Business Intelligence Platform (Web Services) versions - 410
|
|||
Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
|
||||
</code>
|
||||
|
||||
- [ChoKyuWon/CVE-2020-6418](https://github.com/ChoKyuWon/CVE-2020-6418)
|
||||
- [Goyotan/CVE-2020-6418-PoC](https://github.com/Goyotan/CVE-2020-6418-PoC)
|
||||
|
||||
### CVE-2020-6468 (2020-05-20)
|
||||
|
@ -1088,14 +861,6 @@ Policy bypass in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote att
|
|||
|
||||
- [PerimeterX/CVE-2020-6519](https://github.com/PerimeterX/CVE-2020-6519)
|
||||
|
||||
### CVE-2020-6650 (2020-03-23)
|
||||
|
||||
<code>
|
||||
UPS companion software v1.05 & Prior is affected by ‘Eval Injection’ vulnerability. The software does not neutralize or incorrectly neutralizes code syntax before using the input in a dynamic evaluation call e.g.”eval” in “Update Manager” class when software attempts to see if there are updates available. This results in arbitrary code execution on the machine where software is installed.
|
||||
</code>
|
||||
|
||||
- [RavSS/Eaton-UPS-Companion-Exploit](https://github.com/RavSS/Eaton-UPS-Companion-Exploit)
|
||||
|
||||
### CVE-2020-6861 (2020-05-06)
|
||||
|
||||
<code>
|
||||
|
@ -1115,24 +880,6 @@ LinuxKI v6.0-1 and earlier is vulnerable to an remote code execution which is re
|
|||
|
||||
- [cwinfosec/CVE-2020-7209](https://github.com/cwinfosec/CVE-2020-7209)
|
||||
|
||||
### CVE-2020-7246 (2020-01-21)
|
||||
|
||||
<code>
|
||||
A remote code execution (RCE) vulnerability exists in qdPM 9.1 and earlier. An attacker can upload a malicious PHP code file via the profile photo functionality, by leveraging a path traversal vulnerability in the users['photop_preview'] delete photo feature, allowing bypass of .htaccess protection. NOTE: this issue exists because of an incomplete fix for CVE-2015-3884.
|
||||
</code>
|
||||
|
||||
- [lnxcrew/CVE-2020-7246](https://github.com/lnxcrew/CVE-2020-7246)
|
||||
|
||||
### CVE-2020-7247 (2020-01-29)
|
||||
|
||||
<code>
|
||||
smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6.6 and other products, allows remote attackers to execute arbitrary commands as root via a crafted SMTP session, as demonstrated by shell metacharacters in a MAIL FROM field. This affects the "uncommented" default configuration. The issue exists because of an incorrect return value upon failure of input validation.
|
||||
</code>
|
||||
|
||||
- [FiroSolutions/cve-2020-7247-exploit](https://github.com/FiroSolutions/cve-2020-7247-exploit)
|
||||
- [superzerosec/cve-2020-7247](https://github.com/superzerosec/cve-2020-7247)
|
||||
- [r0lh/CVE-2020-7247](https://github.com/r0lh/CVE-2020-7247)
|
||||
|
||||
### CVE-2020-7283 (2020-07-03)
|
||||
|
||||
<code>
|
||||
|
@ -1147,9 +894,7 @@ Privilege Escalation vulnerability in McAfee Total Protection (MTP) before 16.0.
|
|||
Django 1.11 before 1.11.28, 2.2 before 2.2.10, and 3.0 before 3.0.3 allows SQL Injection if untrusted data is used as a StringAgg delimiter (e.g., in Django applications that offer downloads of data as a series of rows with a user-specified column delimiter). By passing a suitably crafted delimiter to a contrib.postgres.aggregates.StringAgg instance, it was possible to break escaping and inject malicious SQL.
|
||||
</code>
|
||||
|
||||
- [Saferman/CVE-2020-7471](https://github.com/Saferman/CVE-2020-7471)
|
||||
- [secoba/DjVul_StringAgg](https://github.com/secoba/DjVul_StringAgg)
|
||||
- [SNCKER/CVE-2020-7471](https://github.com/SNCKER/CVE-2020-7471)
|
||||
- [victomteng1997/cve-2020-7471-Time_Blind_SQLi-](https://github.com/victomteng1997/cve-2020-7471-Time_Blind_SQLi-)
|
||||
|
||||
### CVE-2020-7473 (2020-05-07)
|
||||
|
@ -1176,26 +921,9 @@ Incorrect handling of Upgrade header with the value websocket leads in crashing
|
|||
|
||||
- [andsnw/sockjs-dos-py](https://github.com/andsnw/sockjs-dos-py)
|
||||
|
||||
### CVE-2020-7799 (2020-01-28)
|
||||
|
||||
<code>
|
||||
An issue was discovered in FusionAuth before 1.11.0. An authenticated user, allowed to edit e-mail templates (Home -> Settings -> Email Templates) or themes (Home -> Settings -> Themes), can execute commands on the underlying operating system by abusing freemarker.template.utility.Execute in the Apache FreeMarker engine that processes custom templates.
|
||||
</code>
|
||||
|
||||
- [Pikaqi/cve-2020-7799](https://github.com/Pikaqi/cve-2020-7799)
|
||||
- [ianxtianxt/CVE-2020-7799](https://github.com/ianxtianxt/CVE-2020-7799)
|
||||
|
||||
### CVE-2020-7897
|
||||
- [mooneee/cve-2020-7897](https://github.com/mooneee/cve-2020-7897)
|
||||
|
||||
### CVE-2020-7931 (2020-01-23)
|
||||
|
||||
<code>
|
||||
In JFrog Artifactory 5.x and 6.x, insecure FreeMarker template processing leads to remote code execution, e.g., by modifying a .ssh/authorized_keys file. Patches are available for various versions between 5.11.8 and 6.16.0. The issue exists because use of the DefaultObjectWrapper class makes certain Java functions accessible to a template.
|
||||
</code>
|
||||
|
||||
- [gquere/CVE-2020-7931](https://github.com/gquere/CVE-2020-7931)
|
||||
|
||||
### CVE-2020-7934 (2020-01-28)
|
||||
|
||||
<code>
|
||||
|
@ -1216,14 +944,6 @@ Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE GA2 allows
|
|||
- [shacojx/GLiferay](https://github.com/shacojx/GLiferay)
|
||||
- [shacojx/POC-CVE-2020-7961-Token-iterate](https://github.com/shacojx/POC-CVE-2020-7961-Token-iterate)
|
||||
|
||||
### CVE-2020-7980 (2020-01-25)
|
||||
|
||||
<code>
|
||||
Intellian Aptus Web 1.24 allows remote attackers to execute arbitrary OS commands via the Q field within JSON data to the cgi-bin/libagent.cgi URI. NOTE: a valid sid cookie for a login to the intellian default account might be needed.
|
||||
</code>
|
||||
|
||||
- [Xh4H/Satellian-CVE-2020-7980](https://github.com/Xh4H/Satellian-CVE-2020-7980)
|
||||
|
||||
### CVE-2020-8004 (2020-04-06)
|
||||
|
||||
<code>
|
||||
|
@ -1232,14 +952,6 @@ STMicroelectronics STM32F1 devices have Incorrect Access Control.
|
|||
|
||||
- [wuxx/CVE-2020-8004](https://github.com/wuxx/CVE-2020-8004)
|
||||
|
||||
### CVE-2020-8012 (2020-02-17)
|
||||
|
||||
<code>
|
||||
CA Unified Infrastructure Management (Nimsoft/UIM) 9.20 and below contains a buffer overflow vulnerability in the robot (controller) component. A remote attacker can execute arbitrary code.
|
||||
</code>
|
||||
|
||||
- [wetw0rk/Exploit-Development](https://github.com/wetw0rk/Exploit-Development)
|
||||
|
||||
### CVE-2020-8103 (2020-06-05)
|
||||
|
||||
<code>
|
||||
|
@ -1379,8 +1091,6 @@ The Kubernetes kube-apiserver in versions v1.6-v1.15, and versions prior to v1.1
|
|||
eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.
|
||||
</code>
|
||||
|
||||
- [marcinguy/CVE-2020-8597](https://github.com/marcinguy/CVE-2020-8597)
|
||||
- [WinMin/CVE-2020-8597](https://github.com/WinMin/CVE-2020-8597)
|
||||
- [Dilan-Diaz/Point-to-Point-Protocol-Daemon-RCE-Vulnerability-CVE-2020-8597-](https://github.com/Dilan-Diaz/Point-to-Point-Protocol-Daemon-RCE-Vulnerability-CVE-2020-8597-)
|
||||
|
||||
### CVE-2020-8617 (2020-05-19)
|
||||
|
@ -1400,22 +1110,6 @@ PlaySMS before 1.4.3 does not sanitize inputs from a malicious string.
|
|||
|
||||
- [FancyDoesSecurity/CVE-2020-8644](https://github.com/FancyDoesSecurity/CVE-2020-8644)
|
||||
|
||||
### CVE-2020-8809 (2020-02-25)
|
||||
|
||||
<code>
|
||||
Gurux GXDLMS Director prior to 8.5.1905.1301 downloads updates to add-ins and OBIS code over an unencrypted HTTP connection. A man-in-the-middle attacker can prompt the user to download updates by modifying the contents of gurux.fi/obis/files.xml and gurux.fi/updates/updates.xml. Then, the attacker can modify the contents of downloaded files. In the case of add-ins (if the user is using those), this will lead to code execution. In case of OBIS codes (which the user is always using as they are needed to communicate with the energy meters), this can lead to code execution when combined with CVE-2020-8810.
|
||||
</code>
|
||||
|
||||
- [seqred-s-a/gxdlmsdirector-cve](https://github.com/seqred-s-a/gxdlmsdirector-cve)
|
||||
|
||||
### CVE-2020-8813 (2020-02-21)
|
||||
|
||||
<code>
|
||||
graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege.
|
||||
</code>
|
||||
|
||||
- [mhaskar/CVE-2020-8813](https://github.com/mhaskar/CVE-2020-8813)
|
||||
|
||||
### CVE-2020-8816 (2020-05-29)
|
||||
|
||||
<code>
|
||||
|
@ -1427,14 +1121,6 @@ Pi-hole Web v4.3.2 (aka AdminLTE) allows Remote Code Execution by privileged das
|
|||
- [cybervaca/CVE-2020-8816](https://github.com/cybervaca/CVE-2020-8816)
|
||||
- [team0se7en/CVE-2020-8816](https://github.com/team0se7en/CVE-2020-8816)
|
||||
|
||||
### CVE-2020-8825 (2020-02-10)
|
||||
|
||||
<code>
|
||||
index.php?p=/dashboard/settings/branding in Vanilla 2.6.3 allows stored XSS.
|
||||
</code>
|
||||
|
||||
- [hacky1997/CVE-2020-8825](https://github.com/hacky1997/CVE-2020-8825)
|
||||
|
||||
### CVE-2020-8835 (2020-04-02)
|
||||
|
||||
<code>
|
||||
|
@ -1452,10 +1138,7 @@ In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/verifier.c) di
|
|||
FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter.
|
||||
</code>
|
||||
|
||||
- [jas502n/CVE-2020-8840](https://github.com/jas502n/CVE-2020-8840)
|
||||
- [Wfzsec/FastJson1.2.62-RCE](https://github.com/Wfzsec/FastJson1.2.62-RCE)
|
||||
- [fairyming/CVE-2020-8840](https://github.com/fairyming/CVE-2020-8840)
|
||||
- [0nise/CVE-2020-8840](https://github.com/0nise/CVE-2020-8840)
|
||||
- [Blyth0He/CVE-2020-8840](https://github.com/Blyth0He/CVE-2020-8840)
|
||||
- [Veraxy01/CVE-2020-8840](https://github.com/Veraxy01/CVE-2020-8840)
|
||||
|
||||
|
@ -1486,14 +1169,6 @@ Stored Cross-site scripting (XSS) vulnerability in Blackboard Learn/PeopleTool v
|
|||
|
||||
- [kyletimmermans/blackboard-xss](https://github.com/kyletimmermans/blackboard-xss)
|
||||
|
||||
### CVE-2020-9038 (2020-02-17)
|
||||
|
||||
<code>
|
||||
Joplin through 1.0.184 allows Arbitrary File Read via XSS.
|
||||
</code>
|
||||
|
||||
- [JavierOlmedo/CVE-2020-9038](https://github.com/JavierOlmedo/CVE-2020-9038)
|
||||
|
||||
### CVE-2020-9047 (2020-06-26)
|
||||
|
||||
<code>
|
||||
|
@ -1542,22 +1217,6 @@ TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows remote attac
|
|||
|
||||
- [renatoalencar/dlink-dir610-exploits](https://github.com/renatoalencar/dlink-dir610-exploits)
|
||||
|
||||
### CVE-2020-9380 (2020-03-05)
|
||||
|
||||
<code>
|
||||
IPTV Smarters WEB TV PLAYER through 2020-02-22 allows attackers to execute OS commands by uploading a script.
|
||||
</code>
|
||||
|
||||
- [migueltarga/CVE-2020-9380](https://github.com/migueltarga/CVE-2020-9380)
|
||||
|
||||
### CVE-2020-9442 (2020-02-28)
|
||||
|
||||
<code>
|
||||
OpenVPN Connect 3.1.0.361 on Windows has Insecure Permissions for %PROGRAMDATA%\OpenVPN Connect\drivers\tap\amd64\win10, which allows local users to gain privileges by copying a malicious drvstore.dll there.
|
||||
</code>
|
||||
|
||||
- [hessandrew/CVE-2020-9442](https://github.com/hessandrew/CVE-2020-9442)
|
||||
|
||||
### CVE-2020-9460 (2020-04-14)
|
||||
|
||||
<code>
|
||||
|
@ -1604,30 +1263,6 @@ XML-RPC request are vulnerable to unsafe deserialization and Cross-Site Scriptin
|
|||
|
||||
- [dwisiswant0/CVE-2020-9496](https://github.com/dwisiswant0/CVE-2020-9496)
|
||||
|
||||
### CVE-2020-9547 (2020-03-01)
|
||||
|
||||
<code>
|
||||
FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to com.ibatis.sqlmap.engine.transaction.jta.JtaTransactionConfig (aka ibatis-sqlmap).
|
||||
</code>
|
||||
|
||||
- [fairyming/CVE-2020-9547](https://github.com/fairyming/CVE-2020-9547)
|
||||
|
||||
### CVE-2020-9548 (2020-03-01)
|
||||
|
||||
<code>
|
||||
FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPConfig (aka anteros-core).
|
||||
</code>
|
||||
|
||||
- [fairyming/CVE-2020-9548](https://github.com/fairyming/CVE-2020-9548)
|
||||
|
||||
### CVE-2020-9758 (2020-03-09)
|
||||
|
||||
<code>
|
||||
An issue was discovered in chat.php in LiveZilla Live Chat 8.0.1.3 (Helpdesk). A blind JavaScript injection lies in the name parameter. Triggering this can fetch the username and passwords of the helpdesk employees in the URI. This leads to a privilege escalation, from unauthenticated to user-level access, leading to full account takeover. The attack fetches multiple credentials because they are stored in the database (stored XSS). This affects the mobile/chat URI via the lgn and psswrd parameters.
|
||||
</code>
|
||||
|
||||
- [ari034/CVE-2020-9758](https://github.com/ari034/CVE-2020-9758)
|
||||
|
||||
### CVE-2020-9767 (2020-08-14)
|
||||
|
||||
<code>
|
||||
|
@ -3182,6 +2817,9 @@ An issue was discovered in Click Studios Passwordstate 8.9 (Build 8973).If the u
|
|||
|
||||
- [jet-pentest/CVE-2020-27747](https://github.com/jet-pentest/CVE-2020-27747)
|
||||
|
||||
### CVE-2020-27935
|
||||
- [LIJI32/SnatchBox](https://github.com/LIJI32/SnatchBox)
|
||||
|
||||
### CVE-2020-27949
|
||||
- [seemoo-lab/dtrace-memaccess_cve-2020-27949](https://github.com/seemoo-lab/dtrace-memaccess_cve-2020-27949)
|
||||
|
||||
|
@ -3332,9 +2970,6 @@ In the Macally WIFISD2-2A82 Media and Travel Router 2.000.010, the Guest user is
|
|||
### CVE-2020-35488
|
||||
- [GuillaumePetit84/CVE-2020-35488](https://github.com/GuillaumePetit84/CVE-2020-35488)
|
||||
|
||||
### CVE-2020-72381
|
||||
- [jdordonezn/CVE-2020-72381](https://github.com/jdordonezn/CVE-2020-72381)
|
||||
|
||||
|
||||
## 2019
|
||||
### CVE-2019-0053 (2019-07-11)
|
||||
|
|
Loading…
Reference in a new issue