Auto Update 2020/07/12 12:09:00

This commit is contained in:
motikan2010-bot 2020-07-12 12:09:00 +09:00
parent 26102fae6b
commit cfe24b033e
28 changed files with 1583 additions and 26 deletions

25
2017/CVE-2017-0038.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 85834314,
"name": "CVE-2017-0038-EXP-C-JS",
"full_name": "k0keoyo\/CVE-2017-0038-EXP-C-JS",
"owner": {
"login": "k0keoyo",
"id": 13257929,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/13257929?v=4",
"html_url": "https:\/\/github.com\/k0keoyo"
},
"html_url": "https:\/\/github.com\/k0keoyo\/CVE-2017-0038-EXP-C-JS",
"description": null,
"fork": false,
"created_at": "2017-03-22T13:59:48Z",
"updated_at": "2019-09-13T11:40:59Z",
"pushed_at": "2017-03-23T14:07:37Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 8,
"forks": 8,
"watchers": 6,
"score": 0
}
]

25
2017/CVE-2017-0065.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 85072866,
"name": "cve-2017-0065",
"full_name": "Dankirk\/cve-2017-0065",
"owner": {
"login": "Dankirk",
"id": 10588760,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10588760?v=4",
"html_url": "https:\/\/github.com\/Dankirk"
},
"html_url": "https:\/\/github.com\/Dankirk\/cve-2017-0065",
"description": "Exploiting Edge's read:\/\/ urlhandler",
"fork": false,
"created_at": "2017-03-15T13:01:29Z",
"updated_at": "2019-10-26T13:38:33Z",
"pushed_at": "2017-03-15T13:47:22Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 14,
"forks": 14,
"watchers": 15,
"score": 0
}
]

25
2017/CVE-2017-0106.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 88117539,
"name": "CVE-2017-0106",
"full_name": "ryhanson\/CVE-2017-0106",
"owner": {
"login": "ryhanson",
"id": 3486433,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3486433?v=4",
"html_url": "https:\/\/github.com\/ryhanson"
},
"html_url": "https:\/\/github.com\/ryhanson\/CVE-2017-0106",
"description": null,
"fork": false,
"created_at": "2017-04-13T02:42:08Z",
"updated_at": "2017-04-13T02:42:08Z",
"pushed_at": "2017-04-13T02:42:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2017/CVE-2017-0108.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 88317204,
"name": "CVE-2017-0108",
"full_name": "homjxi0e\/CVE-2017-0108",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-0108",
"description": null,
"fork": false,
"created_at": "2017-04-15T02:10:16Z",
"updated_at": "2017-12-04T20:08:18Z",
"pushed_at": "2017-04-15T02:16:09Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks": 2,
"watchers": 2,
"score": 0
}
]

View file

@ -1,4 +1,50 @@
[
{
"id": 88117490,
"name": "CVE-2017-0199",
"full_name": "ryhanson\/CVE-2017-0199",
"owner": {
"login": "ryhanson",
"id": 3486433,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3486433?v=4",
"html_url": "https:\/\/github.com\/ryhanson"
},
"html_url": "https:\/\/github.com\/ryhanson\/CVE-2017-0199",
"description": null,
"fork": false,
"created_at": "2017-04-13T02:41:36Z",
"updated_at": "2017-04-13T02:41:36Z",
"pushed_at": "2017-04-13T02:41:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 88185964,
"name": "cve-2017-0199",
"full_name": "SyFi\/cve-2017-0199",
"owner": {
"login": "SyFi",
"id": 26314806,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26314806?v=4",
"html_url": "https:\/\/github.com\/SyFi"
},
"html_url": "https:\/\/github.com\/SyFi\/cve-2017-0199",
"description": null,
"fork": false,
"created_at": "2017-04-13T16:40:27Z",
"updated_at": "2019-12-06T00:55:16Z",
"pushed_at": "2017-04-13T16:45:10Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 7,
"forks": 7,
"watchers": 12,
"score": 0
},
{
"id": 88486475,
"name": "CVE-2017-0199",
@ -45,6 +91,98 @@
"watchers": 14,
"score": 0
},
{
"id": 88700030,
"name": "CVE-2017-0199-master",
"full_name": "haibara3839\/CVE-2017-0199-master",
"owner": {
"login": "haibara3839",
"id": 17246565,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/17246565?v=4",
"html_url": "https:\/\/github.com\/haibara3839"
},
"html_url": "https:\/\/github.com\/haibara3839\/CVE-2017-0199-master",
"description": "CVE-2017-0199",
"fork": false,
"created_at": "2017-04-19T04:15:54Z",
"updated_at": "2018-11-12T16:42:51Z",
"pushed_at": "2017-04-19T04:25:47Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 9,
"forks": 9,
"watchers": 15,
"score": 0
},
{
"id": 89043209,
"name": "CVE-2017-0199",
"full_name": "Exploit-install\/CVE-2017-0199",
"owner": {
"login": "Exploit-install",
"id": 13824191,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/13824191?v=4",
"html_url": "https:\/\/github.com\/Exploit-install"
},
"html_url": "https:\/\/github.com\/Exploit-install\/CVE-2017-0199",
"description": "Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter \/ any other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-04-22T04:01:38Z",
"updated_at": "2020-04-07T06:30:43Z",
"pushed_at": "2017-04-22T04:01:54Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 11,
"forks": 11,
"watchers": 7,
"score": 0
},
{
"id": 89065031,
"name": "PoC-CVE-2017-0199",
"full_name": "zakybstrd21215\/PoC-CVE-2017-0199",
"owner": {
"login": "zakybstrd21215",
"id": 22362343,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22362343?v=4",
"html_url": "https:\/\/github.com\/zakybstrd21215"
},
"html_url": "https:\/\/github.com\/zakybstrd21215\/PoC-CVE-2017-0199",
"description": "Exploit toolkit for vulnerability RCE Microsoft RTF",
"fork": false,
"created_at": "2017-04-22T11:32:39Z",
"updated_at": "2019-02-02T15:31:28Z",
"pushed_at": "2017-04-22T11:35:38Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 89145802,
"name": "CVE-2017-0199",
"full_name": "n1shant-sinha\/CVE-2017-0199",
"owner": {
"login": "n1shant-sinha",
"id": 8848453,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/8848453?v=4",
"html_url": "https:\/\/github.com\/n1shant-sinha"
},
"html_url": "https:\/\/github.com\/n1shant-sinha\/CVE-2017-0199",
"description": "Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-04-23T13:58:30Z",
"updated_at": "2018-10-18T14:32:17Z",
"pushed_at": "2017-04-23T14:05:24Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 89296859,
"name": "htattack",

25
2017/CVE-2017-0204.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 88117558,
"name": "CVE-2017-0204",
"full_name": "ryhanson\/CVE-2017-0204",
"owner": {
"login": "ryhanson",
"id": 3486433,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3486433?v=4",
"html_url": "https:\/\/github.com\/ryhanson"
},
"html_url": "https:\/\/github.com\/ryhanson\/CVE-2017-0204",
"description": null,
"fork": false,
"created_at": "2017-04-13T02:42:24Z",
"updated_at": "2017-04-13T03:12:29Z",
"pushed_at": "2017-04-13T02:42:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,4 +1,27 @@
[
{
"id": 85445247,
"name": "CVE-2017-0478",
"full_name": "JiounDai\/CVE-2017-0478",
"owner": {
"login": "JiounDai",
"id": 4220640,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/4220640?v=4",
"html_url": "https:\/\/github.com\/JiounDai"
},
"html_url": "https:\/\/github.com\/JiounDai\/CVE-2017-0478",
"description": "poc of CVE-2017-0478",
"fork": false,
"created_at": "2017-03-19T02:18:37Z",
"updated_at": "2018-08-02T19:14:29Z",
"pushed_at": "2017-03-19T02:43:19Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 5,
"forks": 5,
"watchers": 8,
"score": 0
},
{
"id": 141312944,
"name": "CVE-2017-0478",

View file

@ -1,4 +1,27 @@
[
{
"id": 87639690,
"name": "CVE-2017-0541",
"full_name": "JiounDai\/CVE-2017-0541",
"owner": {
"login": "JiounDai",
"id": 4220640,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/4220640?v=4",
"html_url": "https:\/\/github.com\/JiounDai"
},
"html_url": "https:\/\/github.com\/JiounDai\/CVE-2017-0541",
"description": "poc and vulnerability analysis of CVE-2017-0541",
"fork": false,
"created_at": "2017-04-08T14:28:22Z",
"updated_at": "2018-11-26T08:18:04Z",
"pushed_at": "2017-04-08T14:45:44Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 11,
"forks": 11,
"watchers": 19,
"score": 0
},
{
"id": 141312906,
"name": "CVE-2017-0541",

View file

@ -1,4 +1,73 @@
[
{
"id": 80148945,
"name": "extra_recipe",
"full_name": "maximehip\/extra_recipe",
"owner": {
"login": "maximehip",
"id": 6273425,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/6273425?v=4",
"html_url": "https:\/\/github.com\/maximehip"
},
"html_url": "https:\/\/github.com\/maximehip\/extra_recipe",
"description": "Ian Beer's exploit for CVE-2017-2370 (kernel memory r\/w on iOS 10.2) https:\/\/bugs.chromium.org\/p\/project-zero\/issues\/detail?id=1004",
"fork": false,
"created_at": "2017-01-26T19:47:43Z",
"updated_at": "2017-01-26T19:48:19Z",
"pushed_at": "2017-01-26T19:48:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 80717942,
"name": "extra_recipe",
"full_name": "JackBro\/extra_recipe",
"owner": {
"login": "JackBro",
"id": 21210712,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/21210712?v=4",
"html_url": "https:\/\/github.com\/JackBro"
},
"html_url": "https:\/\/github.com\/JackBro\/extra_recipe",
"description": "Ian Beer's exploit for CVE-2017-2370 (kernel memory r\/w on iOS 10.2)",
"fork": false,
"created_at": "2017-02-02T11:16:38Z",
"updated_at": "2017-10-14T08:34:32Z",
"pushed_at": "2017-01-27T17:44:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 81874110,
"name": "extra_recipe-iOS-10.2",
"full_name": "Rootkitsmm\/extra_recipe-iOS-10.2",
"owner": {
"login": "Rootkitsmm",
"id": 5567904,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/5567904?v=4",
"html_url": "https:\/\/github.com\/Rootkitsmm"
},
"html_url": "https:\/\/github.com\/Rootkitsmm\/extra_recipe-iOS-10.2",
"description": "CVE-2017-2370",
"fork": false,
"created_at": "2017-02-13T21:32:40Z",
"updated_at": "2019-01-03T05:45:15Z",
"pushed_at": "2017-02-01T11:36:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 4,
"forks": 4,
"watchers": 1,
"score": 0
},
{
"id": 142854846,
"name": "CVE-2017-2370",

25
2017/CVE-2017-2636.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 84497885,
"name": "cve-2017-2636-el",
"full_name": "alexzorin\/cve-2017-2636-el",
"owner": {
"login": "alexzorin",
"id": 311534,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/311534?v=4",
"html_url": "https:\/\/github.com\/alexzorin"
},
"html_url": "https:\/\/github.com\/alexzorin\/cve-2017-2636-el",
"description": "Ansible role for workaround for CVE-2017-2636 (Red Hat) - https:\/\/access.redhat.com\/security\/cve\/CVE-2017-2636",
"fork": false,
"created_at": "2017-03-09T23:20:42Z",
"updated_at": "2017-03-18T16:23:19Z",
"pushed_at": "2017-03-09T23:21:14Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

25
2017/CVE-2017-3599.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 88650555,
"name": "CVE-2017-3599",
"full_name": "SECFORCE\/CVE-2017-3599",
"owner": {
"login": "SECFORCE",
"id": 8157384,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8157384?v=4",
"html_url": "https:\/\/github.com\/SECFORCE"
},
"html_url": "https:\/\/github.com\/SECFORCE\/CVE-2017-3599",
"description": "Proof of concept exploit for CVE-2017-3599",
"fork": false,
"created_at": "2017-04-18T17:08:39Z",
"updated_at": "2020-05-15T17:39:30Z",
"pushed_at": "2017-04-18T17:10:18Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 17,
"forks": 17,
"watchers": 16,
"score": 0
}
]

View file

@ -1,4 +1,27 @@
[
{
"id": 79682713,
"name": "CVE-2017-3730",
"full_name": "guidovranken\/CVE-2017-3730",
"owner": {
"login": "guidovranken",
"id": 6846644,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/6846644?v=4",
"html_url": "https:\/\/github.com\/guidovranken"
},
"html_url": "https:\/\/github.com\/guidovranken\/CVE-2017-3730",
"description": "OpenSSL CVE-2017-3730 proof-of-concept",
"fork": false,
"created_at": "2017-01-22T00:40:34Z",
"updated_at": "2018-12-04T20:01:55Z",
"pushed_at": "2017-01-26T01:30:54Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 5,
"forks": 5,
"watchers": 11,
"score": 0
},
{
"id": 97466064,
"name": "OpenSSL-CVE-2017-3730",

View file

@ -1,4 +1,50 @@
[
{
"id": 87763747,
"name": "cisco-rce",
"full_name": "artkond\/cisco-rce",
"owner": {
"login": "artkond",
"id": 4436674,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4436674?v=4",
"html_url": "https:\/\/github.com\/artkond"
},
"html_url": "https:\/\/github.com\/artkond\/cisco-rce",
"description": "CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC",
"fork": false,
"created_at": "2017-04-10T03:44:04Z",
"updated_at": "2020-07-10T00:03:11Z",
"pushed_at": "2017-04-12T09:17:27Z",
"stargazers_count": 168,
"watchers_count": 168,
"forks_count": 80,
"forks": 80,
"watchers": 168,
"score": 0
},
{
"id": 88804675,
"name": "CVE-2017-3881-exploit-cisco-",
"full_name": "homjxi0e\/CVE-2017-3881-exploit-cisco-",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-3881-exploit-cisco-",
"description": null,
"fork": false,
"created_at": "2017-04-20T00:52:10Z",
"updated_at": "2020-04-07T06:31:35Z",
"pushed_at": "2017-04-20T00:52:56Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 4,
"forks": 4,
"watchers": 2,
"score": 0
},
{
"id": 90087111,
"name": "CVE-2017-3881-Cisco",

25
2017/CVE-2017-5005.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 77828551,
"name": "QuickHeal",
"full_name": "payatu\/QuickHeal",
"owner": {
"login": "payatu",
"id": 16715624,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/16715624?v=4",
"html_url": "https:\/\/github.com\/payatu"
},
"html_url": "https:\/\/github.com\/payatu\/QuickHeal",
"description": "CVE-2017-5005 for Quick Heal Antivirus",
"fork": false,
"created_at": "2017-01-02T11:21:00Z",
"updated_at": "2020-03-27T02:45:54Z",
"pushed_at": "2017-03-31T14:49:28Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 8,
"forks": 8,
"watchers": 16,
"score": 0
}
]

25
2017/CVE-2017-5415.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 88234209,
"name": "CVE-2017-5415",
"full_name": "649\/CVE-2017-5415",
"owner": {
"login": "649",
"id": 23534047,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/23534047?v=4",
"html_url": "https:\/\/github.com\/649"
},
"html_url": "https:\/\/github.com\/649\/CVE-2017-5415",
"description": "Addressbar spoofing through blob URL (Firefox browser). An attack can use a blob URL and script to spoof an arbitrary addressbar URL prefaced by blob: as the protocol, leading to user confusion and further spoofing attacks.",
"fork": false,
"created_at": "2017-04-14T04:55:41Z",
"updated_at": "2019-07-14T21:46:17Z",
"pushed_at": "2017-04-14T04:55:51Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 7,
"forks": 7,
"watchers": 4,
"score": 0
}
]

25
2017/CVE-2017-5633.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 88568725,
"name": "Exploit-CVE-2017-5633",
"full_name": "cardangi\/Exploit-CVE-2017-5633",
"owner": {
"login": "cardangi",
"id": 22066466,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22066466?v=4",
"html_url": "https:\/\/github.com\/cardangi"
},
"html_url": "https:\/\/github.com\/cardangi\/Exploit-CVE-2017-5633",
"description": "Exploit developed by me for CVE-2017-5633.",
"fork": false,
"created_at": "2017-04-18T01:44:33Z",
"updated_at": "2020-04-07T06:34:50Z",
"pushed_at": "2017-04-18T02:54:35Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -1,4 +1,280 @@
[
{
"id": 84158718,
"name": "S2-045",
"full_name": "PolarisLab\/S2-045",
"owner": {
"login": "PolarisLab",
"id": 25890110,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25890110?v=4",
"html_url": "https:\/\/github.com\/PolarisLab"
},
"html_url": "https:\/\/github.com\/PolarisLab\/S2-045",
"description": "Struts2 S2-045CVE-2017-5638Vulnerability environment - http:\/\/www.mottoin.com\/97954.html",
"fork": false,
"created_at": "2017-03-07T05:30:30Z",
"updated_at": "2019-06-29T02:30:57Z",
"pushed_at": "2017-03-07T05:37:55Z",
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 12,
"forks": 12,
"watchers": 24,
"score": 0
},
{
"id": 84186490,
"name": "Struts2-045-Exp",
"full_name": "Flyteas\/Struts2-045-Exp",
"owner": {
"login": "Flyteas",
"id": 15673913,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/15673913?v=4",
"html_url": "https:\/\/github.com\/Flyteas"
},
"html_url": "https:\/\/github.com\/Flyteas\/Struts2-045-Exp",
"description": "Struts2 S2-045CVE-2017-5638Exp with GUI",
"fork": false,
"created_at": "2017-03-07T10:30:20Z",
"updated_at": "2020-04-10T02:04:59Z",
"pushed_at": "2017-03-13T06:30:41Z",
"stargazers_count": 61,
"watchers_count": 61,
"forks_count": 29,
"forks": 29,
"watchers": 61,
"score": 0
},
{
"id": 84277596,
"name": "cve-2017-5638",
"full_name": "bongbongco\/cve-2017-5638",
"owner": {
"login": "bongbongco",
"id": 3170006,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3170006?v=4",
"html_url": "https:\/\/github.com\/bongbongco"
},
"html_url": "https:\/\/github.com\/bongbongco\/cve-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-03-08T04:17:33Z",
"updated_at": "2017-03-08T04:31:28Z",
"pushed_at": "2017-03-08T04:31:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 84481525,
"name": "S2-045-EXP-POC-TOOLS",
"full_name": "jas502n\/S2-045-EXP-POC-TOOLS",
"owner": {
"login": "jas502n",
"id": 16593068,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4",
"html_url": "https:\/\/github.com\/jas502n"
},
"html_url": "https:\/\/github.com\/jas502n\/S2-045-EXP-POC-TOOLS",
"description": "S2-045 漏洞 POC-TOOLS CVE-2017-5638",
"fork": false,
"created_at": "2017-03-09T19:40:47Z",
"updated_at": "2020-06-16T02:37:44Z",
"pushed_at": "2017-03-09T19:50:50Z",
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 18,
"forks": 18,
"watchers": 21,
"score": 0
},
{
"id": 84518902,
"name": "strutszeiro",
"full_name": "mthbernardes\/strutszeiro",
"owner": {
"login": "mthbernardes",
"id": 12648924,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/12648924?v=4",
"html_url": "https:\/\/github.com\/mthbernardes"
},
"html_url": "https:\/\/github.com\/mthbernardes\/strutszeiro",
"description": "Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)",
"fork": false,
"created_at": "2017-03-10T04:23:41Z",
"updated_at": "2020-05-11T01:31:47Z",
"pushed_at": "2017-03-11T04:11:39Z",
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 27,
"forks": 27,
"watchers": 38,
"score": 0
},
{
"id": 84581800,
"name": "cve-2017-5638",
"full_name": "xsscx\/cve-2017-5638",
"owner": {
"login": "xsscx",
"id": 10790582,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/10790582?v=4",
"html_url": "https:\/\/github.com\/xsscx"
},
"html_url": "https:\/\/github.com\/xsscx\/cve-2017-5638",
"description": "Example PoC Code for CVE-2017-5638 | Apache Struts Exploit ",
"fork": false,
"created_at": "2017-03-10T16:56:14Z",
"updated_at": "2020-06-27T11:29:42Z",
"pushed_at": "2017-03-12T15:43:27Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 20,
"forks": 20,
"watchers": 11,
"score": 0
},
{
"id": 84602394,
"name": "apache-struts2-CVE-2017-5638",
"full_name": "immunio\/apache-struts2-CVE-2017-5638",
"owner": {
"login": "immunio",
"id": 6700387,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/6700387?v=4",
"html_url": "https:\/\/github.com\/immunio"
},
"html_url": "https:\/\/github.com\/immunio\/apache-struts2-CVE-2017-5638",
"description": "Demo Application and Exploit",
"fork": false,
"created_at": "2017-03-10T21:33:25Z",
"updated_at": "2020-05-29T01:57:57Z",
"pushed_at": "2017-03-13T15:03:32Z",
"stargazers_count": 37,
"watchers_count": 37,
"forks_count": 36,
"forks": 36,
"watchers": 37,
"score": 0
},
{
"id": 84620334,
"name": "OgnlContentTypeRejectorValve",
"full_name": "Masahiro-Yamada\/OgnlContentTypeRejectorValve",
"owner": {
"login": "Masahiro-Yamada",
"id": 479387,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/479387?v=4",
"html_url": "https:\/\/github.com\/Masahiro-Yamada"
},
"html_url": "https:\/\/github.com\/Masahiro-Yamada\/OgnlContentTypeRejectorValve",
"description": "This is Valve for Tomcat7 to block Struts 2 Remote Code Execution vulnerability (CVE-2017-5638)",
"fork": false,
"created_at": "2017-03-11T03:18:12Z",
"updated_at": "2017-04-11T00:06:36Z",
"pushed_at": "2017-03-13T14:49:25Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 84639178,
"name": "CVE-2017-5638-Apache-Struts2",
"full_name": "aljazceru\/CVE-2017-5638-Apache-Struts2",
"owner": {
"login": "aljazceru",
"id": 4439523,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4439523?v=4",
"html_url": "https:\/\/github.com\/aljazceru"
},
"html_url": "https:\/\/github.com\/aljazceru\/CVE-2017-5638-Apache-Struts2",
"description": "Tweaking original PoC (https:\/\/github.com\/rapid7\/metasploit-framework\/issues\/8064) to work on self-signed certificates ",
"fork": false,
"created_at": "2017-03-11T09:39:09Z",
"updated_at": "2019-07-15T22:02:37Z",
"pushed_at": "2017-03-11T09:41:27Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 84640546,
"name": "test_struts2_vulnerability_CVE-2017-5638",
"full_name": "sjitech\/test_struts2_vulnerability_CVE-2017-5638",
"owner": {
"login": "sjitech",
"id": 5180638,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5180638?v=4",
"html_url": "https:\/\/github.com\/sjitech"
},
"html_url": "https:\/\/github.com\/sjitech\/test_struts2_vulnerability_CVE-2017-5638",
"description": "test struts2 vulnerability CVE-2017-5638 in Mac OS X",
"fork": false,
"created_at": "2017-03-11T10:03:54Z",
"updated_at": "2017-03-13T11:14:00Z",
"pushed_at": "2017-03-13T07:38:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 84642680,
"name": "CVE-2017-5638",
"full_name": "jrrombaldo\/CVE-2017-5638",
"owner": {
"login": "jrrombaldo",
"id": 121948,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/121948?v=4",
"html_url": "https:\/\/github.com\/jrrombaldo"
},
"html_url": "https:\/\/github.com\/jrrombaldo\/CVE-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-03-11T10:43:16Z",
"updated_at": "2017-03-11T13:07:57Z",
"pushed_at": "2017-03-24T19:12:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 84644857,
"name": "CVE-2017-5638",
"full_name": "random-robbie\/CVE-2017-5638",
"owner": {
"login": "random-robbie",
"id": 4902869,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4902869?v=4",
"html_url": "https:\/\/github.com\/random-robbie"
},
"html_url": "https:\/\/github.com\/random-robbie\/CVE-2017-5638",
"description": "CVE: 2017-5638 in different formats",
"fork": false,
"created_at": "2017-03-11T11:22:44Z",
"updated_at": "2017-03-11T11:28:58Z",
"pushed_at": "2017-03-16T11:26:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 84655941,
"name": "CVE-2017-5638_struts",
@ -45,6 +321,167 @@
"watchers": 371,
"score": 0
},
{
"id": 84705148,
"name": "Struts-Apache-ExploitPack",
"full_name": "ret2jazzy\/Struts-Apache-ExploitPack",
"owner": {
"login": "ret2jazzy",
"id": 20831187,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/20831187?v=4",
"html_url": "https:\/\/github.com\/ret2jazzy"
},
"html_url": "https:\/\/github.com\/ret2jazzy\/Struts-Apache-ExploitPack",
"description": "These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)",
"fork": false,
"created_at": "2017-03-12T06:28:51Z",
"updated_at": "2020-04-07T06:39:58Z",
"pushed_at": "2017-03-12T07:26:03Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 13,
"forks": 13,
"watchers": 17,
"score": 0
},
{
"id": 84725982,
"name": "ExpStruts",
"full_name": "lolwaleet\/ExpStruts",
"owner": {
"login": "lolwaleet",
"id": 20018319,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20018319?v=4",
"html_url": "https:\/\/github.com\/lolwaleet"
},
"html_url": "https:\/\/github.com\/lolwaleet\/ExpStruts",
"description": "A php based exploiter for CVE-2017-5638.",
"fork": false,
"created_at": "2017-03-12T13:03:52Z",
"updated_at": "2020-03-15T16:58:21Z",
"pushed_at": "2017-03-12T13:04:33Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 84819853,
"name": "CVE-2017-5638-Apache-Struts2",
"full_name": "oktavianto\/CVE-2017-5638-Apache-Struts2",
"owner": {
"login": "oktavianto",
"id": 8210275,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/8210275?v=4",
"html_url": "https:\/\/github.com\/oktavianto"
},
"html_url": "https:\/\/github.com\/oktavianto\/CVE-2017-5638-Apache-Struts2",
"description": "Example PHP Exploiter for CVE-2017-5638",
"fork": false,
"created_at": "2017-03-13T11:39:55Z",
"updated_at": "2020-04-07T06:38:46Z",
"pushed_at": "2017-03-20T19:40:16Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 4,
"forks": 4,
"watchers": 2,
"score": 0
},
{
"id": 85010282,
"name": "cve-2017-5638",
"full_name": "jrrdev\/cve-2017-5638",
"owner": {
"login": "jrrdev",
"id": 17674081,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17674081?v=4",
"html_url": "https:\/\/github.com\/jrrdev"
},
"html_url": "https:\/\/github.com\/jrrdev\/cve-2017-5638",
"description": "cve-2017-5638 Vulnerable site sample",
"fork": false,
"created_at": "2017-03-15T00:19:33Z",
"updated_at": "2020-05-19T19:36:03Z",
"pushed_at": "2017-04-04T19:57:38Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 9,
"forks": 9,
"watchers": 11,
"score": 0
},
{
"id": 85145901,
"name": "Strutshock",
"full_name": "opt9\/Strutshock",
"owner": {
"login": "opt9",
"id": 192655,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/192655?v=4",
"html_url": "https:\/\/github.com\/opt9"
},
"html_url": "https:\/\/github.com\/opt9\/Strutshock",
"description": "Struts2 RCE CVE-2017-5638 non-intrusive check shell script",
"fork": false,
"created_at": "2017-03-16T02:59:22Z",
"updated_at": "2017-05-04T20:58:47Z",
"pushed_at": "2017-03-16T04:02:40Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 85341283,
"name": "StrutsShell",
"full_name": "falcon-lnhg\/StrutsShell",
"owner": {
"login": "falcon-lnhg",
"id": 5199658,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/5199658?v=4",
"html_url": "https:\/\/github.com\/falcon-lnhg"
},
"html_url": "https:\/\/github.com\/falcon-lnhg\/StrutsShell",
"description": "Apache Struts (CVE-2017-5638) Shell",
"fork": false,
"created_at": "2017-03-17T18:05:55Z",
"updated_at": "2017-08-31T21:27:12Z",
"pushed_at": "2017-04-04T16:11:25Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 85390529,
"name": "CVE-2017-5638",
"full_name": "bhagdave\/CVE-2017-5638",
"owner": {
"login": "bhagdave",
"id": 3230037,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3230037?v=4",
"html_url": "https:\/\/github.com\/bhagdave"
},
"html_url": "https:\/\/github.com\/bhagdave\/CVE-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-03-18T09:39:59Z",
"updated_at": "2017-03-19T01:25:24Z",
"pushed_at": "2017-03-21T21:53:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 85664016,
"name": "st2-046-poc",
@ -91,6 +528,75 @@
"watchers": 1,
"score": 0
},
{
"id": 85926594,
"name": "S2-Reaper",
"full_name": "gsfish\/S2-Reaper",
"owner": {
"login": "gsfish",
"id": 15968154,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/15968154?v=4",
"html_url": "https:\/\/github.com\/gsfish"
},
"html_url": "https:\/\/github.com\/gsfish\/S2-Reaper",
"description": "CVE-2017-5638",
"fork": false,
"created_at": "2017-03-23T08:44:10Z",
"updated_at": "2017-03-30T09:51:23Z",
"pushed_at": "2017-03-30T10:06:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
"forks": 2,
"watchers": 0,
"score": 0
},
{
"id": 86200933,
"name": "cve-2017-5638",
"full_name": "mcassano\/cve-2017-5638",
"owner": {
"login": "mcassano",
"id": 2073030,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2073030?v=4",
"html_url": "https:\/\/github.com\/mcassano"
},
"html_url": "https:\/\/github.com\/mcassano\/cve-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-03-26T01:58:52Z",
"updated_at": "2017-03-26T02:00:58Z",
"pushed_at": "2017-04-01T04:20:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 86415022,
"name": "Strutscli",
"full_name": "opt9\/Strutscli",
"owner": {
"login": "opt9",
"id": 192655,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/192655?v=4",
"html_url": "https:\/\/github.com\/opt9"
},
"html_url": "https:\/\/github.com\/opt9\/Strutscli",
"description": "Struts2 RCE CVE-2017-5638 CLI shell",
"fork": false,
"created_at": "2017-03-28T04:31:44Z",
"updated_at": "2017-04-14T08:03:48Z",
"pushed_at": "2017-03-28T04:36:11Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 87695524,
"name": "strutsy",

25
2017/CVE-2017-6370.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 85539985,
"name": "TYPO3-v7.6.15-Unencrypted-Login-Request",
"full_name": "faizzaidi\/TYPO3-v7.6.15-Unencrypted-Login-Request",
"owner": {
"login": "faizzaidi",
"id": 12153050,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/12153050?v=4",
"html_url": "https:\/\/github.com\/faizzaidi"
},
"html_url": "https:\/\/github.com\/faizzaidi\/TYPO3-v7.6.15-Unencrypted-Login-Request",
"description": "TYPO3 v7.6.15 Unencrypted Login Request Assigned CVE Number: CVE-2017-6370",
"fork": false,
"created_at": "2017-03-20T05:51:07Z",
"updated_at": "2018-05-07T17:02:28Z",
"pushed_at": "2017-03-20T05:51:43Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,4 +1,27 @@
[
{
"id": 87749039,
"name": "nfsen-exploit",
"full_name": "patrickfreed\/nfsen-exploit",
"owner": {
"login": "patrickfreed",
"id": 936020,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/936020?v=4",
"html_url": "https:\/\/github.com\/patrickfreed"
},
"html_url": "https:\/\/github.com\/patrickfreed\/nfsen-exploit",
"description": "Exploit for CVE-2017-6971 remote command execution in nfsen 1.3.7.",
"fork": false,
"created_at": "2017-04-10T00:13:24Z",
"updated_at": "2020-04-07T06:36:25Z",
"pushed_at": "2017-04-10T16:06:56Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 6,
"forks": 6,
"watchers": 4,
"score": 0
},
{
"id": 183134145,
"name": "nfsen_1.3.7_CVE-2017-6971",

25
2017/CVE-2017-7188.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 87800336,
"name": "Zurmo-Stable-3.1.1-XSS-By-Provensec-LLC",
"full_name": "faizzaidi\/Zurmo-Stable-3.1.1-XSS-By-Provensec-LLC",
"owner": {
"login": "faizzaidi",
"id": 12153050,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/12153050?v=4",
"html_url": "https:\/\/github.com\/faizzaidi"
},
"html_url": "https:\/\/github.com\/faizzaidi\/Zurmo-Stable-3.1.1-XSS-By-Provensec-LLC",
"description": "Zurmo-Stable-3.1.1 Cross Site Scripting (XSS) Assigned CVE Number: CVE-2017-7188",
"fork": false,
"created_at": "2017-04-10T10:52:13Z",
"updated_at": "2018-05-07T17:03:10Z",
"pushed_at": "2017-04-10T10:52:52Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,4 +1,27 @@
[
{
"id": 86543900,
"name": "webdav_exploit",
"full_name": "eliuha\/webdav_exploit",
"owner": {
"login": "eliuha",
"id": 2240516,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2240516?v=4",
"html_url": "https:\/\/github.com\/eliuha"
},
"html_url": "https:\/\/github.com\/eliuha\/webdav_exploit",
"description": "An exploit for Microsoft IIS 6.0 CVE-2017-7269",
"fork": false,
"created_at": "2017-03-29T05:59:30Z",
"updated_at": "2020-06-03T02:48:00Z",
"pushed_at": "2017-03-29T07:26:41Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 16,
"forks": 16,
"watchers": 17,
"score": 0
},
{
"id": 86573461,
"name": "CVE-2017-7269-Echo-PoC",
@ -22,6 +45,213 @@
"watchers": 84,
"score": 0
},
{
"id": 86581754,
"name": "CVE-2017-7269-exploit",
"full_name": "caicai1355\/CVE-2017-7269-exploit",
"owner": {
"login": "caicai1355",
"id": 24385053,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/24385053?v=4",
"html_url": "https:\/\/github.com\/caicai1355"
},
"html_url": "https:\/\/github.com\/caicai1355\/CVE-2017-7269-exploit",
"description": "exec 8 bytes command",
"fork": false,
"created_at": "2017-03-29T12:52:54Z",
"updated_at": "2020-04-07T06:37:12Z",
"pushed_at": "2017-03-29T13:08:44Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 7,
"forks": 7,
"watchers": 2,
"score": 0
},
{
"id": 86659284,
"name": "CVE-2017-7269",
"full_name": "M1a0rz\/CVE-2017-7269",
"owner": {
"login": "M1a0rz",
"id": 25101765,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/25101765?v=4",
"html_url": "https:\/\/github.com\/M1a0rz"
},
"html_url": "https:\/\/github.com\/M1a0rz\/CVE-2017-7269",
"description": "Poc for iis6.0",
"fork": false,
"created_at": "2017-03-30T04:35:13Z",
"updated_at": "2017-03-30T04:35:13Z",
"pushed_at": "2017-03-30T04:35:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 86697845,
"name": "cve-2017-7269picture",
"full_name": "whiteHat001\/cve-2017-7269picture",
"owner": {
"login": "whiteHat001",
"id": 18191034,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18191034?v=4",
"html_url": "https:\/\/github.com\/whiteHat001"
},
"html_url": "https:\/\/github.com\/whiteHat001\/cve-2017-7269picture",
"description": null,
"fork": false,
"created_at": "2017-03-30T12:03:05Z",
"updated_at": "2017-03-30T12:03:05Z",
"pushed_at": "2017-03-30T12:11:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 86754251,
"name": "cve-2017-7269",
"full_name": "zcgonvh\/cve-2017-7269",
"owner": {
"login": "zcgonvh",
"id": 25787677,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25787677?v=4",
"html_url": "https:\/\/github.com\/zcgonvh"
},
"html_url": "https:\/\/github.com\/zcgonvh\/cve-2017-7269",
"description": "fixed msf module for cve-2017-7269",
"fork": false,
"created_at": "2017-03-30T22:20:36Z",
"updated_at": "2020-06-02T01:44:08Z",
"pushed_at": "2017-03-30T22:20:51Z",
"stargazers_count": 104,
"watchers_count": 104,
"forks_count": 56,
"forks": 56,
"watchers": 104,
"score": 0
},
{
"id": 87165305,
"name": "CVE-2017-7269",
"full_name": "jrrombaldo\/CVE-2017-7269",
"owner": {
"login": "jrrombaldo",
"id": 121948,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/121948?v=4",
"html_url": "https:\/\/github.com\/jrrombaldo"
},
"html_url": "https:\/\/github.com\/jrrombaldo\/CVE-2017-7269",
"description": null,
"fork": false,
"created_at": "2017-04-04T08:47:22Z",
"updated_at": "2018-01-08T16:52:30Z",
"pushed_at": "2017-04-04T17:20:50Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 87365181,
"name": "iis6-exploit-2017-CVE-2017-7269",
"full_name": "g0rx\/iis6-exploit-2017-CVE-2017-7269",
"owner": {
"login": "g0rx",
"id": 10961397,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/10961397?v=4",
"html_url": "https:\/\/github.com\/g0rx"
},
"html_url": "https:\/\/github.com\/g0rx\/iis6-exploit-2017-CVE-2017-7269",
"description": "iis6 exploit 2017 CVE-2017-7269",
"fork": false,
"created_at": "2017-04-05T23:21:12Z",
"updated_at": "2020-06-23T06:57:30Z",
"pushed_at": "2017-04-05T23:29:03Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 23,
"forks": 23,
"watchers": 16,
"score": 0
},
{
"id": 87432387,
"name": "IIS_6.0_WebDAV_Ruby",
"full_name": "slimpagey\/IIS_6.0_WebDAV_Ruby",
"owner": {
"login": "slimpagey",
"id": 10183644,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/10183644?v=4",
"html_url": "https:\/\/github.com\/slimpagey"
},
"html_url": "https:\/\/github.com\/slimpagey\/IIS_6.0_WebDAV_Ruby",
"description": "Ruby Exploit for IIS 6.0 Buffer Overflow (CVE-2017-7269)",
"fork": false,
"created_at": "2017-04-06T13:27:20Z",
"updated_at": "2019-02-27T06:05:06Z",
"pushed_at": "2017-04-06T13:47:49Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"forks": 2,
"watchers": 6,
"score": 0
},
{
"id": 88148249,
"name": "cve-2017-7269",
"full_name": "homjxi0e\/cve-2017-7269",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/cve-2017-7269",
"description": null,
"fork": false,
"created_at": "2017-04-13T09:27:01Z",
"updated_at": "2017-04-13T09:27:01Z",
"pushed_at": "2017-04-13T12:33:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 89217126,
"name": "CVE-2017-7269",
"full_name": "xiaovpn\/CVE-2017-7269",
"owner": {
"login": "xiaovpn",
"id": 22736797,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/22736797?v=4",
"html_url": "https:\/\/github.com\/xiaovpn"
},
"html_url": "https:\/\/github.com\/xiaovpn\/CVE-2017-7269",
"description": "CVE-2017-7269",
"fork": false,
"created_at": "2017-04-24T08:42:59Z",
"updated_at": "2017-04-24T08:42:59Z",
"pushed_at": "2017-04-24T08:43:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 91493002,
"name": "cve-2017-7269-tool",

25
2017/CVE-2017-7648.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 87845394,
"name": "CVE-2017-7648.",
"full_name": "notmot\/CVE-2017-7648.",
"owner": {
"login": "notmot",
"id": 4649277,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/4649277?v=4",
"html_url": "https:\/\/github.com\/notmot"
},
"html_url": "https:\/\/github.com\/notmot\/CVE-2017-7648.",
"description": "A writeup of CVE-2017-7648",
"fork": false,
"created_at": "2017-04-10T18:41:59Z",
"updated_at": "2017-04-10T18:47:31Z",
"pushed_at": "2017-04-10T18:42:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -17,8 +17,8 @@
"pushed_at": "2019-10-22T06:44:20Z",
"stargazers_count": 77,
"watchers_count": 77,
"forks_count": 16,
"forks": 16,
"forks_count": 17,
"forks": 17,
"watchers": 77,
"score": 0
},

View file

@ -105,13 +105,13 @@
"description": "PoC exploit of CVE-2020-11651 and CVE-2020-11652",
"fork": false,
"created_at": "2020-05-04T11:52:28Z",
"updated_at": "2020-07-10T09:30:50Z",
"updated_at": "2020-07-12T00:58:20Z",
"pushed_at": "2020-07-10T09:30:47Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"forks_count": 20,
"forks": 20,
"watchers": 52,
"watchers": 53,
"score": 0
},
{

View file

@ -82,13 +82,13 @@
"description": "Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE",
"fork": false,
"created_at": "2020-03-07T18:58:09Z",
"updated_at": "2020-07-06T04:56:14Z",
"updated_at": "2020-07-12T02:48:22Z",
"pushed_at": "2020-03-09T05:25:05Z",
"stargazers_count": 116,
"watchers_count": 116,
"stargazers_count": 117,
"watchers_count": 117,
"forks_count": 41,
"forks": 41,
"watchers": 116,
"watchers": 117,
"score": 0
},
{

View file

@ -59,13 +59,13 @@
"description": "Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.",
"fork": false,
"created_at": "2020-07-05T06:19:09Z",
"updated_at": "2020-07-09T21:40:28Z",
"updated_at": "2020-07-12T00:57:57Z",
"pushed_at": "2020-07-07T07:19:16Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 14,
"forks": 14,
"watchers": 33,
"watchers": 34,
"score": 0
},
{
@ -82,13 +82,13 @@
"description": "CVE-2020-5902 BIG-IP",
"fork": false,
"created_at": "2020-07-05T16:38:32Z",
"updated_at": "2020-07-11T10:13:05Z",
"updated_at": "2020-07-11T21:54:00Z",
"pushed_at": "2020-07-07T09:36:24Z",
"stargazers_count": 266,
"watchers_count": 266,
"stargazers_count": 267,
"watchers_count": 267,
"forks_count": 78,
"forks": 78,
"watchers": 266,
"watchers": 267,
"score": 0
},
{
@ -128,13 +128,13 @@
"description": "Proof of concept for CVE-2020-5902",
"fork": false,
"created_at": "2020-07-05T17:01:27Z",
"updated_at": "2020-07-11T10:21:26Z",
"updated_at": "2020-07-12T02:39:42Z",
"pushed_at": "2020-07-06T17:47:17Z",
"stargazers_count": 63,
"watchers_count": 63,
"stargazers_count": 65,
"watchers_count": 65,
"forks_count": 20,
"forks": 20,
"watchers": 63,
"watchers": 65,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Citrix ADC Vulns",
"fork": false,
"created_at": "2020-07-10T20:00:17Z",
"updated_at": "2020-07-11T17:35:26Z",
"updated_at": "2020-07-12T03:06:16Z",
"pushed_at": "2020-07-10T21:03:20Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 3,
"forks": 3,
"watchers": 24,
"watchers": 28,
"score": 0
}
]

151
README.md
View file

@ -8073,6 +8073,22 @@ The Graphics Device Interface (GDI) in Microsoft Windows Vista SP2; Windows Serv
- [sheri31/0005poc](https://github.com/sheri31/0005poc)
### CVE-2017-0038
<code>
gdi32.dll in Graphics Device Interface (GDI) in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allows remote attackers to obtain sensitive information from process heap memory via a crafted EMF file, as demonstrated by an EMR_SETDIBITSTODEVICE record with modified Device Independent Bitmap (DIB) dimensions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-3216, CVE-2016-3219, and/or CVE-2016-3220.
</code>
- [k0keoyo/CVE-2017-0038-EXP-C-JS](https://github.com/k0keoyo/CVE-2017-0038-EXP-C-JS)
### CVE-2017-0065
<code>
Microsoft Edge allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka &quot;Microsoft Browser Information Disclosure Vulnerability.&quot; This vulnerability is different from those described in CVE-2017-0009, CVE-2017-0011, CVE-2017-0017, and CVE-2017-0068.
</code>
- [Dankirk/cve-2017-0065](https://github.com/Dankirk/cve-2017-0065)
### CVE-2017-0075
<code>
@ -8081,6 +8097,22 @@ Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2; Windows
- [4B5F5F4B/HyperV](https://github.com/4B5F5F4B/HyperV)
### CVE-2017-0106
<code>
Microsoft Excel 2007 SP3, Microsoft Outlook 2010 SP2, Microsoft Outlook 2013 SP1, and Microsoft Outlook 2016 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted document, aka &quot;Microsoft Office Memory Corruption Vulnerability.&quot;
</code>
- [ryhanson/CVE-2017-0106](https://github.com/ryhanson/CVE-2017-0106)
### CVE-2017-0108
<code>
The Windows Graphics Component in Microsoft Office 2007 SP3; 2010 SP2; and Word Viewer; Skype for Business 2016; Lync 2013 SP1; Lync 2010; Live Meeting 2007; Silverlight 5; Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; and Windows 7 SP1 allows remote attackers to execute arbitrary code via a crafted web site, aka &quot;Graphics Component Remote Code Execution Vulnerability.&quot; This vulnerability is different from that described in CVE-2017-0014.
</code>
- [homjxi0e/CVE-2017-0108](https://github.com/homjxi0e/CVE-2017-0108)
### CVE-2017-0143
<code>
@ -8112,8 +8144,14 @@ The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2
Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016, Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1 allow remote attackers to execute arbitrary code via a crafted document, aka &quot;Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API.&quot;
</code>
- [ryhanson/CVE-2017-0199](https://github.com/ryhanson/CVE-2017-0199)
- [SyFi/cve-2017-0199](https://github.com/SyFi/cve-2017-0199)
- [bhdresh/CVE-2017-0199](https://github.com/bhdresh/CVE-2017-0199)
- [NotAwful/CVE-2017-0199-Fix](https://github.com/NotAwful/CVE-2017-0199-Fix)
- [haibara3839/CVE-2017-0199-master](https://github.com/haibara3839/CVE-2017-0199-master)
- [Exploit-install/CVE-2017-0199](https://github.com/Exploit-install/CVE-2017-0199)
- [zakybstrd21215/PoC-CVE-2017-0199](https://github.com/zakybstrd21215/PoC-CVE-2017-0199)
- [n1shant-sinha/CVE-2017-0199](https://github.com/n1shant-sinha/CVE-2017-0199)
- [kn0wm4d/htattack](https://github.com/kn0wm4d/htattack)
- [joke998/Cve-2017-0199](https://github.com/joke998/Cve-2017-0199)
- [joke998/Cve-2017-0199-](https://github.com/joke998/Cve-2017-0199-)
@ -8124,6 +8162,14 @@ Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1,
- [jacobsoo/RTF-Cleaner](https://github.com/jacobsoo/RTF-Cleaner)
- [denmilu/CVE-2017-0199](https://github.com/denmilu/CVE-2017-0199)
### CVE-2017-0204
<code>
Microsoft Outlook 2007 SP3, Microsoft Outlook 2010 SP2, Microsoft Outlook 2013 SP1, and Microsoft Outlook 2016 allow remote attackers to bypass the Office Protected View via a specially crafted document, aka &quot;Microsoft Office Security Feature Bypass Vulnerability.&quot;
</code>
- [ryhanson/CVE-2017-0204](https://github.com/ryhanson/CVE-2017-0204)
### CVE-2017-0213
<code>
@ -8184,6 +8230,7 @@ An elevation of privilege vulnerability in the Framework APIs could enable a loc
A remote code execution vulnerability in the Framesequence library could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution in an application that uses the Framesequence library. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-33718716.
</code>
- [JiounDai/CVE-2017-0478](https://github.com/JiounDai/CVE-2017-0478)
- [denmilu/CVE-2017-0478](https://github.com/denmilu/CVE-2017-0478)
### CVE-2017-0541
@ -8192,6 +8239,7 @@ A remote code execution vulnerability in the Framesequence library could enable
A remote code execution vulnerability in sonivox in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediaserver process. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-34031018.
</code>
- [JiounDai/CVE-2017-0541](https://github.com/JiounDai/CVE-2017-0541)
- [denmilu/CVE-2017-0541](https://github.com/denmilu/CVE-2017-0541)
### CVE-2017-0554
@ -8273,6 +8321,9 @@ An issue was discovered in certain Apple products. iOS before 10.2.1 is affected
An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. macOS before 10.12.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the &quot;Kernel&quot; component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (buffer overflow) via a crafted app.
</code>
- [maximehip/extra_recipe](https://github.com/maximehip/extra_recipe)
- [JackBro/extra_recipe](https://github.com/JackBro/extra_recipe)
- [Rootkitsmm/extra_recipe-iOS-10.2](https://github.com/Rootkitsmm/extra_recipe-iOS-10.2)
- [Peterpan0927/CVE-2017-2370](https://github.com/Peterpan0927/CVE-2017-2370)
### CVE-2017-2388
@ -8283,6 +8334,14 @@ An issue was discovered in certain Apple products. macOS before 10.12.4 is affec
- [bazad/IOFireWireFamily-null-deref](https://github.com/bazad/IOFireWireFamily-null-deref)
### CVE-2017-2636
<code>
Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.
</code>
- [alexzorin/cve-2017-2636-el](https://github.com/alexzorin/cve-2017-2636-el)
### CVE-2017-2666
<code>
@ -8373,12 +8432,21 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middlewar
- [ianxtianxt/CVE-2017-3506](https://github.com/ianxtianxt/CVE-2017-3506)
### CVE-2017-3599
<code>
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Pluggable Auth). Supported versions that are affected are 5.6.35 and earlier and 5.7.17 and earlier. Easily &quot;exploitable&quot; vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). NOTE: the previous information is from the April 2017 CPU. Oracle has not commented on third-party claims that this issue is an integer overflow in sql/auth/sql_authentication.cc which allows remote attackers to cause a denial of service via a crafted authentication packet.
</code>
- [SECFORCE/CVE-2017-3599](https://github.com/SECFORCE/CVE-2017-3599)
### CVE-2017-3730
<code>
In OpenSSL 1.1.0 before 1.1.0d, if a malicious server supplies bad parameters for a DHE or ECDHE key exchange then this can result in the client attempting to dereference a NULL pointer leading to a client crash. This could be exploited in a Denial of Service attack.
</code>
- [guidovranken/CVE-2017-3730](https://github.com/guidovranken/CVE-2017-3730)
- [ymmah/OpenSSL-CVE-2017-3730](https://github.com/ymmah/OpenSSL-CVE-2017-3730)
### CVE-2017-3881
@ -8387,6 +8455,8 @@ In OpenSSL 1.1.0 before 1.1.0d, if a malicious server supplies bad parameters fo
A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes Telnet internally as a signaling and command protocol between cluster members. The vulnerability is due to the combination of two factors: (1) the failure to restrict the use of CMP-specific Telnet options only to internal, local communications between cluster members and instead accept and process such options over any Telnet connection to an affected device; and (2) the incorrect processing of malformed CMP-specific Telnet options. An attacker could exploit this vulnerability by sending malformed CMP-specific Telnet options while establishing a Telnet session with an affected Cisco device configured to accept Telnet connections. An exploit could allow an attacker to execute arbitrary code and obtain full control of the device or cause a reload of the affected device. This affects Catalyst switches, Embedded Service 2020 switches, Enhanced Layer 2 EtherSwitch Service Module, Enhanced Layer 2/3 EtherSwitch Service Module, Gigabit Ethernet Switch Module (CGESM) for HP, IE Industrial Ethernet switches, ME 4924-10GE switch, RF Gateway 10, and SM-X Layer 2/3 EtherSwitch Service Module. Cisco Bug IDs: CSCvd48893.
</code>
- [artkond/cisco-rce](https://github.com/artkond/cisco-rce)
- [homjxi0e/CVE-2017-3881-exploit-cisco-](https://github.com/homjxi0e/CVE-2017-3881-exploit-cisco-)
- [homjxi0e/CVE-2017-3881-Cisco](https://github.com/homjxi0e/CVE-2017-3881-Cisco)
- [zakybstrd21215/PoC-CVE-2017-3881](https://github.com/zakybstrd21215/PoC-CVE-2017-3881)
- [1337g/CVE-2017-3881](https://github.com/1337g/CVE-2017-3881)
@ -8406,6 +8476,14 @@ An issue was discovered in Pivotal Spring Web Flow through 2.4.4. Applications t
- [cved-sources/cve-2017-4971](https://github.com/cved-sources/cve-2017-4971)
### CVE-2017-5005
<code>
Stack-based buffer overflow in Quick Heal Internet Security 10.1.0.316 and earlier, Total Security 10.1.0.316 and earlier, and AntiVirus Pro 10.1.0.316 and earlier on OS X allows remote attackers to execute arbitrary code via a crafted LC_UNIXTHREAD.cmdsize field in a Mach-O file that is mishandled during a Security Scan (aka Custom Scan) operation.
</code>
- [payatu/QuickHeal](https://github.com/payatu/QuickHeal)
### CVE-2017-5007
<code>
@ -8437,6 +8515,14 @@ An issue was discovered in PHPMailer before 5.2.22. PHPMailer's msgHTML method a
- [cscli/CVE-2017-5223](https://github.com/cscli/CVE-2017-5223)
### CVE-2017-5415
<code>
An attack can use a blob URL and script to spoof an arbitrary addressbar URL prefaced by &quot;blob:&quot; as the protocol, leading to user confusion and further spoofing attacks. This vulnerability affects Firefox &lt; 52.
</code>
- [649/CVE-2017-5415](https://github.com/649/CVE-2017-5415)
### CVE-2017-5487
<code>
@ -8448,16 +8534,46 @@ wp-includes/rest-api/endpoints/class-wp-rest-users-controller.php in the REST AP
- [GeunSam2/CVE-2017-5487](https://github.com/GeunSam2/CVE-2017-5487)
- [patilkr/wp-CVE-2017-5487-exploit](https://github.com/patilkr/wp-CVE-2017-5487-exploit)
### CVE-2017-5633
<code>
Multiple cross-site request forgery (CSRF) vulnerabilities on the D-Link DI-524 Wireless Router with firmware 9.01 allow remote attackers to (1) change the admin password, (2) reboot the device, or (3) possibly have unspecified other impact via crafted requests to CGI programs.
</code>
- [cardangi/Exploit-CVE-2017-5633](https://github.com/cardangi/Exploit-CVE-2017-5633)
### CVE-2017-5638
<code>
The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.
</code>
- [PolarisLab/S2-045](https://github.com/PolarisLab/S2-045)
- [Flyteas/Struts2-045-Exp](https://github.com/Flyteas/Struts2-045-Exp)
- [bongbongco/cve-2017-5638](https://github.com/bongbongco/cve-2017-5638)
- [jas502n/S2-045-EXP-POC-TOOLS](https://github.com/jas502n/S2-045-EXP-POC-TOOLS)
- [mthbernardes/strutszeiro](https://github.com/mthbernardes/strutszeiro)
- [xsscx/cve-2017-5638](https://github.com/xsscx/cve-2017-5638)
- [immunio/apache-struts2-CVE-2017-5638](https://github.com/immunio/apache-struts2-CVE-2017-5638)
- [Masahiro-Yamada/OgnlContentTypeRejectorValve](https://github.com/Masahiro-Yamada/OgnlContentTypeRejectorValve)
- [aljazceru/CVE-2017-5638-Apache-Struts2](https://github.com/aljazceru/CVE-2017-5638-Apache-Struts2)
- [sjitech/test_struts2_vulnerability_CVE-2017-5638](https://github.com/sjitech/test_struts2_vulnerability_CVE-2017-5638)
- [jrrombaldo/CVE-2017-5638](https://github.com/jrrombaldo/CVE-2017-5638)
- [random-robbie/CVE-2017-5638](https://github.com/random-robbie/CVE-2017-5638)
- [initconf/CVE-2017-5638_struts](https://github.com/initconf/CVE-2017-5638_struts)
- [mazen160/struts-pwn](https://github.com/mazen160/struts-pwn)
- [ret2jazzy/Struts-Apache-ExploitPack](https://github.com/ret2jazzy/Struts-Apache-ExploitPack)
- [lolwaleet/ExpStruts](https://github.com/lolwaleet/ExpStruts)
- [oktavianto/CVE-2017-5638-Apache-Struts2](https://github.com/oktavianto/CVE-2017-5638-Apache-Struts2)
- [jrrdev/cve-2017-5638](https://github.com/jrrdev/cve-2017-5638)
- [opt9/Strutshock](https://github.com/opt9/Strutshock)
- [falcon-lnhg/StrutsShell](https://github.com/falcon-lnhg/StrutsShell)
- [bhagdave/CVE-2017-5638](https://github.com/bhagdave/CVE-2017-5638)
- [jas502n/st2-046-poc](https://github.com/jas502n/st2-046-poc)
- [KarzsGHR/S2-046_S2-045_POC](https://github.com/KarzsGHR/S2-046_S2-045_POC)
- [gsfish/S2-Reaper](https://github.com/gsfish/S2-Reaper)
- [mcassano/cve-2017-5638](https://github.com/mcassano/cve-2017-5638)
- [opt9/Strutscli](https://github.com/opt9/Strutscli)
- [tahmed11/strutsy](https://github.com/tahmed11/strutsy)
- [payatu/CVE-2017-5638](https://github.com/payatu/CVE-2017-5638)
- [Aasron/Struts2-045-Exp](https://github.com/Aasron/Struts2-045-Exp)
@ -8621,6 +8737,14 @@ D-Link DGS-1510-28XMP, DGS-1510-28X, DGS-1510-52X, DGS-1510-52, DGS-1510-28P, DG
- [varangamin/CVE-2017-6206](https://github.com/varangamin/CVE-2017-6206)
### CVE-2017-6370
<code>
TYPO3 7.6.15 sends an http request to an index.php?loginProvider URI in cases with an https Referer, which allows remote attackers to obtain sensitive cleartext information by sniffing the network and reading the userident and username fields.
</code>
- [faizzaidi/TYPO3-v7.6.15-Unencrypted-Login-Request](https://github.com/faizzaidi/TYPO3-v7.6.15-Unencrypted-Login-Request)
### CVE-2017-6558
<code>
@ -8660,6 +8784,7 @@ Cross-site scripting (XSS) vulnerability in the Open-Xchange webmail before 7.6.
AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 allow remote authenticated users to execute arbitrary commands in a privileged context, or launch a reverse shell, via vectors involving the PHP session ID and the NfSen PHP code, aka AlienVault ID ENG-104862.
</code>
- [patrickfreed/nfsen-exploit](https://github.com/patrickfreed/nfsen-exploit)
- [KeyStrOke95/nfsen_1.3.7_CVE-2017-6971](https://github.com/KeyStrOke95/nfsen_1.3.7_CVE-2017-6971)
### CVE-2017-7038
@ -8721,13 +8846,31 @@ The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Linux kernel
- [rockl/cve-2017-7184](https://github.com/rockl/cve-2017-7184)
- [rockl/cve-2017-7184-bak](https://github.com/rockl/cve-2017-7184-bak)
### CVE-2017-7188
<code>
Zurmo 3.1.1 Stable allows a Cross-Site Scripting (XSS) attack with a base64-encoded SCRIPT element within a data: URL in the returnUrl parameter to default/toggleCollapse.
</code>
- [faizzaidi/Zurmo-Stable-3.1.1-XSS-By-Provensec-LLC](https://github.com/faizzaidi/Zurmo-Stable-3.1.1-XSS-By-Provensec-LLC)
### CVE-2017-7269
<code>
Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with &quot;If: &lt;http://&quot; in a PROPFIND request, as exploited in the wild in July or August 2016.
</code>
- [eliuha/webdav_exploit](https://github.com/eliuha/webdav_exploit)
- [lcatro/CVE-2017-7269-Echo-PoC](https://github.com/lcatro/CVE-2017-7269-Echo-PoC)
- [caicai1355/CVE-2017-7269-exploit](https://github.com/caicai1355/CVE-2017-7269-exploit)
- [M1a0rz/CVE-2017-7269](https://github.com/M1a0rz/CVE-2017-7269)
- [whiteHat001/cve-2017-7269picture](https://github.com/whiteHat001/cve-2017-7269picture)
- [zcgonvh/cve-2017-7269](https://github.com/zcgonvh/cve-2017-7269)
- [jrrombaldo/CVE-2017-7269](https://github.com/jrrombaldo/CVE-2017-7269)
- [g0rx/iis6-exploit-2017-CVE-2017-7269](https://github.com/g0rx/iis6-exploit-2017-CVE-2017-7269)
- [slimpagey/IIS_6.0_WebDAV_Ruby](https://github.com/slimpagey/IIS_6.0_WebDAV_Ruby)
- [homjxi0e/cve-2017-7269](https://github.com/homjxi0e/cve-2017-7269)
- [xiaovpn/CVE-2017-7269](https://github.com/xiaovpn/CVE-2017-7269)
- [zcgonvh/cve-2017-7269-tool](https://github.com/zcgonvh/cve-2017-7269-tool)
- [mirrorblack/CVE-2017-7269](https://github.com/mirrorblack/CVE-2017-7269)
- [Al1ex/CVE-2017-7269](https://github.com/Al1ex/CVE-2017-7269)
@ -8802,6 +8945,14 @@ Nginx versions since 0.5.6 up to and including 1.13.2 are vulnerable to integer
- [cyberk1w1/CVE-2017-7529](https://github.com/cyberk1w1/CVE-2017-7529)
- [cyberharsh/nginx-CVE-2017-7529](https://github.com/cyberharsh/nginx-CVE-2017-7529)
### CVE-2017-7648
<code>
Foscam networked devices use the same hardcoded SSL private key across different customers' installations, which allows remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of this key from another installation.
</code>
- [notmot/CVE-2017-7648.](https://github.com/notmot/CVE-2017-7648.)
### CVE-2017-7679
<code>