Auto Update 2020/02/24 12:08:18

This commit is contained in:
motikan2010-bot 2020-02-24 12:08:18 +09:00
parent fe3dcc2dba
commit c73a4f2ae6
39 changed files with 1788 additions and 108 deletions

View file

@ -36,13 +36,13 @@
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2020-02-23T15:24:53Z",
"updated_at": "2020-02-24T02:21:45Z",
"pushed_at": "2020-02-15T14:24:04Z",
"stargazers_count": 212,
"watchers_count": 212,
"stargazers_count": 213,
"watchers_count": 213,
"forks_count": 35,
"forks": 35,
"watchers": 212,
"watchers": 213,
"score": 0
}
]

View file

@ -40,8 +40,8 @@
"pushed_at": "2016-06-30T15:32:42Z",
"stargazers_count": 273,
"watchers_count": 273,
"forks_count": 85,
"forks": 85,
"forks_count": 86,
"forks": 86,
"watchers": 273,
"score": 0
}

View file

@ -13,13 +13,13 @@
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2020-02-23T15:24:53Z",
"updated_at": "2020-02-24T02:21:45Z",
"pushed_at": "2020-02-15T14:24:04Z",
"stargazers_count": 212,
"watchers_count": 212,
"stargazers_count": 213,
"watchers_count": 213,
"forks_count": 35,
"forks": 35,
"watchers": 212,
"watchers": 213,
"score": 0
}
]

View file

@ -40,8 +40,8 @@
"pushed_at": "2016-06-30T15:32:42Z",
"stargazers_count": 273,
"watchers_count": 273,
"forks_count": 85,
"forks": 85,
"forks_count": 86,
"forks": 86,
"watchers": 273,
"score": 0
}

View file

@ -201,8 +201,8 @@
"pushed_at": "2017-03-21T16:46:38Z",
"stargazers_count": 165,
"watchers_count": 165,
"forks_count": 86,
"forks": 86,
"forks_count": 87,
"forks": 87,
"watchers": 165,
"score": 0
},

View file

@ -1,4 +1,50 @@
[
{
"id": 88117490,
"name": "CVE-2017-0199",
"full_name": "ryhanson\/CVE-2017-0199",
"owner": {
"login": "ryhanson",
"id": 3486433,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3486433?v=4",
"html_url": "https:\/\/github.com\/ryhanson"
},
"html_url": "https:\/\/github.com\/ryhanson\/CVE-2017-0199",
"description": null,
"fork": false,
"created_at": "2017-04-13T02:41:36Z",
"updated_at": "2017-04-13T02:41:36Z",
"pushed_at": "2017-04-13T02:41:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 88185964,
"name": "cve-2017-0199",
"full_name": "SyFi\/cve-2017-0199",
"owner": {
"login": "SyFi",
"id": 26314806,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26314806?v=4",
"html_url": "https:\/\/github.com\/SyFi"
},
"html_url": "https:\/\/github.com\/SyFi\/cve-2017-0199",
"description": null,
"fork": false,
"created_at": "2017-04-13T16:40:27Z",
"updated_at": "2019-12-06T00:55:16Z",
"pushed_at": "2017-04-13T16:45:10Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 7,
"forks": 7,
"watchers": 12,
"score": 0
},
{
"id": 88486475,
"name": "CVE-2017-0199",
@ -22,6 +68,190 @@
"watchers": 612,
"score": 0
},
{
"id": 88590374,
"name": "CVE-2017-0199-Fix",
"full_name": "NotAwful\/CVE-2017-0199-Fix",
"owner": {
"login": "NotAwful",
"id": 25178947,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/25178947?v=4",
"html_url": "https:\/\/github.com\/NotAwful"
},
"html_url": "https:\/\/github.com\/NotAwful\/CVE-2017-0199-Fix",
"description": "Quick and dirty fix to OLE2 executing code via .hta",
"fork": false,
"created_at": "2017-04-18T06:33:45Z",
"updated_at": "2018-03-18T10:23:47Z",
"pushed_at": "2017-04-24T20:48:36Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 1,
"forks": 1,
"watchers": 14,
"score": 0
},
{
"id": 88700030,
"name": "CVE-2017-0199-master",
"full_name": "haibara3839\/CVE-2017-0199-master",
"owner": {
"login": "haibara3839",
"id": 17246565,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/17246565?v=4",
"html_url": "https:\/\/github.com\/haibara3839"
},
"html_url": "https:\/\/github.com\/haibara3839\/CVE-2017-0199-master",
"description": "CVE-2017-0199",
"fork": false,
"created_at": "2017-04-19T04:15:54Z",
"updated_at": "2018-11-12T16:42:51Z",
"pushed_at": "2017-04-19T04:25:47Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 9,
"forks": 9,
"watchers": 15,
"score": 0
},
{
"id": 89043209,
"name": "CVE-2017-0199",
"full_name": "Exploit-install\/CVE-2017-0199",
"owner": {
"login": "Exploit-install",
"id": 13824191,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/13824191?v=4",
"html_url": "https:\/\/github.com\/Exploit-install"
},
"html_url": "https:\/\/github.com\/Exploit-install\/CVE-2017-0199",
"description": "Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter \/ any other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-04-22T04:01:38Z",
"updated_at": "2018-12-04T20:02:10Z",
"pushed_at": "2017-04-22T04:01:54Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 10,
"forks": 10,
"watchers": 6,
"score": 0
},
{
"id": 89065031,
"name": "PoC-CVE-2017-0199",
"full_name": "zakybstrd21215\/PoC-CVE-2017-0199",
"owner": {
"login": "zakybstrd21215",
"id": 22362343,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22362343?v=4",
"html_url": "https:\/\/github.com\/zakybstrd21215"
},
"html_url": "https:\/\/github.com\/zakybstrd21215\/PoC-CVE-2017-0199",
"description": "Exploit toolkit for vulnerability RCE Microsoft RTF",
"fork": false,
"created_at": "2017-04-22T11:32:39Z",
"updated_at": "2019-02-02T15:31:28Z",
"pushed_at": "2017-04-22T11:35:38Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 89145802,
"name": "CVE-2017-0199",
"full_name": "n1shant-sinha\/CVE-2017-0199",
"owner": {
"login": "n1shant-sinha",
"id": 8848453,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/8848453?v=4",
"html_url": "https:\/\/github.com\/n1shant-sinha"
},
"html_url": "https:\/\/github.com\/n1shant-sinha\/CVE-2017-0199",
"description": "Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-04-23T13:58:30Z",
"updated_at": "2018-10-18T14:32:17Z",
"pushed_at": "2017-04-23T14:05:24Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 89296859,
"name": "htattack",
"full_name": "kn0wm4d\/htattack",
"owner": {
"login": "kn0wm4d",
"id": 15344287,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15344287?v=4",
"html_url": "https:\/\/github.com\/kn0wm4d"
},
"html_url": "https:\/\/github.com\/kn0wm4d\/htattack",
"description": "An exploit implementation for RCE in RTF & DOCs (CVE-2017-0199)",
"fork": false,
"created_at": "2017-04-24T23:44:31Z",
"updated_at": "2017-08-21T01:41:18Z",
"pushed_at": "2017-04-24T23:45:18Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 89314149,
"name": "Cve-2017-0199",
"full_name": "joke998\/Cve-2017-0199",
"owner": {
"login": "joke998",
"id": 25948923,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/25948923?v=4",
"html_url": "https:\/\/github.com\/joke998"
},
"html_url": "https:\/\/github.com\/joke998\/Cve-2017-0199",
"description": null,
"fork": false,
"created_at": "2017-04-25T03:38:15Z",
"updated_at": "2017-04-25T03:38:15Z",
"pushed_at": "2017-04-25T03:38:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 89314954,
"name": "Cve-2017-0199-",
"full_name": "joke998\/Cve-2017-0199-",
"owner": {
"login": "joke998",
"id": 25948923,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/25948923?v=4",
"html_url": "https:\/\/github.com\/joke998"
},
"html_url": "https:\/\/github.com\/joke998\/Cve-2017-0199-",
"description": "Cve-2017-0199",
"fork": false,
"created_at": "2017-04-25T03:48:53Z",
"updated_at": "2017-04-25T03:48:53Z",
"pushed_at": "2017-04-25T03:48:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 95870771,
"name": "Microsoft-Word-CVE-2017-0199-",

View file

@ -13,13 +13,13 @@
"description": "CVE-2017-0213 for command line",
"fork": false,
"created_at": "2017-07-01T16:07:04Z",
"updated_at": "2019-11-26T02:58:18Z",
"updated_at": "2020-02-23T21:10:06Z",
"pushed_at": "2017-07-01T16:19:12Z",
"stargazers_count": 50,
"watchers_count": 50,
"stargazers_count": 51,
"watchers_count": 51,
"forks_count": 22,
"forks": 22,
"watchers": 50,
"watchers": 51,
"score": 0
},
{
@ -105,13 +105,13 @@
"description": "Fixed No Virus Manual Automatic Loader exe no zip because zip picks up the anti virus detector.",
"fork": false,
"created_at": "2018-04-10T18:34:17Z",
"updated_at": "2018-04-17T23:14:40Z",
"updated_at": "2020-02-23T21:10:36Z",
"pushed_at": "2018-04-17T23:14:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{

View file

@ -1,4 +1,27 @@
[
{
"id": 85445247,
"name": "CVE-2017-0478",
"full_name": "JiounDai\/CVE-2017-0478",
"owner": {
"login": "JiounDai",
"id": 4220640,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/4220640?v=4",
"html_url": "https:\/\/github.com\/JiounDai"
},
"html_url": "https:\/\/github.com\/JiounDai\/CVE-2017-0478",
"description": "poc of CVE-2017-0478",
"fork": false,
"created_at": "2017-03-19T02:18:37Z",
"updated_at": "2018-08-02T19:14:29Z",
"pushed_at": "2017-03-19T02:43:19Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 6,
"forks": 6,
"watchers": 8,
"score": 0
},
{
"id": 141312944,
"name": "CVE-2017-0478",

View file

@ -1,4 +1,27 @@
[
{
"id": 87639690,
"name": "CVE-2017-0541",
"full_name": "JiounDai\/CVE-2017-0541",
"owner": {
"login": "JiounDai",
"id": 4220640,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/4220640?v=4",
"html_url": "https:\/\/github.com\/JiounDai"
},
"html_url": "https:\/\/github.com\/JiounDai\/CVE-2017-0541",
"description": "poc and vulnerability analysis of CVE-2017-0541",
"fork": false,
"created_at": "2017-04-08T14:28:22Z",
"updated_at": "2018-11-26T08:18:04Z",
"pushed_at": "2017-04-08T14:45:44Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 11,
"forks": 11,
"watchers": 19,
"score": 0
},
{
"id": 141312906,
"name": "CVE-2017-0541",

View file

@ -22,6 +22,29 @@
"watchers": 115,
"score": 0
},
{
"id": 93312242,
"name": "CVE-2017-1000367",
"full_name": "homjxi0e\/CVE-2017-1000367",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-1000367",
"description": null,
"fork": false,
"created_at": "2017-06-04T12:31:59Z",
"updated_at": "2017-06-29T18:51:47Z",
"pushed_at": "2017-06-04T12:49:02Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 3,
"forks": 3,
"watchers": 1,
"score": 0
},
{
"id": 93726308,
"name": "sudo_exploit",

View file

@ -13,13 +13,13 @@
"description": "A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)",
"fork": false,
"created_at": "2017-09-08T02:50:37Z",
"updated_at": "2020-01-15T18:50:34Z",
"updated_at": "2020-02-24T00:59:00Z",
"pushed_at": "2017-09-08T11:59:20Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 22,
"forks": 22,
"watchers": 37,
"watchers": 36,
"score": 0
}
]

View file

@ -1,4 +1,73 @@
[
{
"id": 80148945,
"name": "extra_recipe",
"full_name": "maximehip\/extra_recipe",
"owner": {
"login": "maximehip",
"id": 6273425,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/6273425?v=4",
"html_url": "https:\/\/github.com\/maximehip"
},
"html_url": "https:\/\/github.com\/maximehip\/extra_recipe",
"description": "Ian Beer's exploit for CVE-2017-2370 (kernel memory r\/w on iOS 10.2) https:\/\/bugs.chromium.org\/p\/project-zero\/issues\/detail?id=1004",
"fork": false,
"created_at": "2017-01-26T19:47:43Z",
"updated_at": "2017-01-26T19:48:19Z",
"pushed_at": "2017-01-26T19:48:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 80717942,
"name": "extra_recipe",
"full_name": "JackBro\/extra_recipe",
"owner": {
"login": "JackBro",
"id": 21210712,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/21210712?v=4",
"html_url": "https:\/\/github.com\/JackBro"
},
"html_url": "https:\/\/github.com\/JackBro\/extra_recipe",
"description": "Ian Beer's exploit for CVE-2017-2370 (kernel memory r\/w on iOS 10.2)",
"fork": false,
"created_at": "2017-02-02T11:16:38Z",
"updated_at": "2017-10-14T08:34:32Z",
"pushed_at": "2017-01-27T17:44:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 81874110,
"name": "extra_recipe-iOS-10.2",
"full_name": "Rootkitsmm\/extra_recipe-iOS-10.2",
"owner": {
"login": "Rootkitsmm",
"id": 5567904,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/5567904?v=4",
"html_url": "https:\/\/github.com\/Rootkitsmm"
},
"html_url": "https:\/\/github.com\/Rootkitsmm\/extra_recipe-iOS-10.2",
"description": "CVE-2017-2370",
"fork": false,
"created_at": "2017-02-13T21:32:40Z",
"updated_at": "2019-01-03T05:45:15Z",
"pushed_at": "2017-02-01T11:36:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 142854846,
"name": "CVE-2017-2370",

View file

@ -36,13 +36,13 @@
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2020-02-23T15:24:53Z",
"updated_at": "2020-02-24T02:21:45Z",
"pushed_at": "2020-02-15T14:24:04Z",
"stargazers_count": 212,
"watchers_count": 212,
"stargazers_count": 213,
"watchers_count": 213,
"forks_count": 35,
"forks": 35,
"watchers": 212,
"watchers": 213,
"score": 0
}
]

View file

@ -1,4 +1,27 @@
[
{
"id": 79682713,
"name": "CVE-2017-3730",
"full_name": "guidovranken\/CVE-2017-3730",
"owner": {
"login": "guidovranken",
"id": 6846644,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/6846644?v=4",
"html_url": "https:\/\/github.com\/guidovranken"
},
"html_url": "https:\/\/github.com\/guidovranken\/CVE-2017-3730",
"description": "OpenSSL CVE-2017-3730 proof-of-concept",
"fork": false,
"created_at": "2017-01-22T00:40:34Z",
"updated_at": "2018-12-04T20:01:55Z",
"pushed_at": "2017-01-26T01:30:54Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 5,
"forks": 5,
"watchers": 11,
"score": 0
},
{
"id": 97466064,
"name": "OpenSSL-CVE-2017-3730",

View file

@ -1,4 +1,96 @@
[
{
"id": 87763747,
"name": "cisco-rce",
"full_name": "artkond\/cisco-rce",
"owner": {
"login": "artkond",
"id": 4436674,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4436674?v=4",
"html_url": "https:\/\/github.com\/artkond"
},
"html_url": "https:\/\/github.com\/artkond\/cisco-rce",
"description": "CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC",
"fork": false,
"created_at": "2017-04-10T03:44:04Z",
"updated_at": "2020-01-11T12:22:37Z",
"pushed_at": "2017-04-12T09:17:27Z",
"stargazers_count": 162,
"watchers_count": 162,
"forks_count": 79,
"forks": 79,
"watchers": 162,
"score": 0
},
{
"id": 88804675,
"name": "CVE-2017-3881-exploit-cisco-",
"full_name": "homjxi0e\/CVE-2017-3881-exploit-cisco-",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-3881-exploit-cisco-",
"description": null,
"fork": false,
"created_at": "2017-04-20T00:52:10Z",
"updated_at": "2019-01-03T02:31:49Z",
"pushed_at": "2017-04-20T00:52:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 3,
"forks": 3,
"watchers": 1,
"score": 0
},
{
"id": 90087111,
"name": "CVE-2017-3881-Cisco",
"full_name": "homjxi0e\/CVE-2017-3881-Cisco",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-3881-Cisco",
"description": null,
"fork": false,
"created_at": "2017-05-02T23:21:53Z",
"updated_at": "2017-05-02T23:28:05Z",
"pushed_at": "2017-05-02T23:28:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 90975256,
"name": "PoC-CVE-2017-3881",
"full_name": "zakybstrd21215\/PoC-CVE-2017-3881",
"owner": {
"login": "zakybstrd21215",
"id": 22362343,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22362343?v=4",
"html_url": "https:\/\/github.com\/zakybstrd21215"
},
"html_url": "https:\/\/github.com\/zakybstrd21215\/PoC-CVE-2017-3881",
"description": "Cisco Catalyst Remote Code Execution PoC",
"fork": false,
"created_at": "2017-05-11T12:11:51Z",
"updated_at": "2017-05-11T12:16:43Z",
"pushed_at": "2017-05-11T13:52:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 115962692,
"name": "CVE-2017-3881",

View file

@ -1,4 +1,280 @@
[
{
"id": 84158718,
"name": "S2-045",
"full_name": "PolarisLab\/S2-045",
"owner": {
"login": "PolarisLab",
"id": 25890110,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25890110?v=4",
"html_url": "https:\/\/github.com\/PolarisLab"
},
"html_url": "https:\/\/github.com\/PolarisLab\/S2-045",
"description": "Struts2 S2-045CVE-2017-5638Vulnerability environment - http:\/\/www.mottoin.com\/97954.html",
"fork": false,
"created_at": "2017-03-07T05:30:30Z",
"updated_at": "2019-06-29T02:30:57Z",
"pushed_at": "2017-03-07T05:37:55Z",
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 12,
"forks": 12,
"watchers": 24,
"score": 0
},
{
"id": 84186490,
"name": "Struts2-045-Exp",
"full_name": "Flyteas\/Struts2-045-Exp",
"owner": {
"login": "Flyteas",
"id": 15673913,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/15673913?v=4",
"html_url": "https:\/\/github.com\/Flyteas"
},
"html_url": "https:\/\/github.com\/Flyteas\/Struts2-045-Exp",
"description": "Struts2 S2-045CVE-2017-5638Exp with GUI",
"fork": false,
"created_at": "2017-03-07T10:30:20Z",
"updated_at": "2019-12-25T00:47:35Z",
"pushed_at": "2017-03-13T06:30:41Z",
"stargazers_count": 60,
"watchers_count": 60,
"forks_count": 27,
"forks": 27,
"watchers": 60,
"score": 0
},
{
"id": 84277596,
"name": "cve-2017-5638",
"full_name": "bongbongco\/cve-2017-5638",
"owner": {
"login": "bongbongco",
"id": 3170006,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3170006?v=4",
"html_url": "https:\/\/github.com\/bongbongco"
},
"html_url": "https:\/\/github.com\/bongbongco\/cve-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-03-08T04:17:33Z",
"updated_at": "2017-03-08T04:31:28Z",
"pushed_at": "2017-03-08T04:31:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 84481525,
"name": "S2-045-EXP-POC-TOOLS",
"full_name": "jas502n\/S2-045-EXP-POC-TOOLS",
"owner": {
"login": "jas502n",
"id": 16593068,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4",
"html_url": "https:\/\/github.com\/jas502n"
},
"html_url": "https:\/\/github.com\/jas502n\/S2-045-EXP-POC-TOOLS",
"description": "S2-045 漏洞 POC-TOOLS CVE-2017-5638",
"fork": false,
"created_at": "2017-03-09T19:40:47Z",
"updated_at": "2020-02-17T02:58:25Z",
"pushed_at": "2017-03-09T19:50:50Z",
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 19,
"forks": 19,
"watchers": 18,
"score": 0
},
{
"id": 84518902,
"name": "strutszeiro",
"full_name": "mthbernardes\/strutszeiro",
"owner": {
"login": "mthbernardes",
"id": 12648924,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/12648924?v=4",
"html_url": "https:\/\/github.com\/mthbernardes"
},
"html_url": "https:\/\/github.com\/mthbernardes\/strutszeiro",
"description": "Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)",
"fork": false,
"created_at": "2017-03-10T04:23:41Z",
"updated_at": "2020-02-05T08:09:15Z",
"pushed_at": "2017-03-11T04:11:39Z",
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 23,
"forks": 23,
"watchers": 38,
"score": 0
},
{
"id": 84581800,
"name": "cve-2017-5638",
"full_name": "xsscx\/cve-2017-5638",
"owner": {
"login": "xsscx",
"id": 10790582,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/10790582?v=4",
"html_url": "https:\/\/github.com\/xsscx"
},
"html_url": "https:\/\/github.com\/xsscx\/cve-2017-5638",
"description": "Example PoC Code for CVE-2017-5638 | Apache Struts Exploit ",
"fork": false,
"created_at": "2017-03-10T16:56:14Z",
"updated_at": "2019-07-07T09:31:11Z",
"pushed_at": "2017-03-12T15:43:27Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 18,
"forks": 18,
"watchers": 9,
"score": 0
},
{
"id": 84602394,
"name": "apache-struts2-CVE-2017-5638",
"full_name": "immunio\/apache-struts2-CVE-2017-5638",
"owner": {
"login": "immunio",
"id": 6700387,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/6700387?v=4",
"html_url": "https:\/\/github.com\/immunio"
},
"html_url": "https:\/\/github.com\/immunio\/apache-struts2-CVE-2017-5638",
"description": "Demo Application and Exploit",
"fork": false,
"created_at": "2017-03-10T21:33:25Z",
"updated_at": "2019-12-24T22:16:07Z",
"pushed_at": "2017-03-13T15:03:32Z",
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 34,
"forks": 34,
"watchers": 36,
"score": 0
},
{
"id": 84620334,
"name": "OgnlContentTypeRejectorValve",
"full_name": "Masahiro-Yamada\/OgnlContentTypeRejectorValve",
"owner": {
"login": "Masahiro-Yamada",
"id": 479387,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/479387?v=4",
"html_url": "https:\/\/github.com\/Masahiro-Yamada"
},
"html_url": "https:\/\/github.com\/Masahiro-Yamada\/OgnlContentTypeRejectorValve",
"description": "This is Valve for Tomcat7 to block Struts 2 Remote Code Execution vulnerability (CVE-2017-5638)",
"fork": false,
"created_at": "2017-03-11T03:18:12Z",
"updated_at": "2017-04-11T00:06:36Z",
"pushed_at": "2017-03-13T14:49:25Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 84639178,
"name": "CVE-2017-5638-Apache-Struts2",
"full_name": "aljazceru\/CVE-2017-5638-Apache-Struts2",
"owner": {
"login": "aljazceru",
"id": 4439523,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4439523?v=4",
"html_url": "https:\/\/github.com\/aljazceru"
},
"html_url": "https:\/\/github.com\/aljazceru\/CVE-2017-5638-Apache-Struts2",
"description": "Tweaking original PoC (https:\/\/github.com\/rapid7\/metasploit-framework\/issues\/8064) to work on self-signed certificates ",
"fork": false,
"created_at": "2017-03-11T09:39:09Z",
"updated_at": "2019-07-15T22:02:37Z",
"pushed_at": "2017-03-11T09:41:27Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 84640546,
"name": "test_struts2_vulnerability_CVE-2017-5638",
"full_name": "sjitech\/test_struts2_vulnerability_CVE-2017-5638",
"owner": {
"login": "sjitech",
"id": 5180638,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5180638?v=4",
"html_url": "https:\/\/github.com\/sjitech"
},
"html_url": "https:\/\/github.com\/sjitech\/test_struts2_vulnerability_CVE-2017-5638",
"description": "test struts2 vulnerability CVE-2017-5638 in Mac OS X",
"fork": false,
"created_at": "2017-03-11T10:03:54Z",
"updated_at": "2017-03-13T11:14:00Z",
"pushed_at": "2017-03-13T07:38:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 84642680,
"name": "CVE-2017-5638",
"full_name": "jrrombaldo\/CVE-2017-5638",
"owner": {
"login": "jrrombaldo",
"id": 121948,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/121948?v=4",
"html_url": "https:\/\/github.com\/jrrombaldo"
},
"html_url": "https:\/\/github.com\/jrrombaldo\/CVE-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-03-11T10:43:16Z",
"updated_at": "2017-03-11T13:07:57Z",
"pushed_at": "2017-03-24T19:12:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 84644857,
"name": "CVE-2017-5638",
"full_name": "random-robbie\/CVE-2017-5638",
"owner": {
"login": "random-robbie",
"id": 4902869,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4902869?v=4",
"html_url": "https:\/\/github.com\/random-robbie"
},
"html_url": "https:\/\/github.com\/random-robbie\/CVE-2017-5638",
"description": "CVE: 2017-5638 in different formats",
"fork": false,
"created_at": "2017-03-11T11:22:44Z",
"updated_at": "2017-03-11T11:28:58Z",
"pushed_at": "2017-03-16T11:26:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 84655941,
"name": "CVE-2017-5638_struts",
@ -45,6 +321,167 @@
"watchers": 356,
"score": 0
},
{
"id": 84705148,
"name": "Struts-Apache-ExploitPack",
"full_name": "ret2got\/Struts-Apache-ExploitPack",
"owner": {
"login": "ret2got",
"id": 20831187,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/20831187?v=4",
"html_url": "https:\/\/github.com\/ret2got"
},
"html_url": "https:\/\/github.com\/ret2got\/Struts-Apache-ExploitPack",
"description": "These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)",
"fork": false,
"created_at": "2017-03-12T06:28:51Z",
"updated_at": "2019-11-30T18:29:15Z",
"pushed_at": "2017-03-12T07:26:03Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 11,
"forks": 11,
"watchers": 16,
"score": 0
},
{
"id": 84725982,
"name": "ExpStruts",
"full_name": "lolwaleet\/ExpStruts",
"owner": {
"login": "lolwaleet",
"id": 20018319,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20018319?v=4",
"html_url": "https:\/\/github.com\/lolwaleet"
},
"html_url": "https:\/\/github.com\/lolwaleet\/ExpStruts",
"description": "A php based exploiter for CVE-2017-5638.",
"fork": false,
"created_at": "2017-03-12T13:03:52Z",
"updated_at": "2017-03-12T15:29:00Z",
"pushed_at": "2017-03-12T13:04:33Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"score": 0
},
{
"id": 84819853,
"name": "CVE-2017-5638-Apache-Struts2",
"full_name": "oktavianto\/CVE-2017-5638-Apache-Struts2",
"owner": {
"login": "oktavianto",
"id": 8210275,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/8210275?v=4",
"html_url": "https:\/\/github.com\/oktavianto"
},
"html_url": "https:\/\/github.com\/oktavianto\/CVE-2017-5638-Apache-Struts2",
"description": "Example PHP Exploiter for CVE-2017-5638",
"fork": false,
"created_at": "2017-03-13T11:39:55Z",
"updated_at": "2019-10-17T14:33:00Z",
"pushed_at": "2017-03-20T19:40:16Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 3,
"forks": 3,
"watchers": 1,
"score": 0
},
{
"id": 85010282,
"name": "cve-2017-5638",
"full_name": "jrrdev\/cve-2017-5638",
"owner": {
"login": "jrrdev",
"id": 17674081,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17674081?v=4",
"html_url": "https:\/\/github.com\/jrrdev"
},
"html_url": "https:\/\/github.com\/jrrdev\/cve-2017-5638",
"description": "cve-2017-5638 Vulnerable site sample",
"fork": false,
"created_at": "2017-03-15T00:19:33Z",
"updated_at": "2019-10-16T09:42:24Z",
"pushed_at": "2017-04-04T19:57:38Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 10,
"forks": 10,
"watchers": 10,
"score": 0
},
{
"id": 85145901,
"name": "Strutshock",
"full_name": "opt9\/Strutshock",
"owner": {
"login": "opt9",
"id": 192655,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/192655?v=4",
"html_url": "https:\/\/github.com\/opt9"
},
"html_url": "https:\/\/github.com\/opt9\/Strutshock",
"description": "Struts2 RCE CVE-2017-5638 non-intrusive check shell script",
"fork": false,
"created_at": "2017-03-16T02:59:22Z",
"updated_at": "2017-05-04T20:58:47Z",
"pushed_at": "2017-03-16T04:02:40Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 85341283,
"name": "StrutsShell",
"full_name": "falcon-lnhg\/StrutsShell",
"owner": {
"login": "falcon-lnhg",
"id": 5199658,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/5199658?v=4",
"html_url": "https:\/\/github.com\/falcon-lnhg"
},
"html_url": "https:\/\/github.com\/falcon-lnhg\/StrutsShell",
"description": "Apache Struts (CVE-2017-5638) Shell",
"fork": false,
"created_at": "2017-03-17T18:05:55Z",
"updated_at": "2017-08-31T21:27:12Z",
"pushed_at": "2017-04-04T16:11:25Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 85390529,
"name": "CVE-2017-5638",
"full_name": "bhagdave\/CVE-2017-5638",
"owner": {
"login": "bhagdave",
"id": 3230037,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3230037?v=4",
"html_url": "https:\/\/github.com\/bhagdave"
},
"html_url": "https:\/\/github.com\/bhagdave\/CVE-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-03-18T09:39:59Z",
"updated_at": "2017-03-19T01:25:24Z",
"pushed_at": "2017-03-21T21:53:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 85664016,
"name": "st2-046-poc",
@ -68,6 +505,98 @@
"watchers": 22,
"score": 0
},
{
"id": 85733752,
"name": "S2-046_S2-045_POC",
"full_name": "KarzsGHR\/S2-046_S2-045_POC",
"owner": {
"login": "KarzsGHR",
"id": 12841587,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12841587?v=4",
"html_url": "https:\/\/github.com\/KarzsGHR"
},
"html_url": "https:\/\/github.com\/KarzsGHR\/S2-046_S2-045_POC",
"description": "S2-046|S2-045: Struts 2 Remote Code Execution vulnerabilityCVE-2017-5638",
"fork": false,
"created_at": "2017-03-21T17:36:40Z",
"updated_at": "2019-11-20T02:42:35Z",
"pushed_at": "2017-04-26T09:12:33Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 85926594,
"name": "S2-Reaper",
"full_name": "gsfish\/S2-Reaper",
"owner": {
"login": "gsfish",
"id": 15968154,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/15968154?v=4",
"html_url": "https:\/\/github.com\/gsfish"
},
"html_url": "https:\/\/github.com\/gsfish\/S2-Reaper",
"description": "CVE-2017-5638",
"fork": false,
"created_at": "2017-03-23T08:44:10Z",
"updated_at": "2017-03-30T09:51:23Z",
"pushed_at": "2017-03-30T10:06:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
"forks": 2,
"watchers": 0,
"score": 0
},
{
"id": 86200933,
"name": "cve-2017-5638",
"full_name": "mcassano\/cve-2017-5638",
"owner": {
"login": "mcassano",
"id": 2073030,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2073030?v=4",
"html_url": "https:\/\/github.com\/mcassano"
},
"html_url": "https:\/\/github.com\/mcassano\/cve-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-03-26T01:58:52Z",
"updated_at": "2017-03-26T02:00:58Z",
"pushed_at": "2017-04-01T04:20:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 86415022,
"name": "Strutscli",
"full_name": "opt9\/Strutscli",
"owner": {
"login": "opt9",
"id": 192655,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/192655?v=4",
"html_url": "https:\/\/github.com\/opt9"
},
"html_url": "https:\/\/github.com\/opt9\/Strutscli",
"description": "Struts2 RCE CVE-2017-5638 CLI shell",
"fork": false,
"created_at": "2017-03-28T04:31:44Z",
"updated_at": "2017-04-14T08:03:48Z",
"pushed_at": "2017-03-28T04:36:11Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 87695524,
"name": "strutsy",
@ -91,6 +620,52 @@
"watchers": 10,
"score": 0
},
{
"id": 90377429,
"name": "CVE-2017-5638",
"full_name": "payatu\/CVE-2017-5638",
"owner": {
"login": "payatu",
"id": 16715624,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/16715624?v=4",
"html_url": "https:\/\/github.com\/payatu"
},
"html_url": "https:\/\/github.com\/payatu\/CVE-2017-5638",
"description": "Apache Struts 2.0 RCE vulnerability - Allows an attacker to inject OS commands into a web application through the content-type header ",
"fork": false,
"created_at": "2017-05-05T13:17:37Z",
"updated_at": "2019-07-19T12:27:50Z",
"pushed_at": "2017-05-05T13:55:53Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 3,
"forks": 3,
"watchers": 6,
"score": 0
},
{
"id": 92562840,
"name": "Struts2-045-Exp",
"full_name": "Aasron\/Struts2-045-Exp",
"owner": {
"login": "Aasron",
"id": 17878407,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/17878407?v=4",
"html_url": "https:\/\/github.com\/Aasron"
},
"html_url": "https:\/\/github.com\/Aasron\/Struts2-045-Exp",
"description": "CVE-2017-5638",
"fork": false,
"created_at": "2017-05-27T02:03:28Z",
"updated_at": "2017-05-27T02:33:31Z",
"pushed_at": "2017-06-01T09:53:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 92638419,
"name": "Stutsfi",
@ -114,6 +689,52 @@
"watchers": 1,
"score": 0
},
{
"id": 92644725,
"name": "Struts2Shell",
"full_name": "jpacora\/Struts2Shell",
"owner": {
"login": "jpacora",
"id": 2137673,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2137673?v=4",
"html_url": "https:\/\/github.com\/jpacora"
},
"html_url": "https:\/\/github.com\/jpacora\/Struts2Shell",
"description": "An exploit (and library) for CVE-2017-5638 - Apache Struts2 S2-045 bug.",
"fork": false,
"created_at": "2017-05-28T06:44:13Z",
"updated_at": "2017-05-28T06:44:27Z",
"pushed_at": "2017-06-03T06:33:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 92664422,
"name": "Apache-Struts",
"full_name": "Reslient\/Apache-Struts",
"owner": {
"login": "Reslient",
"id": 28331671,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/28331671?v=4",
"html_url": "https:\/\/github.com\/Reslient"
},
"html_url": "https:\/\/github.com\/Reslient\/Apache-Struts",
"description": " An exploit for Apache Struts CVE-2017-5638",
"fork": false,
"created_at": "2017-05-28T13:56:59Z",
"updated_at": "2017-05-28T14:03:06Z",
"pushed_at": "2017-05-28T14:03:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 3,
"forks": 3,
"watchers": 0,
"score": 0
},
{
"id": 93442387,
"name": "CVE-2017-5638",

View file

@ -1,4 +1,27 @@
[
{
"id": 90210170,
"name": "CVE-2017-5689",
"full_name": "CerberusSecurity\/CVE-2017-5689",
"owner": {
"login": "CerberusSecurity",
"id": 21088337,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/21088337?v=4",
"html_url": "https:\/\/github.com\/CerberusSecurity"
},
"html_url": "https:\/\/github.com\/CerberusSecurity\/CVE-2017-5689",
"description": null,
"fork": false,
"created_at": "2017-05-04T01:51:26Z",
"updated_at": "2020-01-01T00:38:18Z",
"pushed_at": "2017-05-04T03:06:32Z",
"stargazers_count": 39,
"watchers_count": 39,
"forks_count": 9,
"forks": 9,
"watchers": 39,
"score": 0
},
{
"id": 90472957,
"name": "amthoneypot",
@ -22,6 +45,52 @@
"watchers": 11,
"score": 0
},
{
"id": 90724328,
"name": "intel_amt_bypass",
"full_name": "Bijaye\/intel_amt_bypass",
"owner": {
"login": "Bijaye",
"id": 4318412,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/4318412?v=4",
"html_url": "https:\/\/github.com\/Bijaye"
},
"html_url": "https:\/\/github.com\/Bijaye\/intel_amt_bypass",
"description": "simple python poc for CVE-2017-5689",
"fork": false,
"created_at": "2017-05-09T08:55:39Z",
"updated_at": "2019-06-28T19:35:09Z",
"pushed_at": "2017-05-09T00:42:12Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 7,
"forks": 7,
"watchers": 2,
"score": 0
},
{
"id": 91235068,
"name": "amt-bypass-test",
"full_name": "prototux\/amt-bypass-test",
"owner": {
"login": "prototux",
"id": 1549232,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1549232?v=4",
"html_url": "https:\/\/github.com\/prototux"
},
"html_url": "https:\/\/github.com\/prototux\/amt-bypass-test",
"description": "Small script to test if a machine is vulnerable to intel AMT auth bypass (CVE-2017-5689)",
"fork": false,
"created_at": "2017-05-14T10:09:59Z",
"updated_at": "2018-07-21T18:32:38Z",
"pushed_at": "2017-05-14T10:12:15Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 98579784,
"name": "amt_auth_bypass_poc",

View file

@ -1,4 +1,27 @@
[
{
"id": 87749039,
"name": "nfsen-exploit",
"full_name": "patrickfreed\/nfsen-exploit",
"owner": {
"login": "patrickfreed",
"id": 936020,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/936020?v=4",
"html_url": "https:\/\/github.com\/patrickfreed"
},
"html_url": "https:\/\/github.com\/patrickfreed\/nfsen-exploit",
"description": "Exploit for CVE-2017-6971 remote command execution in nfsen 1.3.7.",
"fork": false,
"created_at": "2017-04-10T00:13:24Z",
"updated_at": "2019-04-23T01:26:37Z",
"pushed_at": "2017-04-10T16:06:56Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 5,
"forks": 5,
"watchers": 3,
"score": 0
},
{
"id": 183134145,
"name": "nfsen_1.3.7_CVE-2017-6971",

View file

@ -1,4 +1,27 @@
[
{
"id": 86543900,
"name": "webdav_exploit",
"full_name": "eliuha\/webdav_exploit",
"owner": {
"login": "eliuha",
"id": 2240516,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2240516?v=4",
"html_url": "https:\/\/github.com\/eliuha"
},
"html_url": "https:\/\/github.com\/eliuha\/webdav_exploit",
"description": "An exploit for Microsoft IIS 6.0 CVE-2017-7269",
"fork": false,
"created_at": "2017-03-29T05:59:30Z",
"updated_at": "2019-11-13T07:09:05Z",
"pushed_at": "2017-03-29T07:26:41Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 15,
"forks": 15,
"watchers": 15,
"score": 0
},
{
"id": 86573461,
"name": "CVE-2017-7269-Echo-PoC",
@ -22,6 +45,236 @@
"watchers": 80,
"score": 0
},
{
"id": 86581754,
"name": "CVE-2017-7269-exploit",
"full_name": "caicai1355\/CVE-2017-7269-exploit",
"owner": {
"login": "caicai1355",
"id": 24385053,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/24385053?v=4",
"html_url": "https:\/\/github.com\/caicai1355"
},
"html_url": "https:\/\/github.com\/caicai1355\/CVE-2017-7269-exploit",
"description": "exec 8 bytes command",
"fork": false,
"created_at": "2017-03-29T12:52:54Z",
"updated_at": "2019-08-26T16:39:58Z",
"pushed_at": "2017-03-29T13:08:44Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 6,
"forks": 6,
"watchers": 1,
"score": 0
},
{
"id": 86659284,
"name": "CVE-2017-7269",
"full_name": "M1a0rz\/CVE-2017-7269",
"owner": {
"login": "M1a0rz",
"id": 25101765,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/25101765?v=4",
"html_url": "https:\/\/github.com\/M1a0rz"
},
"html_url": "https:\/\/github.com\/M1a0rz\/CVE-2017-7269",
"description": "Poc for iis6.0",
"fork": false,
"created_at": "2017-03-30T04:35:13Z",
"updated_at": "2017-03-30T04:35:13Z",
"pushed_at": "2017-03-30T04:35:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 86697845,
"name": "cve-2017-7269picture",
"full_name": "whiteHat001\/cve-2017-7269picture",
"owner": {
"login": "whiteHat001",
"id": 18191034,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18191034?v=4",
"html_url": "https:\/\/github.com\/whiteHat001"
},
"html_url": "https:\/\/github.com\/whiteHat001\/cve-2017-7269picture",
"description": null,
"fork": false,
"created_at": "2017-03-30T12:03:05Z",
"updated_at": "2017-03-30T12:03:05Z",
"pushed_at": "2017-03-30T12:11:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 86754251,
"name": "cve-2017-7269",
"full_name": "zcgonvh\/cve-2017-7269",
"owner": {
"login": "zcgonvh",
"id": 25787677,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25787677?v=4",
"html_url": "https:\/\/github.com\/zcgonvh"
},
"html_url": "https:\/\/github.com\/zcgonvh\/cve-2017-7269",
"description": "fixed msf module for cve-2017-7269",
"fork": false,
"created_at": "2017-03-30T22:20:36Z",
"updated_at": "2020-01-14T05:20:37Z",
"pushed_at": "2017-03-30T22:20:51Z",
"stargazers_count": 100,
"watchers_count": 100,
"forks_count": 49,
"forks": 49,
"watchers": 100,
"score": 0
},
{
"id": 87165305,
"name": "CVE-2017-7269",
"full_name": "jrrombaldo\/CVE-2017-7269",
"owner": {
"login": "jrrombaldo",
"id": 121948,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/121948?v=4",
"html_url": "https:\/\/github.com\/jrrombaldo"
},
"html_url": "https:\/\/github.com\/jrrombaldo\/CVE-2017-7269",
"description": null,
"fork": false,
"created_at": "2017-04-04T08:47:22Z",
"updated_at": "2018-01-08T16:52:30Z",
"pushed_at": "2017-04-04T17:20:50Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 87365181,
"name": "iis6-exploit-2017-CVE-2017-7269",
"full_name": "g0rx\/iis6-exploit-2017-CVE-2017-7269",
"owner": {
"login": "g0rx",
"id": 10961397,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/10961397?v=4",
"html_url": "https:\/\/github.com\/g0rx"
},
"html_url": "https:\/\/github.com\/g0rx\/iis6-exploit-2017-CVE-2017-7269",
"description": "iis6 exploit 2017 CVE-2017-7269",
"fork": false,
"created_at": "2017-04-05T23:21:12Z",
"updated_at": "2020-02-23T14:46:36Z",
"pushed_at": "2017-04-05T23:29:03Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 15,
"forks": 15,
"watchers": 7,
"score": 0
},
{
"id": 87432387,
"name": "IIS_6.0_WebDAV_Ruby",
"full_name": "slimpagey\/IIS_6.0_WebDAV_Ruby",
"owner": {
"login": "slimpagey",
"id": 10183644,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/10183644?v=4",
"html_url": "https:\/\/github.com\/slimpagey"
},
"html_url": "https:\/\/github.com\/slimpagey\/IIS_6.0_WebDAV_Ruby",
"description": "Ruby Exploit for IIS 6.0 Buffer Overflow (CVE-2017-7269)",
"fork": false,
"created_at": "2017-04-06T13:27:20Z",
"updated_at": "2019-02-27T06:05:06Z",
"pushed_at": "2017-04-06T13:47:49Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"forks": 2,
"watchers": 6,
"score": 0
},
{
"id": 88148249,
"name": "cve-2017-7269",
"full_name": "homjxi0e\/cve-2017-7269",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/cve-2017-7269",
"description": null,
"fork": false,
"created_at": "2017-04-13T09:27:01Z",
"updated_at": "2017-04-13T09:27:01Z",
"pushed_at": "2017-04-13T12:33:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 89217126,
"name": "CVE-2017-7269",
"full_name": "xiaovpn\/CVE-2017-7269",
"owner": {
"login": "xiaovpn",
"id": 22736797,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/22736797?v=4",
"html_url": "https:\/\/github.com\/xiaovpn"
},
"html_url": "https:\/\/github.com\/xiaovpn\/CVE-2017-7269",
"description": "CVE-2017-7269",
"fork": false,
"created_at": "2017-04-24T08:42:59Z",
"updated_at": "2017-04-24T08:42:59Z",
"pushed_at": "2017-04-24T08:43:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 91493002,
"name": "cve-2017-7269-tool",
"full_name": "zcgonvh\/cve-2017-7269-tool",
"owner": {
"login": "zcgonvh",
"id": 25787677,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25787677?v=4",
"html_url": "https:\/\/github.com\/zcgonvh"
},
"html_url": "https:\/\/github.com\/zcgonvh\/cve-2017-7269-tool",
"description": "CVE-2017-7269 to webshell or shellcode loader",
"fork": false,
"created_at": "2017-05-16T18:47:45Z",
"updated_at": "2019-10-18T06:49:49Z",
"pushed_at": "2017-05-16T18:48:15Z",
"stargazers_count": 76,
"watchers_count": 76,
"forks_count": 27,
"forks": 27,
"watchers": 76,
"score": 0
},
{
"id": 118708741,
"name": "CVE-2017-7269",

View file

@ -22,6 +22,29 @@
"watchers": 169,
"score": 0
},
{
"id": 92410132,
"name": "CVE-2017-7494",
"full_name": "homjxi0e\/CVE-2017-7494",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-7494",
"description": null,
"fork": false,
"created_at": "2017-05-25T14:13:10Z",
"updated_at": "2017-05-26T08:46:45Z",
"pushed_at": "2017-05-26T08:46:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
"forks": 2,
"watchers": 0,
"score": 0
},
{
"id": 92457464,
"name": "exploit-CVE-2017-7494",
@ -45,6 +68,52 @@
"watchers": 228,
"score": 0
},
{
"id": 92484269,
"name": "SambaCry",
"full_name": "Waffles-2\/SambaCry",
"owner": {
"login": "Waffles-2",
"id": 21175535,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/21175535?v=4",
"html_url": "https:\/\/github.com\/Waffles-2"
},
"html_url": "https:\/\/github.com\/Waffles-2\/SambaCry",
"description": "CVE-2017-7494 - Detection Scripts",
"fork": false,
"created_at": "2017-05-26T07:28:26Z",
"updated_at": "2018-11-14T10:49:16Z",
"pushed_at": "2017-05-26T07:43:02Z",
"stargazers_count": 61,
"watchers_count": 61,
"forks_count": 22,
"forks": 22,
"watchers": 61,
"score": 0
},
{
"id": 92845566,
"name": "SambaHunter",
"full_name": "brianwrf\/SambaHunter",
"owner": {
"login": "brianwrf",
"id": 8141813,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8141813?v=4",
"html_url": "https:\/\/github.com\/brianwrf"
},
"html_url": "https:\/\/github.com\/brianwrf\/SambaHunter",
"description": "It is a simple script to exploit RCE for Samba (CVE-2017-7494 ).",
"fork": false,
"created_at": "2017-05-30T15:08:32Z",
"updated_at": "2019-10-11T19:04:11Z",
"pushed_at": "2017-05-30T16:13:24Z",
"stargazers_count": 39,
"watchers_count": 39,
"forks_count": 21,
"forks": 21,
"watchers": 39,
"score": 0
},
{
"id": 93424064,
"name": "CVE-2017-7494",

View file

@ -1,4 +1,50 @@
[
{
"id": 90299927,
"name": "CVE-2017-8295-WordPress-4.7.4---Unauthorized-Password-Reset",
"full_name": "homjxi0e\/CVE-2017-8295-WordPress-4.7.4---Unauthorized-Password-Reset",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-8295-WordPress-4.7.4---Unauthorized-Password-Reset",
"description": null,
"fork": false,
"created_at": "2017-05-04T19:05:12Z",
"updated_at": "2017-05-04T19:05:12Z",
"pushed_at": "2017-05-04T19:13:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 90396412,
"name": "wp-allowed-hosts",
"full_name": "alash3al\/wp-allowed-hosts",
"owner": {
"login": "alash3al",
"id": 3078292,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/3078292?v=4",
"html_url": "https:\/\/github.com\/alash3al"
},
"html_url": "https:\/\/github.com\/alash3al\/wp-allowed-hosts",
"description": "a plugin that protects your wp site from the CVE-2017-8295 vulnerability",
"fork": false,
"created_at": "2017-05-05T16:34:17Z",
"updated_at": "2017-05-06T06:41:07Z",
"pushed_at": "2017-05-05T17:05:15Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks": 1,
"watchers": 2,
"score": 0
},
{
"id": 90453472,
"name": "CVE-2017-8295",

View file

@ -1,4 +1,27 @@
[
{
"id": 91819199,
"name": "Joomla3.7-SQLi-CVE-2017-8917",
"full_name": "brianwrf\/Joomla3.7-SQLi-CVE-2017-8917",
"owner": {
"login": "brianwrf",
"id": 8141813,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8141813?v=4",
"html_url": "https:\/\/github.com\/brianwrf"
},
"html_url": "https:\/\/github.com\/brianwrf\/Joomla3.7-SQLi-CVE-2017-8917",
"description": "Joomla 3.7 SQL injection (CVE-2017-8917)",
"fork": false,
"created_at": "2017-05-19T15:21:46Z",
"updated_at": "2018-07-02T22:31:07Z",
"pushed_at": "2017-05-19T15:30:18Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 2,
"forks": 2,
"watchers": 5,
"score": 0
},
{
"id": 111313970,
"name": "Exploit-Joomla",

View file

@ -63,8 +63,8 @@
"pushed_at": "2019-06-11T17:08:51Z",
"stargazers_count": 380,
"watchers_count": 380,
"forks_count": 110,
"forks": 110,
"forks_count": 111,
"forks": 111,
"watchers": 380,
"score": 0
},
@ -82,13 +82,13 @@
"description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473",
"fork": false,
"created_at": "2018-10-03T10:18:04Z",
"updated_at": "2019-10-11T09:36:56Z",
"updated_at": "2020-02-24T00:50:40Z",
"pushed_at": "2019-03-24T11:20:27Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 1,
"forks": 1,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -450,13 +450,13 @@
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2020-02-23T15:24:53Z",
"updated_at": "2020-02-24T02:21:45Z",
"pushed_at": "2020-02-15T14:24:04Z",
"stargazers_count": 212,
"watchers_count": 212,
"stargazers_count": 213,
"watchers_count": 213,
"forks_count": 35,
"forks": 35,
"watchers": 212,
"watchers": 213,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "cve-2018-8453 exp",
"fork": false,
"created_at": "2019-01-18T10:40:03Z",
"updated_at": "2020-02-23T19:15:19Z",
"updated_at": "2020-02-24T00:38:04Z",
"pushed_at": "2019-12-13T02:24:39Z",
"stargazers_count": 99,
"watchers_count": 99,
"stargazers_count": 100,
"watchers_count": 100,
"forks_count": 50,
"forks": 50,
"watchers": 99,
"watchers": 100,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "CVE-2019-0859 1day Exploit",
"fork": false,
"created_at": "2019-06-07T04:37:34Z",
"updated_at": "2020-02-11T06:46:55Z",
"updated_at": "2020-02-23T21:07:59Z",
"pushed_at": "2020-02-11T06:46:50Z",
"stargazers_count": 110,
"watchers_count": 110,
"stargazers_count": 111,
"watchers_count": 111,
"forks_count": 35,
"forks": 35,
"watchers": 110,
"watchers": 111,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]",
"fork": false,
"created_at": "2020-01-10T22:56:35Z",
"updated_at": "2020-02-22T14:41:53Z",
"updated_at": "2020-02-24T01:29:49Z",
"pushed_at": "2020-01-18T07:01:29Z",
"stargazers_count": 311,
"watchers_count": 311,
"stargazers_count": 313,
"watchers_count": 313,
"forks_count": 85,
"forks": 85,
"watchers": 311,
"watchers": 313,
"score": 0
},
{
@ -105,13 +105,13 @@
"description": "Citrix ADC Remote Code Execution",
"fork": false,
"created_at": "2020-01-11T03:10:12Z",
"updated_at": "2020-02-19T09:44:05Z",
"updated_at": "2020-02-24T01:31:47Z",
"pushed_at": "2020-01-11T14:03:52Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 59,
"watchers_count": 59,
"forks_count": 11,
"forks": 11,
"watchers": 58,
"watchers": 59,
"score": 0
},
{

View file

@ -128,13 +128,13 @@
"description": "Android privilege escalation via an use-after-free in binder.c",
"fork": false,
"created_at": "2020-02-17T11:53:54Z",
"updated_at": "2020-02-21T14:45:50Z",
"updated_at": "2020-02-24T01:52:10Z",
"pushed_at": "2020-02-17T12:16:35Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 7,
"forks": 7,
"watchers": 17,
"watchers": 18,
"score": 0
}
]

View file

@ -151,13 +151,13 @@
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2020-02-23T15:24:53Z",
"updated_at": "2020-02-24T02:21:45Z",
"pushed_at": "2020-02-15T14:24:04Z",
"stargazers_count": 212,
"watchers_count": 212,
"stargazers_count": 213,
"watchers_count": 213,
"forks_count": 35,
"forks": 35,
"watchers": 212,
"watchers": 213,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "SQL Server Reporting Services(CVE-2020-0618)中的RCE",
"fork": false,
"created_at": "2020-02-15T06:40:23Z",
"updated_at": "2020-02-23T19:18:42Z",
"updated_at": "2020-02-23T21:48:03Z",
"pushed_at": "2020-02-15T06:41:54Z",
"stargazers_count": 127,
"watchers_count": 127,
"stargazers_count": 128,
"watchers_count": 128,
"forks_count": 19,
"forks": 19,
"watchers": 127,
"watchers": 128,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.",
"fork": false,
"created_at": "2020-02-20T06:22:40Z",
"updated_at": "2020-02-23T19:28:12Z",
"updated_at": "2020-02-24T02:30:47Z",
"pushed_at": "2020-02-20T11:03:18Z",
"stargazers_count": 63,
"watchers_count": 63,
"stargazers_count": 65,
"watchers_count": 65,
"forks_count": 12,
"forks": 12,
"watchers": 63,
"watchers": 65,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege",
"fork": false,
"created_at": "2020-02-11T16:42:34Z",
"updated_at": "2020-02-23T06:03:21Z",
"updated_at": "2020-02-24T02:34:55Z",
"pushed_at": "2020-02-11T21:34:28Z",
"stargazers_count": 166,
"watchers_count": 166,
"stargazers_count": 167,
"watchers_count": 167,
"forks_count": 30,
"forks": 30,
"watchers": 166,
"watchers": 167,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six unfixed Window DOS Vulnerabilities.",
"fork": false,
"created_at": "2020-02-22T13:53:22Z",
"updated_at": "2020-02-23T19:56:12Z",
"updated_at": "2020-02-24T02:52:50Z",
"pushed_at": "2020-02-22T13:57:48Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 3,
"forks": 3,
"watchers": 19,
"watchers": 26,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "CVE-2020-1938",
"fork": false,
"created_at": "2020-02-20T16:32:52Z",
"updated_at": "2020-02-23T08:31:31Z",
"updated_at": "2020-02-24T02:20:01Z",
"pushed_at": "2020-02-22T06:50:04Z",
"stargazers_count": 85,
"watchers_count": 85,
"stargazers_count": 86,
"watchers_count": 86,
"forks_count": 45,
"forks": 45,
"watchers": 85,
"watchers": 86,
"score": 0
},
{
@ -36,13 +36,13 @@
"description": null,
"fork": false,
"created_at": "2020-02-20T17:00:02Z",
"updated_at": "2020-02-23T19:31:35Z",
"updated_at": "2020-02-23T21:47:17Z",
"pushed_at": "2020-02-20T17:01:53Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 4,
"forks": 4,
"watchers": 7,
"watchers": 8,
"score": 0
},
{
@ -63,8 +63,8 @@
"pushed_at": "2020-02-23T17:06:06Z",
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 7,
"forks": 7,
"forks_count": 9,
"forks": 9,
"watchers": 20,
"score": 0
},
@ -82,13 +82,13 @@
"description": "CNVD-2020-10487\/CVE-2020-1938,批量扫描工具",
"fork": false,
"created_at": "2020-02-20T21:00:15Z",
"updated_at": "2020-02-23T17:46:30Z",
"updated_at": "2020-02-24T03:04:50Z",
"pushed_at": "2020-02-21T10:37:34Z",
"stargazers_count": 100,
"watchers_count": 100,
"forks_count": 38,
"forks": 38,
"watchers": 100,
"stargazers_count": 106,
"watchers_count": 106,
"forks_count": 40,
"forks": 40,
"watchers": 106,
"score": 0
},
{

View file

@ -44,5 +44,28 @@
"forks": 2,
"watchers": 12,
"score": 0
},
{
"id": 242630691,
"name": "CVE-2020-2551",
"full_name": "0nise\/CVE-2020-2551",
"owner": {
"login": "0nise",
"id": 18393907,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/18393907?v=4",
"html_url": "https:\/\/github.com\/0nise"
},
"html_url": "https:\/\/github.com\/0nise\/CVE-2020-2551",
"description": "CVE-2020-2551",
"fork": false,
"created_at": "2020-02-24T02:36:46Z",
"updated_at": "2020-02-24T02:36:50Z",
"pushed_at": "2020-02-24T02:36:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "django 漏洞CVE-2020-7471 Potential SQL injection via StringAgg(delimiter) 的漏洞环境和 POC",
"fork": false,
"created_at": "2020-02-11T13:57:14Z",
"updated_at": "2020-02-22T10:50:12Z",
"updated_at": "2020-02-24T01:22:59Z",
"pushed_at": "2020-02-13T12:56:31Z",
"stargazers_count": 55,
"watchers_count": 55,
"stargazers_count": 56,
"watchers_count": 56,
"forks_count": 12,
"forks": 12,
"watchers": 55,
"watchers": 56,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "The official exploit for Cacti v1.2.8 Remote Code Execution CVE-2020-8813",
"fork": false,
"created_at": "2020-02-22T16:27:41Z",
"updated_at": "2020-02-23T17:55:43Z",
"updated_at": "2020-02-24T02:45:28Z",
"pushed_at": "2020-02-22T16:33:31Z",
"stargazers_count": 41,
"watchers_count": 41,
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 6,
"forks": 6,
"watchers": 41,
"watchers": 43,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "FasterXML\/jackson-databind 远程代码执行漏洞",
"fork": false,
"created_at": "2020-02-21T15:58:25Z",
"updated_at": "2020-02-23T16:22:52Z",
"updated_at": "2020-02-24T01:57:39Z",
"pushed_at": "2020-02-21T16:03:28Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 4,
"forks": 4,
"watchers": 36,
"watchers": 38,
"score": 0
},
{

View file

@ -1832,7 +1832,17 @@
- [MelonSmasher/chef_tissues](https://github.com/MelonSmasher/chef_tissues)
### CVE-2017-0199
- [ryhanson/CVE-2017-0199](https://github.com/ryhanson/CVE-2017-0199)
- [SyFi/cve-2017-0199](https://github.com/SyFi/cve-2017-0199)
- [bhdresh/CVE-2017-0199](https://github.com/bhdresh/CVE-2017-0199)
- [NotAwful/CVE-2017-0199-Fix](https://github.com/NotAwful/CVE-2017-0199-Fix)
- [haibara3839/CVE-2017-0199-master](https://github.com/haibara3839/CVE-2017-0199-master)
- [Exploit-install/CVE-2017-0199](https://github.com/Exploit-install/CVE-2017-0199)
- [zakybstrd21215/PoC-CVE-2017-0199](https://github.com/zakybstrd21215/PoC-CVE-2017-0199)
- [n1shant-sinha/CVE-2017-0199](https://github.com/n1shant-sinha/CVE-2017-0199)
- [kn0wm4d/htattack](https://github.com/kn0wm4d/htattack)
- [joke998/Cve-2017-0199](https://github.com/joke998/Cve-2017-0199)
- [joke998/Cve-2017-0199-](https://github.com/joke998/Cve-2017-0199-)
- [r0otshell/Microsoft-Word-CVE-2017-0199-](https://github.com/r0otshell/Microsoft-Word-CVE-2017-0199-)
- [viethdgit/CVE-2017-0199](https://github.com/viethdgit/CVE-2017-0199)
- [nicpenning/RTF-Cleaner](https://github.com/nicpenning/RTF-Cleaner)
@ -1867,9 +1877,11 @@
- [lulusudoku/PoC](https://github.com/lulusudoku/PoC)
### CVE-2017-0478
- [JiounDai/CVE-2017-0478](https://github.com/JiounDai/CVE-2017-0478)
- [denmilu/CVE-2017-0478](https://github.com/denmilu/CVE-2017-0478)
### CVE-2017-0541
- [JiounDai/CVE-2017-0541](https://github.com/JiounDai/CVE-2017-0541)
- [denmilu/CVE-2017-0541](https://github.com/denmilu/CVE-2017-0541)
### CVE-2017-0554
@ -1956,6 +1968,7 @@
### CVE-2017-1000367
- [c0d3z3r0/sudo-CVE-2017-1000367](https://github.com/c0d3z3r0/sudo-CVE-2017-1000367)
- [homjxi0e/CVE-2017-1000367](https://github.com/homjxi0e/CVE-2017-1000367)
- [pucerpocok/sudo_exploit](https://github.com/pucerpocok/sudo_exploit)
### CVE-2017-1000405
@ -2301,6 +2314,9 @@
- [vincedes3/CVE-2017-2368](https://github.com/vincedes3/CVE-2017-2368)
### CVE-2017-2370
- [maximehip/extra_recipe](https://github.com/maximehip/extra_recipe)
- [JackBro/extra_recipe](https://github.com/JackBro/extra_recipe)
- [Rootkitsmm/extra_recipe-iOS-10.2](https://github.com/Rootkitsmm/extra_recipe-iOS-10.2)
- [Peterpan0927/CVE-2017-2370](https://github.com/Peterpan0927/CVE-2017-2370)
### CVE-2017-2388
@ -2348,9 +2364,14 @@
- [SECFORCE/CVE-2017-3599](https://github.com/SECFORCE/CVE-2017-3599)
### CVE-2017-3730
- [guidovranken/CVE-2017-3730](https://github.com/guidovranken/CVE-2017-3730)
- [ymmah/OpenSSL-CVE-2017-3730](https://github.com/ymmah/OpenSSL-CVE-2017-3730)
### CVE-2017-3881
- [artkond/cisco-rce](https://github.com/artkond/cisco-rce)
- [homjxi0e/CVE-2017-3881-exploit-cisco-](https://github.com/homjxi0e/CVE-2017-3881-exploit-cisco-)
- [homjxi0e/CVE-2017-3881-Cisco](https://github.com/homjxi0e/CVE-2017-3881-Cisco)
- [zakybstrd21215/PoC-CVE-2017-3881](https://github.com/zakybstrd21215/PoC-CVE-2017-3881)
- [1337g/CVE-2017-3881](https://github.com/1337g/CVE-2017-3881)
### CVE-2017-4490
@ -2393,11 +2414,38 @@
- [cardangi/Exploit-CVE-2017-5633](https://github.com/cardangi/Exploit-CVE-2017-5633)
### CVE-2017-5638
- [PolarisLab/S2-045](https://github.com/PolarisLab/S2-045)
- [Flyteas/Struts2-045-Exp](https://github.com/Flyteas/Struts2-045-Exp)
- [bongbongco/cve-2017-5638](https://github.com/bongbongco/cve-2017-5638)
- [jas502n/S2-045-EXP-POC-TOOLS](https://github.com/jas502n/S2-045-EXP-POC-TOOLS)
- [mthbernardes/strutszeiro](https://github.com/mthbernardes/strutszeiro)
- [xsscx/cve-2017-5638](https://github.com/xsscx/cve-2017-5638)
- [immunio/apache-struts2-CVE-2017-5638](https://github.com/immunio/apache-struts2-CVE-2017-5638)
- [Masahiro-Yamada/OgnlContentTypeRejectorValve](https://github.com/Masahiro-Yamada/OgnlContentTypeRejectorValve)
- [aljazceru/CVE-2017-5638-Apache-Struts2](https://github.com/aljazceru/CVE-2017-5638-Apache-Struts2)
- [sjitech/test_struts2_vulnerability_CVE-2017-5638](https://github.com/sjitech/test_struts2_vulnerability_CVE-2017-5638)
- [jrrombaldo/CVE-2017-5638](https://github.com/jrrombaldo/CVE-2017-5638)
- [random-robbie/CVE-2017-5638](https://github.com/random-robbie/CVE-2017-5638)
- [initconf/CVE-2017-5638_struts](https://github.com/initconf/CVE-2017-5638_struts)
- [mazen160/struts-pwn](https://github.com/mazen160/struts-pwn)
- [ret2got/Struts-Apache-ExploitPack](https://github.com/ret2got/Struts-Apache-ExploitPack)
- [lolwaleet/ExpStruts](https://github.com/lolwaleet/ExpStruts)
- [oktavianto/CVE-2017-5638-Apache-Struts2](https://github.com/oktavianto/CVE-2017-5638-Apache-Struts2)
- [jrrdev/cve-2017-5638](https://github.com/jrrdev/cve-2017-5638)
- [opt9/Strutshock](https://github.com/opt9/Strutshock)
- [falcon-lnhg/StrutsShell](https://github.com/falcon-lnhg/StrutsShell)
- [bhagdave/CVE-2017-5638](https://github.com/bhagdave/CVE-2017-5638)
- [jas502n/st2-046-poc](https://github.com/jas502n/st2-046-poc)
- [KarzsGHR/S2-046_S2-045_POC](https://github.com/KarzsGHR/S2-046_S2-045_POC)
- [gsfish/S2-Reaper](https://github.com/gsfish/S2-Reaper)
- [mcassano/cve-2017-5638](https://github.com/mcassano/cve-2017-5638)
- [opt9/Strutscli](https://github.com/opt9/Strutscli)
- [tahmed11/strutsy](https://github.com/tahmed11/strutsy)
- [payatu/CVE-2017-5638](https://github.com/payatu/CVE-2017-5638)
- [Aasron/Struts2-045-Exp](https://github.com/Aasron/Struts2-045-Exp)
- [SpiderMate/Stutsfi](https://github.com/SpiderMate/Stutsfi)
- [jpacora/Struts2Shell](https://github.com/jpacora/Struts2Shell)
- [Reslient/Apache-Struts](https://github.com/Reslient/Apache-Struts)
- [AndreasKl/CVE-2017-5638](https://github.com/AndreasKl/CVE-2017-5638)
- [riyazwalikar/struts-rce-cve-2017-5638](https://github.com/riyazwalikar/struts-rce-cve-2017-5638)
- [homjxi0e/CVE-2017-5638](https://github.com/homjxi0e/CVE-2017-5638)
@ -2429,7 +2477,10 @@
- [pimps/CVE-2017-5645](https://github.com/pimps/CVE-2017-5645)
### CVE-2017-5689
- [CerberusSecurity/CVE-2017-5689](https://github.com/CerberusSecurity/CVE-2017-5689)
- [x1sec/amthoneypot](https://github.com/x1sec/amthoneypot)
- [Bijaye/intel_amt_bypass](https://github.com/Bijaye/intel_amt_bypass)
- [prototux/amt-bypass-test](https://github.com/prototux/amt-bypass-test)
- [embedi/amt_auth_bypass_poc](https://github.com/embedi/amt_auth_bypass_poc)
### CVE-2017-5693
@ -2492,6 +2543,7 @@
- [gquere/CVE-2017-6913](https://github.com/gquere/CVE-2017-6913)
### CVE-2017-6971
- [patrickfreed/nfsen-exploit](https://github.com/patrickfreed/nfsen-exploit)
- [KeyStrOke95/nfsen_1.3.7_CVE-2017-6971](https://github.com/KeyStrOke95/nfsen_1.3.7_CVE-2017-6971)
### CVE-2017-7038
@ -2522,7 +2574,18 @@
- [faizzaidi/Zurmo-Stable-3.1.1-XSS-By-Provensec-LLC](https://github.com/faizzaidi/Zurmo-Stable-3.1.1-XSS-By-Provensec-LLC)
### CVE-2017-7269
- [eliuha/webdav_exploit](https://github.com/eliuha/webdav_exploit)
- [lcatro/CVE-2017-7269-Echo-PoC](https://github.com/lcatro/CVE-2017-7269-Echo-PoC)
- [caicai1355/CVE-2017-7269-exploit](https://github.com/caicai1355/CVE-2017-7269-exploit)
- [M1a0rz/CVE-2017-7269](https://github.com/M1a0rz/CVE-2017-7269)
- [whiteHat001/cve-2017-7269picture](https://github.com/whiteHat001/cve-2017-7269picture)
- [zcgonvh/cve-2017-7269](https://github.com/zcgonvh/cve-2017-7269)
- [jrrombaldo/CVE-2017-7269](https://github.com/jrrombaldo/CVE-2017-7269)
- [g0rx/iis6-exploit-2017-CVE-2017-7269](https://github.com/g0rx/iis6-exploit-2017-CVE-2017-7269)
- [slimpagey/IIS_6.0_WebDAV_Ruby](https://github.com/slimpagey/IIS_6.0_WebDAV_Ruby)
- [homjxi0e/cve-2017-7269](https://github.com/homjxi0e/cve-2017-7269)
- [xiaovpn/CVE-2017-7269](https://github.com/xiaovpn/CVE-2017-7269)
- [zcgonvh/cve-2017-7269-tool](https://github.com/zcgonvh/cve-2017-7269-tool)
- [mirrorblack/CVE-2017-7269](https://github.com/mirrorblack/CVE-2017-7269)
- [Al1ex/CVE-2017-7269](https://github.com/Al1ex/CVE-2017-7269)
@ -2534,7 +2597,10 @@
### CVE-2017-7494
- [betab0t/cve-2017-7494](https://github.com/betab0t/cve-2017-7494)
- [homjxi0e/CVE-2017-7494](https://github.com/homjxi0e/CVE-2017-7494)
- [opsxcq/exploit-CVE-2017-7494](https://github.com/opsxcq/exploit-CVE-2017-7494)
- [Waffles-2/SambaCry](https://github.com/Waffles-2/SambaCry)
- [brianwrf/SambaHunter](https://github.com/brianwrf/SambaHunter)
- [joxeankoret/CVE-2017-7494](https://github.com/joxeankoret/CVE-2017-7494)
- [Zer0d0y/Samba-CVE-2017-7494](https://github.com/Zer0d0y/Samba-CVE-2017-7494)
- [incredible1yu/CVE-2017-7494](https://github.com/incredible1yu/CVE-2017-7494)
@ -2579,6 +2645,8 @@
- [jsotiro/VulnerableSpringDataRest](https://github.com/jsotiro/VulnerableSpringDataRest)
### CVE-2017-8295
- [homjxi0e/CVE-2017-8295-WordPress-4.7.4---Unauthorized-Password-Reset](https://github.com/homjxi0e/CVE-2017-8295-WordPress-4.7.4---Unauthorized-Password-Reset)
- [alash3al/wp-allowed-hosts](https://github.com/alash3al/wp-allowed-hosts)
- [cyberheartmi9/CVE-2017-8295](https://github.com/cyberheartmi9/CVE-2017-8295)
### CVE-2017-8382
@ -2651,6 +2719,7 @@
- [7043mcgeep/cve-2017-8890-msf](https://github.com/7043mcgeep/cve-2017-8890-msf)
### CVE-2017-8917
- [brianwrf/Joomla3.7-SQLi-CVE-2017-8917](https://github.com/brianwrf/Joomla3.7-SQLi-CVE-2017-8917)
- [stefanlucas/Exploit-Joomla](https://github.com/stefanlucas/Exploit-Joomla)
- [cved-sources/cve-2017-8917](https://github.com/cved-sources/cve-2017-8917)
@ -5602,6 +5671,7 @@
### CVE-2020-2551
- [jas502n/CVE-2020-2551](https://github.com/jas502n/CVE-2020-2551)
- [hktalent/CVE-2020-2551](https://github.com/hktalent/CVE-2020-2551)
- [0nise/CVE-2020-2551](https://github.com/0nise/CVE-2020-2551)
### CVE-2020-2655
- [RUB-NDS/CVE-2020-2655-DemoServer](https://github.com/RUB-NDS/CVE-2020-2655-DemoServer)