Auto Update 2020/08/22 12:08:51

This commit is contained in:
motikan2010-bot 2020-08-22 12:08:51 +09:00
parent 2412382055
commit e3560cbe0e
368 changed files with 12095 additions and 10768 deletions

View file

@ -1,25 +0,0 @@
[
{
"id": 127835621,
"name": "CVE-2002-0289",
"full_name": "alt3kx\/CVE-2002-0289",
"owner": {
"login": "alt3kx",
"id": 3140111,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3140111?v=4",
"html_url": "https:\/\/github.com\/alt3kx"
},
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0289",
"description": "Phusion WebServer 1.0 - 'URL' Remote Buffer Overflow",
"fork": false,
"created_at": "2018-04-03T01:52:34Z",
"updated_at": "2018-04-03T02:03:51Z",
"pushed_at": "2018-04-03T02:03:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

48
2010/CVE-2010-0426.json Normal file
View file

@ -0,0 +1,48 @@
[
{
"id": 114424141,
"name": "privesc-CVE-2010-0426",
"full_name": "t0kx\/privesc-CVE-2010-0426",
"owner": {
"login": "t0kx",
"id": 24924517,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/24924517?v=4",
"html_url": "https:\/\/github.com\/t0kx"
},
"html_url": "https:\/\/github.com\/t0kx\/privesc-CVE-2010-0426",
"description": "Sudo 1.6.x <= 1.6.9p21 and 1.7.x <= 1.7.2p4 Local Privilege Escalation and vulnerable container",
"fork": false,
"created_at": "2017-12-16T01:16:44Z",
"updated_at": "2020-04-20T12:29:23Z",
"pushed_at": "2017-12-16T01:19:11Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 6,
"forks": 6,
"watchers": 5,
"score": 0
},
{
"id": 164330369,
"name": "cve-2010-0426",
"full_name": "cved-sources\/cve-2010-0426",
"owner": {
"login": "cved-sources",
"id": 46423677,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46423677?v=4",
"html_url": "https:\/\/github.com\/cved-sources"
},
"html_url": "https:\/\/github.com\/cved-sources\/cve-2010-0426",
"description": "cve-2010-0426",
"fork": false,
"created_at": "2019-01-06T17:38:19Z",
"updated_at": "2019-02-01T21:14:50Z",
"pushed_at": "2019-02-01T21:14:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,4 +1,27 @@
[
{
"id": 29914821,
"name": "jboss-autopwn",
"full_name": "ChristianPapathanasiou\/jboss-autopwn",
"owner": {
"login": "ChristianPapathanasiou",
"id": 5354349,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/5354349?v=4",
"html_url": "https:\/\/github.com\/ChristianPapathanasiou"
},
"html_url": "https:\/\/github.com\/ChristianPapathanasiou\/jboss-autopwn",
"description": "JBoss Autopwn as featured at BlackHat Europe 2010 - this version incorporates CVE-2010-0738 the JBoss authentication bypass VERB manipulation vulnerability as discovered by Minded Security",
"fork": false,
"created_at": "2015-01-27T13:16:45Z",
"updated_at": "2020-07-02T11:52:16Z",
"pushed_at": "2015-01-27T13:23:18Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 7,
"forks": 7,
"watchers": 13,
"score": 0
},
{
"id": 62456741,
"name": "jboss-autopwn",

25
2010/CVE-2010-1205.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 911174,
"name": "CVE-2010-1205",
"full_name": "mk219533\/CVE-2010-1205",
"owner": {
"login": "mk219533",
"id": 91629,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/91629?v=4",
"html_url": "https:\/\/github.com\/mk219533"
},
"html_url": "https:\/\/github.com\/mk219533\/CVE-2010-1205",
"description": "sample exploit of buffer overflow in libpng ",
"fork": false,
"created_at": "2010-09-14T22:16:11Z",
"updated_at": "2020-05-07T01:35:39Z",
"pushed_at": "2010-10-03T14:06:12Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"forks": 0,
"watchers": 4,
"score": 0
}
]

25
2010/CVE-2010-15606.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 282739625,
"name": "CVE-2010-15606",
"full_name": "Babs84\/CVE-2010-15606",
"owner": {
"login": "Babs84",
"id": 18121247,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18121247?v=4",
"html_url": "https:\/\/github.com\/Babs84"
},
"html_url": "https:\/\/github.com\/Babs84\/CVE-2010-15606",
"description": null,
"fork": false,
"created_at": "2020-07-26T21:54:27Z",
"updated_at": "2020-07-26T21:54:27Z",
"pushed_at": "2020-07-26T21:54:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2010/CVE-2010-2075.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 183259128,
"name": "UnrealIRCd-3.2.8.1-RCE",
"full_name": "M4LV0\/UnrealIRCd-3.2.8.1-RCE",
"owner": {
"login": "M4LV0",
"id": 40957476,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/40957476?v=4",
"html_url": "https:\/\/github.com\/M4LV0"
},
"html_url": "https:\/\/github.com\/M4LV0\/UnrealIRCd-3.2.8.1-RCE",
"description": "cve-2010-2075 ",
"fork": false,
"created_at": "2019-04-24T15:41:22Z",
"updated_at": "2020-05-01T17:43:33Z",
"pushed_at": "2019-04-24T15:44:50Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
}
]

25
2010/CVE-2010-3332.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 106621452,
"name": "MS10-070",
"full_name": "bongbongco\/MS10-070",
"owner": {
"login": "bongbongco",
"id": 3170006,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3170006?v=4",
"html_url": "https:\/\/github.com\/bongbongco"
},
"html_url": "https:\/\/github.com\/bongbongco\/MS10-070",
"description": "CVE-2010-3332 Oracle Padding Vulnerability in Microsoft ASP.NET",
"fork": false,
"created_at": "2017-10-11T23:50:33Z",
"updated_at": "2020-07-17T05:12:24Z",
"pushed_at": "2017-10-11T23:50:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
}
]

25
2010/CVE-2010-3437.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 222810581,
"name": "CVE-2010-3437",
"full_name": "huang-emily\/CVE-2010-3437",
"owner": {
"login": "huang-emily",
"id": 25013982,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25013982?v=4",
"html_url": "https:\/\/github.com\/huang-emily"
},
"html_url": "https:\/\/github.com\/huang-emily\/CVE-2010-3437",
"description": null,
"fork": false,
"created_at": "2019-11-19T23:35:57Z",
"updated_at": "2019-11-19T23:36:01Z",
"pushed_at": "2019-11-19T23:35:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2010/CVE-2010-3490.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 226908489,
"name": "CVE-2010-3490",
"full_name": "moayadalmalat\/CVE-2010-3490",
"owner": {
"login": "moayadalmalat",
"id": 42471675,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/42471675?v=4",
"html_url": "https:\/\/github.com\/moayadalmalat"
},
"html_url": "https:\/\/github.com\/moayadalmalat\/CVE-2010-3490",
"description": "FreePBX exploit <= 2.8.0",
"fork": false,
"created_at": "2019-12-09T15:49:21Z",
"updated_at": "2019-12-09T15:57:52Z",
"pushed_at": "2019-12-09T15:57:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2010/CVE-2010-4221.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 108682441,
"name": "cve-2010-4221",
"full_name": "M31MOTH\/cve-2010-4221",
"owner": {
"login": "M31MOTH",
"id": 10201432,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10201432?v=4",
"html_url": "https:\/\/github.com\/M31MOTH"
},
"html_url": "https:\/\/github.com\/M31MOTH\/cve-2010-4221",
"description": "This exploit was written to study some concepts, enjoy!",
"fork": false,
"created_at": "2017-10-28T20:37:26Z",
"updated_at": "2020-03-26T15:45:57Z",
"pushed_at": "2017-10-22T19:46:37Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 11,
"forks": 11,
"watchers": 1,
"score": 0
}
]

25
2010/CVE-2010-4258.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 30897048,
"name": "CVE-2010-4258",
"full_name": "johnreginald\/CVE-2010-4258",
"owner": {
"login": "johnreginald",
"id": 8102802,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8102802?v=4",
"html_url": "https:\/\/github.com\/johnreginald"
},
"html_url": "https:\/\/github.com\/johnreginald\/CVE-2010-4258",
"description": "Exploit based on a faulty clone(2) implementation in Linux < 2.6.36.2 that allows overwrite of arbitrary kernel word with NULL. Research and personal-security use only. Not malicious.",
"fork": false,
"created_at": "2015-02-17T01:12:55Z",
"updated_at": "2016-09-04T16:50:03Z",
"pushed_at": "2012-07-12T18:58:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -17,8 +17,8 @@
"pushed_at": "2020-02-11T15:09:32Z",
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 17,
"forks": 17,
"forks_count": 18,
"forks": 18,
"watchers": 28,
"score": 0
}

View file

@ -137,6 +137,29 @@
"watchers": 572,
"score": 0
},
{
"id": 18561166,
"name": "CVE-2014-0160-Scanner",
"full_name": "obayesshelton\/CVE-2014-0160-Scanner",
"owner": {
"login": "obayesshelton",
"id": 628720,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/628720?v=4",
"html_url": "https:\/\/github.com\/obayesshelton"
},
"html_url": "https:\/\/github.com\/obayesshelton\/CVE-2014-0160-Scanner",
"description": null,
"fork": false,
"created_at": "2014-04-08T14:22:36Z",
"updated_at": "2014-04-10T14:04:12Z",
"pushed_at": "2014-04-10T14:04:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 18566360,
"name": "pacemaker",
@ -160,6 +183,98 @@
"watchers": 309,
"score": 0
},
{
"id": 18574769,
"name": "openmagic",
"full_name": "isgroup-srl\/openmagic",
"owner": {
"login": "isgroup-srl",
"id": 3922436,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3922436?v=4",
"html_url": "https:\/\/github.com\/isgroup-srl"
},
"html_url": "https:\/\/github.com\/isgroup-srl\/openmagic",
"description": "OpenSSL TLS heartbeat read overrun (CVE-2014-0160)",
"fork": false,
"created_at": "2014-04-08T20:58:26Z",
"updated_at": "2019-10-02T13:26:04Z",
"pushed_at": "2014-04-11T02:40:46Z",
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 9,
"forks": 9,
"watchers": 38,
"score": 0
},
{
"id": 18577198,
"name": "CVE-2014-0160",
"full_name": "fb1h2s\/CVE-2014-0160",
"owner": {
"login": "fb1h2s",
"id": 2658510,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2658510?v=4",
"html_url": "https:\/\/github.com\/fb1h2s"
},
"html_url": "https:\/\/github.com\/fb1h2s\/CVE-2014-0160",
"description": "openssl Heart Bleed Exploit: CVE-2014-0160 Mass Security Auditor",
"fork": false,
"created_at": "2014-04-08T22:29:55Z",
"updated_at": "2014-04-08T22:29:55Z",
"pushed_at": "2014-04-08T22:29:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 18580081,
"name": "heartbleedchecker-chrome",
"full_name": "roganartu\/heartbleedchecker-chrome",
"owner": {
"login": "roganartu",
"id": 1133705,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1133705?v=4",
"html_url": "https:\/\/github.com\/roganartu"
},
"html_url": "https:\/\/github.com\/roganartu\/heartbleedchecker-chrome",
"description": "Chrome extension that automatically checks visited sites for vulnerability to OpenSSL CVE-2014-0160",
"fork": false,
"created_at": "2014-04-09T00:41:04Z",
"updated_at": "2014-04-09T01:05:21Z",
"pushed_at": "2014-04-09T01:05:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 18586339,
"name": "heartbleed",
"full_name": "zouguangxian\/heartbleed",
"owner": {
"login": "zouguangxian",
"id": 863281,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/863281?v=4",
"html_url": "https:\/\/github.com\/zouguangxian"
},
"html_url": "https:\/\/github.com\/zouguangxian\/heartbleed",
"description": "Checks for vulnerabilities: CVE-2014-0160 ",
"fork": false,
"created_at": "2014-04-09T05:29:36Z",
"updated_at": "2014-04-10T01:49:59Z",
"pushed_at": "2014-04-10T01:49:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"score": 0
},
{
"id": 18603489,
"name": "heartbleed-poc",
@ -206,6 +321,29 @@
"watchers": 1,
"score": 0
},
{
"id": 18621109,
"name": "coronary",
"full_name": "amerine\/coronary",
"owner": {
"login": "amerine",
"id": 1016,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/1016?v=4",
"html_url": "https:\/\/github.com\/amerine"
},
"html_url": "https:\/\/github.com\/amerine\/coronary",
"description": "Test CIDR blocks for CVE-2014-0160\/Heartbleed",
"fork": false,
"created_at": "2014-04-10T02:28:05Z",
"updated_at": "2014-04-10T02:41:44Z",
"pushed_at": "2014-04-10T02:41:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 18621604,
"name": "CVE-2014-0160",
@ -229,6 +367,29 @@
"watchers": 6,
"score": 0
},
{
"id": 18623918,
"name": "CVE-2014-0160",
"full_name": "ice-security88\/CVE-2014-0160",
"owner": {
"login": "ice-security88",
"id": 7246782,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/7246782?v=4",
"html_url": "https:\/\/github.com\/ice-security88"
},
"html_url": "https:\/\/github.com\/ice-security88\/CVE-2014-0160",
"description": null,
"fork": false,
"created_at": "2014-04-10T04:27:10Z",
"updated_at": "2014-04-10T04:27:10Z",
"pushed_at": "2014-04-10T04:27:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 18634299,
"name": "HeartBleed-Vulnerability-Checker",
@ -252,6 +413,52 @@
"watchers": 1,
"score": 0
},
{
"id": 18644790,
"name": "knockbleed",
"full_name": "siddolo\/knockbleed",
"owner": {
"login": "siddolo",
"id": 2439981,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/2439981?v=4",
"html_url": "https:\/\/github.com\/siddolo"
},
"html_url": "https:\/\/github.com\/siddolo\/knockbleed",
"description": "CVE-2014-0160 mass test against subdomains",
"fork": false,
"created_at": "2014-04-10T17:12:53Z",
"updated_at": "2014-04-10T17:48:36Z",
"pushed_at": "2014-04-10T17:48:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 18649488,
"name": "openssl-heartbleed-fix",
"full_name": "sammyfung\/openssl-heartbleed-fix",
"owner": {
"login": "sammyfung",
"id": 50470,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/50470?v=4",
"html_url": "https:\/\/github.com\/sammyfung"
},
"html_url": "https:\/\/github.com\/sammyfung\/openssl-heartbleed-fix",
"description": "OpenSSL Heartbleed (CVE-2014-0160) Fix script",
"fork": false,
"created_at": "2014-04-10T19:47:42Z",
"updated_at": "2014-06-11T14:34:33Z",
"pushed_at": "2014-04-10T20:11:58Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 18676804,
"name": "heartbleed-test",
@ -321,6 +528,29 @@
"watchers": 6,
"score": 0
},
{
"id": 18722665,
"name": "heatbleeding",
"full_name": "idkqh7\/heatbleeding",
"owner": {
"login": "idkqh7",
"id": 2221840,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2221840?v=4",
"html_url": "https:\/\/github.com\/idkqh7"
},
"html_url": "https:\/\/github.com\/idkqh7\/heatbleeding",
"description": "Test script for test 1Password database for SSL Hea(r)t Bleeding (CVE-2014-0160)",
"fork": false,
"created_at": "2014-04-13T05:52:43Z",
"updated_at": "2018-03-04T07:22:19Z",
"pushed_at": "2014-04-09T16:36:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 18728436,
"name": "ssl-heartbleed.nse",
@ -689,29 +919,6 @@
"watchers": 0,
"score": 0
},
{
"id": 132503722,
"name": "Heartexploit",
"full_name": "kaosV20\/Heartexploit",
"owner": {
"login": "kaosV20",
"id": 36334176,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/36334176?v=4",
"html_url": "https:\/\/github.com\/kaosV20"
},
"html_url": "https:\/\/github.com\/kaosV20\/Heartexploit",
"description": "Aquí está mi nuevo y primer exploit web, este exploit ataca a la vulnerabilidad de HeartBleed (CVE-2014-0160) espero que os guste.",
"fork": false,
"created_at": "2018-05-07T18:55:19Z",
"updated_at": "2018-05-07T19:33:43Z",
"pushed_at": "2018-05-07T19:11:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 156641077,
"name": "OpenSSL-HeartBleed-CVE-2014-0160-PoC",
@ -850,6 +1057,29 @@
"watchers": 0,
"score": 0
},
{
"id": 200631397,
"name": "Heartexploit",
"full_name": "ThanHuuTuan\/Heartexploit",
"owner": {
"login": "ThanHuuTuan",
"id": 32167814,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/32167814?v=4",
"html_url": "https:\/\/github.com\/ThanHuuTuan"
},
"html_url": "https:\/\/github.com\/ThanHuuTuan\/Heartexploit",
"description": "Aquí está mi nuevo y primer exploit web, este exploit ataca a la vulnerabilidad de HeartBleed (CVE-2014-0160) espero que os guste.",
"fork": false,
"created_at": "2019-08-05T10:09:44Z",
"updated_at": "2020-08-22T02:07:50Z",
"pushed_at": "2018-05-07T19:11:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 234023877,
"name": "heartbleed_fix_updated",

71
2014/CVE-2014-1266.json Normal file
View file

@ -0,0 +1,71 @@
[
{
"id": 17090204,
"name": "Testability-CVE-2014-1266",
"full_name": "landonf\/Testability-CVE-2014-1266",
"owner": {
"login": "landonf",
"id": 18884,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/18884?v=4",
"html_url": "https:\/\/github.com\/landonf"
},
"html_url": "https:\/\/github.com\/landonf\/Testability-CVE-2014-1266",
"description": "Demonstrating that SSLVerifySignedServerKeyExchange() is trivially testable.",
"fork": false,
"created_at": "2014-02-22T17:39:21Z",
"updated_at": "2019-08-26T06:20:27Z",
"pushed_at": "2014-02-22T17:47:09Z",
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 1,
"forks": 1,
"watchers": 25,
"score": 0
},
{
"id": 17114039,
"name": "SSLPatch",
"full_name": "linusyang\/SSLPatch",
"owner": {
"login": "linusyang",
"id": 1445849,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1445849?v=4",
"html_url": "https:\/\/github.com\/linusyang"
},
"html_url": "https:\/\/github.com\/linusyang\/SSLPatch",
"description": "Patch iOS SSL vulnerability (CVE-2014-1266)",
"fork": false,
"created_at": "2014-02-23T18:37:24Z",
"updated_at": "2019-02-22T14:13:27Z",
"pushed_at": "2014-02-24T08:44:42Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 7,
"forks": 7,
"watchers": 8,
"score": 0
},
{
"id": 17128986,
"name": "CVE-2014-1266-poc",
"full_name": "gabrielg\/CVE-2014-1266-poc",
"owner": {
"login": "gabrielg",
"id": 3902,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3902?v=4",
"html_url": "https:\/\/github.com\/gabrielg"
},
"html_url": "https:\/\/github.com\/gabrielg\/CVE-2014-1266-poc",
"description": "Apple OS X\/iOS SSL flaw demonstration",
"fork": false,
"created_at": "2014-02-24T07:48:45Z",
"updated_at": "2019-10-24T22:50:32Z",
"pushed_at": "2014-02-25T19:28:42Z",
"stargazers_count": 78,
"watchers_count": 78,
"forks_count": 15,
"forks": 15,
"watchers": 78,
"score": 0
}
]

48
2014/CVE-2014-160.json Normal file
View file

@ -0,0 +1,48 @@
[
{
"id": 18610159,
"name": "CVE-2014-160",
"full_name": "menrcom\/CVE-2014-160",
"owner": {
"login": "menrcom",
"id": 945008,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/945008?v=4",
"html_url": "https:\/\/github.com\/menrcom"
},
"html_url": "https:\/\/github.com\/menrcom\/CVE-2014-160",
"description": "CVE-2014-160 exploit",
"fork": false,
"created_at": "2014-04-09T19:28:06Z",
"updated_at": "2020-04-07T08:00:29Z",
"pushed_at": "2014-04-09T21:06:26Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"forks": 2,
"watchers": 3,
"score": 0
},
{
"id": 18617122,
"name": "heartbleed_exploit",
"full_name": "GitMirar\/heartbleed_exploit",
"owner": {
"login": "GitMirar",
"id": 7244383,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7244383?v=4",
"html_url": "https:\/\/github.com\/GitMirar"
},
"html_url": "https:\/\/github.com\/GitMirar\/heartbleed_exploit",
"description": "Exploit for CVE-2014-160 (heartbleed) with required patch for libopenssl",
"fork": false,
"created_at": "2014-04-09T23:33:33Z",
"updated_at": "2018-12-04T20:00:04Z",
"pushed_at": "2014-04-09T23:39:03Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks": 2,
"watchers": 2,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 85834314,
"name": "CVE-2017-0038-EXP-C-JS",
"full_name": "k0keoyo\/CVE-2017-0038-EXP-C-JS",
"owner": {
"login": "k0keoyo",
"id": 13257929,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/13257929?v=4",
"html_url": "https:\/\/github.com\/k0keoyo"
},
"html_url": "https:\/\/github.com\/k0keoyo\/CVE-2017-0038-EXP-C-JS",
"description": null,
"fork": false,
"created_at": "2017-03-22T13:59:48Z",
"updated_at": "2019-09-13T11:40:59Z",
"pushed_at": "2017-03-23T14:07:37Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 8,
"forks": 8,
"watchers": 6,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 85072866,
"name": "cve-2017-0065",
"full_name": "Dankirk\/cve-2017-0065",
"owner": {
"login": "Dankirk",
"id": 10588760,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10588760?v=4",
"html_url": "https:\/\/github.com\/Dankirk"
},
"html_url": "https:\/\/github.com\/Dankirk\/cve-2017-0065",
"description": "Exploiting Edge's read:\/\/ urlhandler",
"fork": false,
"created_at": "2017-03-15T13:01:29Z",
"updated_at": "2019-10-26T13:38:33Z",
"pushed_at": "2017-03-15T13:47:22Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 14,
"forks": 14,
"watchers": 15,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 88117539,
"name": "CVE-2017-0106",
"full_name": "ryhanson\/CVE-2017-0106",
"owner": {
"login": "ryhanson",
"id": 3486433,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3486433?v=4",
"html_url": "https:\/\/github.com\/ryhanson"
},
"html_url": "https:\/\/github.com\/ryhanson\/CVE-2017-0106",
"description": null,
"fork": false,
"created_at": "2017-04-13T02:42:08Z",
"updated_at": "2017-04-13T02:42:08Z",
"pushed_at": "2017-04-13T02:42:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 88317204,
"name": "CVE-2017-0108",
"full_name": "homjxi0e\/CVE-2017-0108",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-0108",
"description": null,
"fork": false,
"created_at": "2017-04-15T02:10:16Z",
"updated_at": "2017-12-04T20:08:18Z",
"pushed_at": "2017-04-15T02:16:09Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks": 2,
"watchers": 2,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 91496993,
"name": "wannafind",
"full_name": "valarauco\/wannafind",
"owner": {
"login": "valarauco",
"id": 434898,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/434898?v=4",
"html_url": "https:\/\/github.com\/valarauco"
},
"html_url": "https:\/\/github.com\/valarauco\/wannafind",
"description": "Simple script using nmap to detect CVE-2017-0143 MS17-010 in your network",
"fork": false,
"created_at": "2017-05-16T19:34:38Z",
"updated_at": "2017-12-06T14:25:10Z",
"pushed_at": "2017-05-26T17:28:09Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks": 1,
"watchers": 3,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 91811261,
"name": "chef_tissues",
"full_name": "MelonSmasher\/chef_tissues",
"owner": {
"login": "MelonSmasher",
"id": 1491053,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1491053?v=4",
"html_url": "https:\/\/github.com\/MelonSmasher"
},
"html_url": "https:\/\/github.com\/MelonSmasher\/chef_tissues",
"description": "Install patch for CVE-2017-0145 AKA WannaCry.",
"fork": false,
"created_at": "2017-05-19T13:55:06Z",
"updated_at": "2018-04-04T01:07:21Z",
"pushed_at": "2017-05-19T16:49:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,372 +1,4 @@
[
{
"id": 88117490,
"name": "CVE-2017-0199",
"full_name": "ryhanson\/CVE-2017-0199",
"owner": {
"login": "ryhanson",
"id": 3486433,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3486433?v=4",
"html_url": "https:\/\/github.com\/ryhanson"
},
"html_url": "https:\/\/github.com\/ryhanson\/CVE-2017-0199",
"description": null,
"fork": false,
"created_at": "2017-04-13T02:41:36Z",
"updated_at": "2017-04-13T02:41:36Z",
"pushed_at": "2017-04-13T02:41:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 88185964,
"name": "cve-2017-0199",
"full_name": "SyFi\/cve-2017-0199",
"owner": {
"login": "SyFi",
"id": 26314806,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26314806?v=4",
"html_url": "https:\/\/github.com\/SyFi"
},
"html_url": "https:\/\/github.com\/SyFi\/cve-2017-0199",
"description": null,
"fork": false,
"created_at": "2017-04-13T16:40:27Z",
"updated_at": "2019-12-06T00:55:16Z",
"pushed_at": "2017-04-13T16:45:10Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 7,
"forks": 7,
"watchers": 12,
"score": 0
},
{
"id": 88486475,
"name": "CVE-2017-0199",
"full_name": "bhdresh\/CVE-2017-0199",
"owner": {
"login": "bhdresh",
"id": 8931885,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/8931885?v=4",
"html_url": "https:\/\/github.com\/bhdresh"
},
"html_url": "https:\/\/github.com\/bhdresh\/CVE-2017-0199",
"description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-04-17T08:10:07Z",
"updated_at": "2020-08-10T00:51:19Z",
"pushed_at": "2017-11-19T11:01:16Z",
"stargazers_count": 624,
"watchers_count": 624,
"forks_count": 283,
"forks": 283,
"watchers": 624,
"score": 0
},
{
"id": 88590374,
"name": "CVE-2017-0199-Fix",
"full_name": "NotAwful\/CVE-2017-0199-Fix",
"owner": {
"login": "NotAwful",
"id": 25178947,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/25178947?v=4",
"html_url": "https:\/\/github.com\/NotAwful"
},
"html_url": "https:\/\/github.com\/NotAwful\/CVE-2017-0199-Fix",
"description": "Quick and dirty fix to OLE2 executing code via .hta",
"fork": false,
"created_at": "2017-04-18T06:33:45Z",
"updated_at": "2018-03-18T10:23:47Z",
"pushed_at": "2017-04-24T20:48:36Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 1,
"forks": 1,
"watchers": 14,
"score": 0
},
{
"id": 88700030,
"name": "CVE-2017-0199-master",
"full_name": "haibara3839\/CVE-2017-0199-master",
"owner": {
"login": "haibara3839",
"id": 17246565,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/17246565?v=4",
"html_url": "https:\/\/github.com\/haibara3839"
},
"html_url": "https:\/\/github.com\/haibara3839\/CVE-2017-0199-master",
"description": "CVE-2017-0199",
"fork": false,
"created_at": "2017-04-19T04:15:54Z",
"updated_at": "2020-08-13T13:59:18Z",
"pushed_at": "2017-04-19T04:25:47Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 11,
"forks": 11,
"watchers": 16,
"score": 0
},
{
"id": 89043209,
"name": "CVE-2017-0199",
"full_name": "Exploit-install\/CVE-2017-0199",
"owner": {
"login": "Exploit-install",
"id": 13824191,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/13824191?v=4",
"html_url": "https:\/\/github.com\/Exploit-install"
},
"html_url": "https:\/\/github.com\/Exploit-install\/CVE-2017-0199",
"description": "Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter \/ any other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-04-22T04:01:38Z",
"updated_at": "2020-04-07T06:30:43Z",
"pushed_at": "2017-04-22T04:01:54Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 11,
"forks": 11,
"watchers": 7,
"score": 0
},
{
"id": 89065031,
"name": "PoC-CVE-2017-0199",
"full_name": "zakybstrd21215\/PoC-CVE-2017-0199",
"owner": {
"login": "zakybstrd21215",
"id": 22362343,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22362343?v=4",
"html_url": "https:\/\/github.com\/zakybstrd21215"
},
"html_url": "https:\/\/github.com\/zakybstrd21215\/PoC-CVE-2017-0199",
"description": "Exploit toolkit for vulnerability RCE Microsoft RTF",
"fork": false,
"created_at": "2017-04-22T11:32:39Z",
"updated_at": "2019-02-02T15:31:28Z",
"pushed_at": "2017-04-22T11:35:38Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 89145802,
"name": "CVE-2017-0199",
"full_name": "n1shant-sinha\/CVE-2017-0199",
"owner": {
"login": "n1shant-sinha",
"id": 8848453,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/8848453?v=4",
"html_url": "https:\/\/github.com\/n1shant-sinha"
},
"html_url": "https:\/\/github.com\/n1shant-sinha\/CVE-2017-0199",
"description": "Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-04-23T13:58:30Z",
"updated_at": "2018-10-18T14:32:17Z",
"pushed_at": "2017-04-23T14:05:24Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 89296859,
"name": "htattack",
"full_name": "kn0wm4d\/htattack",
"owner": {
"login": "kn0wm4d",
"id": 15344287,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15344287?v=4",
"html_url": "https:\/\/github.com\/kn0wm4d"
},
"html_url": "https:\/\/github.com\/kn0wm4d\/htattack",
"description": "An exploit implementation for RCE in RTF & DOCs (CVE-2017-0199)",
"fork": false,
"created_at": "2017-04-24T23:44:31Z",
"updated_at": "2020-04-07T06:30:15Z",
"pushed_at": "2017-04-24T23:45:18Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 3,
"forks": 3,
"watchers": 3,
"score": 0
},
{
"id": 89314149,
"name": "Cve-2017-0199",
"full_name": "joke998\/Cve-2017-0199",
"owner": {
"login": "joke998",
"id": 25948923,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/25948923?v=4",
"html_url": "https:\/\/github.com\/joke998"
},
"html_url": "https:\/\/github.com\/joke998\/Cve-2017-0199",
"description": null,
"fork": false,
"created_at": "2017-04-25T03:38:15Z",
"updated_at": "2017-04-25T03:38:15Z",
"pushed_at": "2017-04-25T03:38:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 89314954,
"name": "Cve-2017-0199-",
"full_name": "joke998\/Cve-2017-0199-",
"owner": {
"login": "joke998",
"id": 25948923,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/25948923?v=4",
"html_url": "https:\/\/github.com\/joke998"
},
"html_url": "https:\/\/github.com\/joke998\/Cve-2017-0199-",
"description": "Cve-2017-0199",
"fork": false,
"created_at": "2017-04-25T03:48:53Z",
"updated_at": "2017-04-25T03:48:53Z",
"pushed_at": "2017-04-25T03:48:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 95870771,
"name": "Microsoft-Word-CVE-2017-0199-",
"full_name": "sUbc0ol\/Microsoft-Word-CVE-2017-0199-",
"owner": {
"login": "sUbc0ol",
"id": 24601456,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/24601456?v=4",
"html_url": "https:\/\/github.com\/sUbc0ol"
},
"html_url": "https:\/\/github.com\/sUbc0ol\/Microsoft-Word-CVE-2017-0199-",
"description": null,
"fork": false,
"created_at": "2017-06-30T09:08:40Z",
"updated_at": "2020-03-26T07:51:03Z",
"pushed_at": "2017-06-30T09:11:27Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"score": 0
},
{
"id": 104072875,
"name": "CVE-2017-0199",
"full_name": "viethdgit\/CVE-2017-0199",
"owner": {
"login": "viethdgit",
"id": 24888568,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/24888568?v=4",
"html_url": "https:\/\/github.com\/viethdgit"
},
"html_url": "https:\/\/github.com\/viethdgit\/CVE-2017-0199",
"description": null,
"fork": false,
"created_at": "2017-09-19T12:38:47Z",
"updated_at": "2017-09-19T12:38:47Z",
"pushed_at": "2017-09-19T12:47:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 109420190,
"name": "RTF-Cleaner",
"full_name": "nicpenning\/RTF-Cleaner",
"owner": {
"login": "nicpenning",
"id": 5582679,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/5582679?v=4",
"html_url": "https:\/\/github.com\/nicpenning"
},
"html_url": "https:\/\/github.com\/nicpenning\/RTF-Cleaner",
"description": "RTF de-obfuscator for CVE-2017-0199 documents to find URLs statically.",
"fork": false,
"created_at": "2017-11-03T16:47:16Z",
"updated_at": "2019-06-29T16:49:45Z",
"pushed_at": "2017-11-03T20:55:20Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"forks": 2,
"watchers": 3,
"score": 0
},
{
"id": 111145351,
"name": "2017-11-17-Maldoc-Using-CVE-2017-0199",
"full_name": "bloomer1016\/2017-11-17-Maldoc-Using-CVE-2017-0199",
"owner": {
"login": "bloomer1016",
"id": 12056770,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/12056770?v=4",
"html_url": "https:\/\/github.com\/bloomer1016"
},
"html_url": "https:\/\/github.com\/bloomer1016\/2017-11-17-Maldoc-Using-CVE-2017-0199",
"description": null,
"fork": false,
"created_at": "2017-11-17T20:00:29Z",
"updated_at": "2020-03-29T03:29:38Z",
"pushed_at": "2017-11-17T20:00:42Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"score": 0
},
{
"id": 113558617,
"name": "RTF-Cleaner",
"full_name": "jacobsoo\/RTF-Cleaner",
"owner": {
"login": "jacobsoo",
"id": 3516693,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3516693?v=4",
"html_url": "https:\/\/github.com\/jacobsoo"
},
"html_url": "https:\/\/github.com\/jacobsoo\/RTF-Cleaner",
"description": "RTF Cleaner, tries to extract URL from malicious RTF samples using CVE-2017-0199 & CVE-2017-8759",
"fork": false,
"created_at": "2017-12-08T09:45:25Z",
"updated_at": "2018-02-21T04:37:47Z",
"pushed_at": "2017-12-08T09:46:07Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 126305253,
"name": "CVE-2017-0199",

View file

@ -1,25 +0,0 @@
[
{
"id": 88117558,
"name": "CVE-2017-0204",
"full_name": "ryhanson\/CVE-2017-0204",
"owner": {
"login": "ryhanson",
"id": 3486433,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3486433?v=4",
"html_url": "https:\/\/github.com\/ryhanson"
},
"html_url": "https:\/\/github.com\/ryhanson\/CVE-2017-0204",
"description": null,
"fork": false,
"created_at": "2017-04-13T02:42:24Z",
"updated_at": "2017-04-13T03:12:29Z",
"pushed_at": "2017-04-13T02:42:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,73 +1,4 @@
[
{
"id": 95809289,
"name": "CVE-2017-0213-",
"full_name": "shaheemirza\/CVE-2017-0213-",
"owner": {
"login": "shaheemirza",
"id": 4853436,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/4853436?v=4",
"html_url": "https:\/\/github.com\/shaheemirza"
},
"html_url": "https:\/\/github.com\/shaheemirza\/CVE-2017-0213-",
"description": null,
"fork": false,
"created_at": "2017-06-29T18:49:44Z",
"updated_at": "2020-03-29T00:05:56Z",
"pushed_at": "2017-06-07T17:09:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 95974378,
"name": "CVE-2017-0213",
"full_name": "zcgonvh\/CVE-2017-0213",
"owner": {
"login": "zcgonvh",
"id": 25787677,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25787677?v=4",
"html_url": "https:\/\/github.com\/zcgonvh"
},
"html_url": "https:\/\/github.com\/zcgonvh\/CVE-2017-0213",
"description": "CVE-2017-0213 for command line",
"fork": false,
"created_at": "2017-07-01T16:07:04Z",
"updated_at": "2020-07-26T04:12:14Z",
"pushed_at": "2017-07-01T16:19:12Z",
"stargazers_count": 54,
"watchers_count": 54,
"forks_count": 24,
"forks": 24,
"watchers": 54,
"score": 0
},
{
"id": 105444160,
"name": "CVE-2017-0213",
"full_name": "billa3283\/CVE-2017-0213",
"owner": {
"login": "billa3283",
"id": 32428387,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/32428387?v=4",
"html_url": "https:\/\/github.com\/billa3283"
},
"html_url": "https:\/\/github.com\/billa3283\/CVE-2017-0213",
"description": null,
"fork": false,
"created_at": "2017-10-01T13:29:59Z",
"updated_at": "2017-10-01T13:29:59Z",
"pushed_at": "2017-10-01T13:30:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 125799686,
"name": "CVE-2017-0213",

View file

@ -21,5 +21,28 @@
"forks": 1,
"watchers": 2,
"score": 0
},
{
"id": 289408689,
"name": "CVE-2017-0261",
"full_name": "erfze\/CVE-2017-0261",
"owner": {
"login": "erfze",
"id": 38813661,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/38813661?v=4",
"html_url": "https:\/\/github.com\/erfze"
},
"html_url": "https:\/\/github.com\/erfze\/CVE-2017-0261",
"description": null,
"fork": false,
"created_at": "2020-08-22T03:01:51Z",
"updated_at": "2020-08-22T03:03:49Z",
"pushed_at": "2020-08-22T03:03:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 90935850,
"name": "CVE-2017-0290-",
"full_name": "homjxi0e\/CVE-2017-0290-",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-0290-",
"description": null,
"fork": false,
"created_at": "2017-05-11T04:01:51Z",
"updated_at": "2017-05-11T04:01:51Z",
"pushed_at": "2017-05-11T05:24:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,27 +1,4 @@
[
{
"id": 85445247,
"name": "CVE-2017-0478",
"full_name": "JiounDai\/CVE-2017-0478",
"owner": {
"login": "JiounDai",
"id": 4220640,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/4220640?v=4",
"html_url": "https:\/\/github.com\/JiounDai"
},
"html_url": "https:\/\/github.com\/JiounDai\/CVE-2017-0478",
"description": "poc of CVE-2017-0478",
"fork": false,
"created_at": "2017-03-19T02:18:37Z",
"updated_at": "2020-08-11T04:38:14Z",
"pushed_at": "2017-03-19T02:43:19Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 5,
"forks": 5,
"watchers": 7,
"score": 0
},
{
"id": 141312944,
"name": "CVE-2017-0478",

View file

@ -1,27 +1,4 @@
[
{
"id": 87639690,
"name": "CVE-2017-0541",
"full_name": "JiounDai\/CVE-2017-0541",
"owner": {
"login": "JiounDai",
"id": 4220640,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/4220640?v=4",
"html_url": "https:\/\/github.com\/JiounDai"
},
"html_url": "https:\/\/github.com\/JiounDai\/CVE-2017-0541",
"description": "poc and vulnerability analysis of CVE-2017-0541",
"fork": false,
"created_at": "2017-04-08T14:28:22Z",
"updated_at": "2018-11-26T08:18:04Z",
"pushed_at": "2017-04-08T14:45:44Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 11,
"forks": 11,
"watchers": 19,
"score": 0
},
{
"id": 141312906,
"name": "CVE-2017-0541",

View file

@ -1,25 +0,0 @@
[
{
"id": 115291853,
"name": "tethr",
"full_name": "lanrat\/tethr",
"owner": {
"login": "lanrat",
"id": 164192,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/164192?v=4",
"html_url": "https:\/\/github.com\/lanrat"
},
"html_url": "https:\/\/github.com\/lanrat\/tethr",
"description": "Android Tethering Provisioning Check Bypass (CVE-2017-0554)",
"fork": false,
"created_at": "2017-12-24T23:18:28Z",
"updated_at": "2019-12-16T19:10:19Z",
"pushed_at": "2017-12-26T18:35:09Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 2,
"forks": 2,
"watchers": 9,
"score": 0
}
]

View file

@ -1,27 +1,4 @@
[
{
"id": 106299703,
"name": "CVE-2017-0781",
"full_name": "ojasookert\/CVE-2017-0781",
"owner": {
"login": "ojasookert",
"id": 12931198,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12931198?v=4",
"html_url": "https:\/\/github.com\/ojasookert"
},
"html_url": "https:\/\/github.com\/ojasookert\/CVE-2017-0781",
"description": "Blueborne CVE-2017-0781 Android heap overflow vulnerability",
"fork": false,
"created_at": "2017-10-09T15:13:25Z",
"updated_at": "2020-06-06T02:55:30Z",
"pushed_at": "2017-10-09T15:20:11Z",
"stargazers_count": 67,
"watchers_count": 67,
"forks_count": 30,
"forks": 30,
"watchers": 67,
"score": 0
},
{
"id": 125669064,
"name": "android712-blueborne",

View file

@ -1,96 +1,4 @@
[
{
"id": 104278164,
"name": "CVE-2017-0785",
"full_name": "ojasookert\/CVE-2017-0785",
"owner": {
"login": "ojasookert",
"id": 12931198,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12931198?v=4",
"html_url": "https:\/\/github.com\/ojasookert"
},
"html_url": "https:\/\/github.com\/ojasookert\/CVE-2017-0785",
"description": "Blueborne CVE-2017-0785 Android information leak vulnerability",
"fork": false,
"created_at": "2017-09-20T23:32:29Z",
"updated_at": "2020-07-24T07:38:50Z",
"pushed_at": "2017-09-23T05:11:45Z",
"stargazers_count": 426,
"watchers_count": 426,
"forks_count": 193,
"forks": 193,
"watchers": 426,
"score": 0
},
{
"id": 104516404,
"name": "CVE-2017-0785",
"full_name": "aymankhalfatni\/CVE-2017-0785",
"owner": {
"login": "aymankhalfatni",
"id": 19715320,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/19715320?v=4",
"html_url": "https:\/\/github.com\/aymankhalfatni"
},
"html_url": "https:\/\/github.com\/aymankhalfatni\/CVE-2017-0785",
"description": "CVE-2017-0785: BlueBorne PoC",
"fork": false,
"created_at": "2017-09-22T20:33:12Z",
"updated_at": "2017-09-22T20:34:33Z",
"pushed_at": "2017-09-22T20:34:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 104522460,
"name": "-CVE-2017-0785-BlueBorne-PoC",
"full_name": "Alfa100001\/-CVE-2017-0785-BlueBorne-PoC",
"owner": {
"login": "Alfa100001",
"id": 29385626,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/29385626?v=4",
"html_url": "https:\/\/github.com\/Alfa100001"
},
"html_url": "https:\/\/github.com\/Alfa100001\/-CVE-2017-0785-BlueBorne-PoC",
"description": "CVE-2017-0785 BlueBorne PoC",
"fork": false,
"created_at": "2017-09-22T22:03:40Z",
"updated_at": "2020-05-11T21:48:30Z",
"pushed_at": "2017-09-22T22:23:52Z",
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 15,
"forks": 15,
"watchers": 27,
"score": 0
},
{
"id": 105568835,
"name": "BlueBorne-CVE-2017-0785",
"full_name": "Hackerscript\/BlueBorne-CVE-2017-0785",
"owner": {
"login": "Hackerscript",
"id": 29609985,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/29609985?v=4",
"html_url": "https:\/\/github.com\/Hackerscript"
},
"html_url": "https:\/\/github.com\/Hackerscript\/BlueBorne-CVE-2017-0785",
"description": "this script is used for hack bluetooth devices CVE 2017 0785 which was done by ARMIS This File is password protected for password contact atusha@gmail.comr",
"fork": false,
"created_at": "2017-10-02T18:21:43Z",
"updated_at": "2017-10-02T18:21:43Z",
"pushed_at": "2017-10-02T18:21:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 105816209,
"name": "blueborne",

View file

@ -1,25 +0,0 @@
[
{
"id": 91563154,
"name": "DWF-CVE-2017-1000000",
"full_name": "smythtech\/DWF-CVE-2017-1000000",
"owner": {
"login": "smythtech",
"id": 9844564,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/9844564?v=4",
"html_url": "https:\/\/github.com\/smythtech"
},
"html_url": "https:\/\/github.com\/smythtech\/DWF-CVE-2017-1000000",
"description": null,
"fork": false,
"created_at": "2017-05-17T10:14:54Z",
"updated_at": "2017-07-06T21:23:57Z",
"pushed_at": "2017-05-17T10:27:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,464 +1,4 @@
[
{
"id": 100002532,
"name": "CVE-2017-1000117",
"full_name": "timwr\/CVE-2017-1000117",
"owner": {
"login": "timwr",
"id": 684924,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/684924?v=4",
"html_url": "https:\/\/github.com\/timwr"
},
"html_url": "https:\/\/github.com\/timwr\/CVE-2017-1000117",
"description": "Proof of concept of CVE-2017-1000117",
"fork": false,
"created_at": "2017-08-11T07:03:23Z",
"updated_at": "2019-01-23T02:32:39Z",
"pushed_at": "2017-08-11T08:27:04Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 16,
"forks": 16,
"watchers": 6,
"score": 0
},
{
"id": 100058519,
"name": "test-git-vuln_CVE-2017-1000117",
"full_name": "GrahamMThomas\/test-git-vuln_CVE-2017-1000117",
"owner": {
"login": "GrahamMThomas",
"id": 14031456,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/14031456?v=4",
"html_url": "https:\/\/github.com\/GrahamMThomas"
},
"html_url": "https:\/\/github.com\/GrahamMThomas\/test-git-vuln_CVE-2017-1000117",
"description": "Repo to test the new git vulnerability",
"fork": false,
"created_at": "2017-08-11T18:05:01Z",
"updated_at": "2017-09-26T17:09:13Z",
"pushed_at": "2017-08-11T20:15:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 100069051,
"name": "CVE-2017-1000117",
"full_name": "Manouchehri\/CVE-2017-1000117",
"owner": {
"login": "Manouchehri",
"id": 7232674,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7232674?v=4",
"html_url": "https:\/\/github.com\/Manouchehri"
},
"html_url": "https:\/\/github.com\/Manouchehri\/CVE-2017-1000117",
"description": null,
"fork": false,
"created_at": "2017-08-11T20:47:53Z",
"updated_at": "2018-04-19T04:23:54Z",
"pushed_at": "2017-08-11T21:26:33Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 14,
"forks": 14,
"watchers": 16,
"score": 0
},
{
"id": 100080640,
"name": "CVE-2017-1000117",
"full_name": "thelastbyte\/CVE-2017-1000117",
"owner": {
"login": "thelastbyte",
"id": 7829097,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/7829097?v=4",
"html_url": "https:\/\/github.com\/thelastbyte"
},
"html_url": "https:\/\/github.com\/thelastbyte\/CVE-2017-1000117",
"description": null,
"fork": false,
"created_at": "2017-08-12T01:10:49Z",
"updated_at": "2017-09-01T22:06:02Z",
"pushed_at": "2017-09-01T22:08:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 100116587,
"name": "CVE-2017-1000117",
"full_name": "alilangtest\/CVE-2017-1000117",
"owner": {
"login": "alilangtest",
"id": 20162983,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20162983?v=4",
"html_url": "https:\/\/github.com\/alilangtest"
},
"html_url": "https:\/\/github.com\/alilangtest\/CVE-2017-1000117",
"description": "test",
"fork": false,
"created_at": "2017-08-12T14:14:55Z",
"updated_at": "2019-05-09T09:27:01Z",
"pushed_at": "2017-08-12T14:25:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 100130122,
"name": "CVE-2017-1000117",
"full_name": "VulApps\/CVE-2017-1000117",
"owner": {
"login": "VulApps",
"id": 29811930,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/29811930?v=4",
"html_url": "https:\/\/github.com\/VulApps"
},
"html_url": "https:\/\/github.com\/VulApps\/CVE-2017-1000117",
"description": null,
"fork": false,
"created_at": "2017-08-12T18:20:02Z",
"updated_at": "2020-03-21T15:06:32Z",
"pushed_at": "2017-08-12T18:22:32Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 21,
"forks": 21,
"watchers": 4,
"score": 0
},
{
"id": 100280254,
"name": "CVE-2017-1000117",
"full_name": "greymd\/CVE-2017-1000117",
"owner": {
"login": "greymd",
"id": 3874767,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3874767?v=4",
"html_url": "https:\/\/github.com\/greymd"
},
"html_url": "https:\/\/github.com\/greymd\/CVE-2017-1000117",
"description": "Check Git's vulnerability CVE-2017-1000117",
"fork": false,
"created_at": "2017-08-14T15:05:48Z",
"updated_at": "2020-06-01T01:41:41Z",
"pushed_at": "2017-08-16T15:39:15Z",
"stargazers_count": 137,
"watchers_count": 137,
"forks_count": 25,
"forks": 25,
"watchers": 137,
"score": 0
},
{
"id": 100325886,
"name": "Fix-CVE-2017-1000117",
"full_name": "shogo82148\/Fix-CVE-2017-1000117",
"owner": {
"login": "shogo82148",
"id": 1157344,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1157344?v=4",
"html_url": "https:\/\/github.com\/shogo82148"
},
"html_url": "https:\/\/github.com\/shogo82148\/Fix-CVE-2017-1000117",
"description": null,
"fork": false,
"created_at": "2017-08-15T01:40:18Z",
"updated_at": "2017-08-17T03:44:20Z",
"pushed_at": "2017-08-17T03:44:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 100357293,
"name": "CVE-2017-1000117_wasawasa",
"full_name": "sasairc\/CVE-2017-1000117_wasawasa",
"owner": {
"login": "sasairc",
"id": 9349287,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/9349287?v=4",
"html_url": "https:\/\/github.com\/sasairc"
},
"html_url": "https:\/\/github.com\/sasairc\/CVE-2017-1000117_wasawasa",
"description": null,
"fork": false,
"created_at": "2017-08-15T08:39:23Z",
"updated_at": "2017-08-15T09:39:16Z",
"pushed_at": "2017-08-15T08:43:31Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 100374790,
"name": "CVE-2017-1000117-test",
"full_name": "Shadow5523\/CVE-2017-1000117-test",
"owner": {
"login": "Shadow5523",
"id": 22784789,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/22784789?v=4",
"html_url": "https:\/\/github.com\/Shadow5523"
},
"html_url": "https:\/\/github.com\/Shadow5523\/CVE-2017-1000117-test",
"description": "CVE-2017-1000117の検証",
"fork": false,
"created_at": "2017-08-15T12:24:57Z",
"updated_at": "2017-08-17T14:54:39Z",
"pushed_at": "2017-08-18T02:18:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 100437085,
"name": "CVE-2017-1000117",
"full_name": "bells17\/CVE-2017-1000117",
"owner": {
"login": "bells17",
"id": 2158863,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/2158863?v=4",
"html_url": "https:\/\/github.com\/bells17"
},
"html_url": "https:\/\/github.com\/bells17\/CVE-2017-1000117",
"description": "https:\/\/github.com\/greymd\/CVE-2017-1000117 の勉強用",
"fork": false,
"created_at": "2017-08-16T02:04:02Z",
"updated_at": "2017-10-13T17:48:19Z",
"pushed_at": "2017-08-16T09:35:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 100437171,
"name": "CVE-2017-1000117",
"full_name": "ieee0824\/CVE-2017-1000117",
"owner": {
"login": "ieee0824",
"id": 5692475,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/5692475?v=4",
"html_url": "https:\/\/github.com\/ieee0824"
},
"html_url": "https:\/\/github.com\/ieee0824\/CVE-2017-1000117",
"description": null,
"fork": false,
"created_at": "2017-08-16T02:05:08Z",
"updated_at": "2017-08-16T08:10:25Z",
"pushed_at": "2017-08-16T10:03:55Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"forks": 0,
"watchers": 3,
"score": 0
},
{
"id": 100445561,
"name": "CVE-2017-1000117",
"full_name": "rootclay\/CVE-2017-1000117",
"owner": {
"login": "rootclay",
"id": 29671471,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/29671471?v=4",
"html_url": "https:\/\/github.com\/rootclay"
},
"html_url": "https:\/\/github.com\/rootclay\/CVE-2017-1000117",
"description": "CVE-2017-1000117",
"fork": false,
"created_at": "2017-08-16T03:52:27Z",
"updated_at": "2017-08-16T04:00:53Z",
"pushed_at": "2017-08-16T06:14:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
"forks": 2,
"watchers": 0,
"score": 0
},
{
"id": 100446125,
"name": "CVE-2017-1000117-sl",
"full_name": "ieee0824\/CVE-2017-1000117-sl",
"owner": {
"login": "ieee0824",
"id": 5692475,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/5692475?v=4",
"html_url": "https:\/\/github.com\/ieee0824"
},
"html_url": "https:\/\/github.com\/ieee0824\/CVE-2017-1000117-sl",
"description": "Experiment of CVE-2017-1000117",
"fork": false,
"created_at": "2017-08-16T04:01:08Z",
"updated_at": "2017-08-16T05:42:26Z",
"pushed_at": "2017-08-16T09:54:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 100498924,
"name": "CVE-2017-1000117",
"full_name": "takehaya\/CVE-2017-1000117",
"owner": {
"login": "takehaya",
"id": 10973623,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/10973623?v=4",
"html_url": "https:\/\/github.com\/takehaya"
},
"html_url": "https:\/\/github.com\/takehaya\/CVE-2017-1000117",
"description": null,
"fork": false,
"created_at": "2017-08-16T14:34:37Z",
"updated_at": "2017-08-16T14:34:37Z",
"pushed_at": "2017-08-17T18:45:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 100544749,
"name": "CVE-2017-1000117",
"full_name": "ikmski\/CVE-2017-1000117",
"owner": {
"login": "ikmski",
"id": 6622579,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/6622579?v=4",
"html_url": "https:\/\/github.com\/ikmski"
},
"html_url": "https:\/\/github.com\/ikmski\/CVE-2017-1000117",
"description": null,
"fork": false,
"created_at": "2017-08-17T00:37:47Z",
"updated_at": "2017-08-17T00:37:47Z",
"pushed_at": "2017-08-17T00:57:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 100730507,
"name": "CVE-2017-1000117",
"full_name": "nkoneko\/CVE-2017-1000117",
"owner": {
"login": "nkoneko",
"id": 1922341,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1922341?v=4",
"html_url": "https:\/\/github.com\/nkoneko"
},
"html_url": "https:\/\/github.com\/nkoneko\/CVE-2017-1000117",
"description": "GitのCommand Injectionの脆弱性を利用してスクリプトを落として実行する例",
"fork": false,
"created_at": "2017-08-18T16:23:53Z",
"updated_at": "2018-06-27T07:59:10Z",
"pushed_at": "2017-08-18T16:30:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 100926724,
"name": "test",
"full_name": "chenzhuo0618\/test",
"owner": {
"login": "chenzhuo0618",
"id": 5562130,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/5562130?v=4",
"html_url": "https:\/\/github.com\/chenzhuo0618"
},
"html_url": "https:\/\/github.com\/chenzhuo0618\/test",
"description": "test for CVE-2017-1000117",
"fork": false,
"created_at": "2017-08-21T07:46:16Z",
"updated_at": "2017-08-21T07:46:48Z",
"pushed_at": "2017-08-21T08:51:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 102318198,
"name": "CVE-2017-1000117",
"full_name": "siling2017\/CVE-2017-1000117",
"owner": {
"login": "siling2017",
"id": 27729343,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/27729343?v=4",
"html_url": "https:\/\/github.com\/siling2017"
},
"html_url": "https:\/\/github.com\/siling2017\/CVE-2017-1000117",
"description": null,
"fork": false,
"created_at": "2017-09-04T04:18:19Z",
"updated_at": "2017-09-04T04:18:29Z",
"pushed_at": "2017-09-04T04:18:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 112913757,
"name": "CVE-2017-1000117",
"full_name": "Q2h1Cg\/CVE-2017-1000117",
"owner": {
"login": "Q2h1Cg",
"id": 3953030,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3953030?v=4",
"html_url": "https:\/\/github.com\/Q2h1Cg"
},
"html_url": "https:\/\/github.com\/Q2h1Cg\/CVE-2017-1000117",
"description": null,
"fork": false,
"created_at": "2017-12-03T08:58:18Z",
"updated_at": "2017-12-03T08:58:33Z",
"pushed_at": "2017-12-03T08:59:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 166267328,
"name": "cve-2017-1000117",

View file

@ -1,25 +0,0 @@
[
{
"id": 110457097,
"name": "CVE-2017-1000250-PoC",
"full_name": "olav-st\/CVE-2017-1000250-PoC",
"owner": {
"login": "olav-st",
"id": 1856634,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1856634?v=4",
"html_url": "https:\/\/github.com\/olav-st"
},
"html_url": "https:\/\/github.com\/olav-st\/CVE-2017-1000250-PoC",
"description": "Proof of concept exploit script for CVE-2017-1000250. Written while researching for the essay in TTM4137 Wireless Security.",
"fork": false,
"created_at": "2017-11-12T18:18:52Z",
"updated_at": "2019-03-20T07:23:31Z",
"pushed_at": "2017-11-12T19:46:35Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 3,
"forks": 3,
"watchers": 5,
"score": 0
}
]

View file

@ -1,73 +1,4 @@
[
{
"id": 104546702,
"name": "Blueborne-CVE-2017-1000251",
"full_name": "hayzamjs\/Blueborne-CVE-2017-1000251",
"owner": {
"login": "hayzamjs",
"id": 3922884,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3922884?v=4",
"html_url": "https:\/\/github.com\/hayzamjs"
},
"html_url": "https:\/\/github.com\/hayzamjs\/Blueborne-CVE-2017-1000251",
"description": "Blueborne CVE-2017-1000251 PoC for linux machines",
"fork": false,
"created_at": "2017-09-23T06:29:31Z",
"updated_at": "2020-06-17T09:06:38Z",
"pushed_at": "2017-10-11T17:46:21Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 13,
"forks": 13,
"watchers": 17,
"score": 0
},
{
"id": 105091487,
"name": "blueborne-CVE-2017-1000251",
"full_name": "tlatkdgus1\/blueborne-CVE-2017-1000251",
"owner": {
"login": "tlatkdgus1",
"id": 13446909,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/13446909?v=4",
"html_url": "https:\/\/github.com\/tlatkdgus1"
},
"html_url": "https:\/\/github.com\/tlatkdgus1\/blueborne-CVE-2017-1000251",
"description": "clone",
"fork": false,
"created_at": "2017-09-28T02:12:57Z",
"updated_at": "2017-09-28T02:19:14Z",
"pushed_at": "2017-09-28T02:19:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 105433963,
"name": "blueborne-CVE-2017-1000251-POC",
"full_name": "own2pwn\/blueborne-CVE-2017-1000251-POC",
"owner": {
"login": "own2pwn",
"id": 7850039,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/7850039?v=4",
"html_url": "https:\/\/github.com\/own2pwn"
},
"html_url": "https:\/\/github.com\/own2pwn\/blueborne-CVE-2017-1000251-POC",
"description": null,
"fork": false,
"created_at": "2017-10-01T10:15:40Z",
"updated_at": "2018-11-16T07:29:50Z",
"pushed_at": "2017-10-01T10:23:36Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"forks": 1,
"watchers": 4,
"score": 0
},
{
"id": 110958300,
"name": "blueborne-CVE-2017-1000251",

View file

@ -1,25 +0,0 @@
[
{
"id": 109101553,
"name": "PIE-Stack-Clash-CVE-2017-1000253",
"full_name": "sagiesec\/PIE-Stack-Clash-CVE-2017-1000253",
"owner": {
"login": "sagiesec",
"id": 26573616,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26573616?v=4",
"html_url": "https:\/\/github.com\/sagiesec"
},
"html_url": "https:\/\/github.com\/sagiesec\/PIE-Stack-Clash-CVE-2017-1000253",
"description": "Demo-ing CVE-2017-1000253 in a container",
"fork": false,
"created_at": "2017-11-01T07:37:35Z",
"updated_at": "2020-07-30T09:04:32Z",
"pushed_at": "2017-11-01T07:59:24Z",
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 5,
"forks": 5,
"watchers": 22,
"score": 0
}
]

View file

@ -1,71 +0,0 @@
[
{
"id": 92862379,
"name": "sudo-CVE-2017-1000367",
"full_name": "c0d3z3r0\/sudo-CVE-2017-1000367",
"owner": {
"login": "c0d3z3r0",
"id": 6205797,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/6205797?v=4",
"html_url": "https:\/\/github.com\/c0d3z3r0"
},
"html_url": "https:\/\/github.com\/c0d3z3r0\/sudo-CVE-2017-1000367",
"description": null,
"fork": false,
"created_at": "2017-05-30T18:12:38Z",
"updated_at": "2020-06-10T12:49:21Z",
"pushed_at": "2017-06-05T19:53:35Z",
"stargazers_count": 116,
"watchers_count": 116,
"forks_count": 38,
"forks": 38,
"watchers": 116,
"score": 0
},
{
"id": 93312242,
"name": "CVE-2017-1000367",
"full_name": "homjxi0e\/CVE-2017-1000367",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-1000367",
"description": null,
"fork": false,
"created_at": "2017-06-04T12:31:59Z",
"updated_at": "2020-05-18T10:42:07Z",
"pushed_at": "2017-06-04T12:49:02Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 4,
"forks": 4,
"watchers": 1,
"score": 0
},
{
"id": 93726308,
"name": "sudo_exploit",
"full_name": "pucerpocok\/sudo_exploit",
"owner": {
"login": "pucerpocok",
"id": 25666150,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25666150?v=4",
"html_url": "https:\/\/github.com\/pucerpocok"
},
"html_url": "https:\/\/github.com\/pucerpocok\/sudo_exploit",
"description": "own implementation of the CVE-2017-1000367 sudo privilege escalation vulnerability in python",
"fork": false,
"created_at": "2017-06-08T08:37:38Z",
"updated_at": "2017-06-09T12:44:05Z",
"pushed_at": "2017-06-08T08:38:49Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 112534496,
"name": "HugeDirtyCowPOC",
"full_name": "bindecy\/HugeDirtyCowPOC",
"owner": {
"login": "bindecy",
"id": 33990073,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/33990073?v=4",
"html_url": "https:\/\/github.com\/bindecy"
},
"html_url": "https:\/\/github.com\/bindecy\/HugeDirtyCowPOC",
"description": "A POC for the Huge Dirty Cow vulnerability (CVE-2017-1000405)",
"fork": false,
"created_at": "2017-11-29T22:19:51Z",
"updated_at": "2020-07-16T07:08:10Z",
"pushed_at": "2017-11-30T00:24:14Z",
"stargazers_count": 194,
"watchers_count": 194,
"forks_count": 61,
"forks": 61,
"watchers": 194,
"score": 0
}
]

View file

@ -1,73 +1,4 @@
[
{
"id": 115195951,
"name": "CVE-2017-10271",
"full_name": "1337g\/CVE-2017-10271",
"owner": {
"login": "1337g",
"id": 32504404,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/32504404?v=4",
"html_url": "https:\/\/github.com\/1337g"
},
"html_url": "https:\/\/github.com\/1337g\/CVE-2017-10271",
"description": "CVE-2017-10271 WEBLOGIC RCE (TESTED)",
"fork": false,
"created_at": "2017-12-23T13:04:23Z",
"updated_at": "2020-07-13T14:53:42Z",
"pushed_at": "2017-12-23T13:12:06Z",
"stargazers_count": 39,
"watchers_count": 39,
"forks_count": 26,
"forks": 26,
"watchers": 39,
"score": 0
},
{
"id": 115311346,
"name": "CVE-2017-10271",
"full_name": "s3xy\/CVE-2017-10271",
"owner": {
"login": "s3xy",
"id": 34327996,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/34327996?v=4",
"html_url": "https:\/\/github.com\/s3xy"
},
"html_url": "https:\/\/github.com\/s3xy\/CVE-2017-10271",
"description": "Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.",
"fork": false,
"created_at": "2017-12-25T06:11:54Z",
"updated_at": "2019-10-16T11:06:14Z",
"pushed_at": "2017-12-25T06:21:23Z",
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 8,
"forks": 8,
"watchers": 23,
"score": 0
},
{
"id": 115339400,
"name": "PoCs-Weblogic_2017_10271",
"full_name": "ZH3FENG\/PoCs-Weblogic_2017_10271",
"owner": {
"login": "ZH3FENG",
"id": 20502660,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/20502660?v=4",
"html_url": "https:\/\/github.com\/ZH3FENG"
},
"html_url": "https:\/\/github.com\/ZH3FENG\/PoCs-Weblogic_2017_10271",
"description": "Simplified PoC for Weblogic-CVE-2017-10271",
"fork": false,
"created_at": "2017-12-25T13:18:45Z",
"updated_at": "2019-03-19T07:31:45Z",
"pushed_at": "2017-12-25T13:23:32Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"forks": 2,
"watchers": 3,
"score": 0
},
{
"id": 115571903,
"name": "CVE-2017-10271",
@ -114,29 +45,6 @@
"watchers": 29,
"score": 0
},
{
"id": 116099094,
"name": "weblogic_wls_wsat_rce",
"full_name": "cjjduck\/weblogic_wls_wsat_rce",
"owner": {
"login": "cjjduck",
"id": 23519154,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/23519154?v=4",
"html_url": "https:\/\/github.com\/cjjduck"
},
"html_url": "https:\/\/github.com\/cjjduck\/weblogic_wls_wsat_rce",
"description": "forked from https:\/\/github.com\/s3xy\/CVE-2017-10271. Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server.Modified by hanc00l",
"fork": false,
"created_at": "2018-01-03T06:14:28Z",
"updated_at": "2020-03-05T08:20:20Z",
"pushed_at": "2018-01-03T00:42:57Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 38,
"forks": 38,
"watchers": 2,
"score": 0
},
{
"id": 116430643,
"name": "CVE-2017-10271",

View file

@ -1,25 +0,0 @@
[
{
"id": 100021936,
"name": "CVE-2017-10661_POC",
"full_name": "GeneBlue\/CVE-2017-10661_POC",
"owner": {
"login": "GeneBlue",
"id": 10919709,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/10919709?v=4",
"html_url": "https:\/\/github.com\/GeneBlue"
},
"html_url": "https:\/\/github.com\/GeneBlue\/CVE-2017-10661_POC",
"description": "poc for cve-2017-10661",
"fork": false,
"created_at": "2017-08-11T10:45:10Z",
"updated_at": "2019-10-26T03:49:46Z",
"pushed_at": "2017-08-11T10:45:56Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 5,
"forks": 5,
"watchers": 9,
"score": 0
}
]

View file

@ -13,8 +13,8 @@
"description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)",
"fork": false,
"created_at": "2018-01-09T13:53:57Z",
"updated_at": "2020-08-21T19:18:26Z",
"pushed_at": "2020-08-21T19:18:24Z",
"updated_at": "2020-08-21T21:27:18Z",
"pushed_at": "2020-08-21T21:27:16Z",
"stargazers_count": 84,
"watchers_count": 84,
"forks_count": 29,

View file

@ -1,25 +0,0 @@
[
{
"id": 101361478,
"name": "Wolfcms-v0.8.3.1-xss-POC-by-Provensec-llc",
"full_name": "faizzaidi\/Wolfcms-v0.8.3.1-xss-POC-by-Provensec-llc",
"owner": {
"login": "faizzaidi",
"id": 12153050,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/12153050?v=4",
"html_url": "https:\/\/github.com\/faizzaidi"
},
"html_url": "https:\/\/github.com\/faizzaidi\/Wolfcms-v0.8.3.1-xss-POC-by-Provensec-llc",
"description": "WolfCMS-v0.8.3.1 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2017-11611",
"fork": false,
"created_at": "2017-08-25T03:19:05Z",
"updated_at": "2020-07-17T05:22:39Z",
"pushed_at": "2017-08-25T03:19:37Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 106789971,
"name": "CVE-2017-11816",
"full_name": "lr3800\/CVE-2017-11816",
"owner": {
"login": "lr3800",
"id": 22863274,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/22863274?v=4",
"html_url": "https:\/\/github.com\/lr3800"
},
"html_url": "https:\/\/github.com\/lr3800\/CVE-2017-11816",
"description": null,
"fork": false,
"created_at": "2017-10-13T07:05:55Z",
"updated_at": "2017-10-13T07:05:55Z",
"pushed_at": "2017-10-13T14:25:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,280 +1,4 @@
[
{
"id": 111305094,
"name": "cve-2017-11882",
"full_name": "zhouat\/cve-2017-11882",
"owner": {
"login": "zhouat",
"id": 8078184,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/8078184?v=4",
"html_url": "https:\/\/github.com\/zhouat"
},
"html_url": "https:\/\/github.com\/zhouat\/cve-2017-11882",
"description": null,
"fork": false,
"created_at": "2017-11-19T14:57:41Z",
"updated_at": "2017-11-21T09:11:26Z",
"pushed_at": "2017-11-18T14:21:03Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 111435936,
"name": "CVE-2017-11882",
"full_name": "embedi\/CVE-2017-11882",
"owner": {
"login": "embedi",
"id": 24190344,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/24190344?v=4",
"html_url": "https:\/\/github.com\/embedi"
},
"html_url": "https:\/\/github.com\/embedi\/CVE-2017-11882",
"description": "Proof-of-Concept exploits for CVE-2017-11882",
"fork": false,
"created_at": "2017-11-20T16:35:30Z",
"updated_at": "2020-07-04T01:51:53Z",
"pushed_at": "2017-11-29T16:13:23Z",
"stargazers_count": 469,
"watchers_count": 469,
"forks_count": 199,
"forks": 199,
"watchers": 469,
"score": 0
},
{
"id": 111505810,
"name": "CVE-2017-11882",
"full_name": "Ridter\/CVE-2017-11882",
"owner": {
"login": "Ridter",
"id": 6007471,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/6007471?v=4",
"html_url": "https:\/\/github.com\/Ridter"
},
"html_url": "https:\/\/github.com\/Ridter\/CVE-2017-11882",
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
"fork": false,
"created_at": "2017-11-21T05:55:53Z",
"updated_at": "2020-08-18T02:30:45Z",
"pushed_at": "2017-11-29T03:33:53Z",
"stargazers_count": 467,
"watchers_count": 467,
"forks_count": 243,
"forks": 243,
"watchers": 467,
"score": 0
},
{
"id": 111525857,
"name": "2017-11882_Generator",
"full_name": "BlackMathIT\/2017-11882_Generator",
"owner": {
"login": "BlackMathIT",
"id": 26303870,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26303870?v=4",
"html_url": "https:\/\/github.com\/BlackMathIT"
},
"html_url": "https:\/\/github.com\/BlackMathIT\/2017-11882_Generator",
"description": "CVE-2017-11882 File Generator PoC",
"fork": false,
"created_at": "2017-11-21T09:15:28Z",
"updated_at": "2020-03-26T09:20:58Z",
"pushed_at": "2017-11-22T08:38:18Z",
"stargazers_count": 32,
"watchers_count": 32,
"forks_count": 24,
"forks": 24,
"watchers": 32,
"score": 0
},
{
"id": 111566147,
"name": "CVE-2017-11882",
"full_name": "unamer\/CVE-2017-11882",
"owner": {
"login": "unamer",
"id": 12728984,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12728984?v=4",
"html_url": "https:\/\/github.com\/unamer"
},
"html_url": "https:\/\/github.com\/unamer\/CVE-2017-11882",
"description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.",
"fork": false,
"created_at": "2017-11-21T15:22:41Z",
"updated_at": "2020-08-18T02:30:45Z",
"pushed_at": "2017-12-06T12:47:31Z",
"stargazers_count": 272,
"watchers_count": 272,
"forks_count": 77,
"forks": 77,
"watchers": 272,
"score": 0
},
{
"id": 111585219,
"name": "CVE-2017-11882-metasploit",
"full_name": "0x09AL\/CVE-2017-11882-metasploit",
"owner": {
"login": "0x09AL",
"id": 25826294,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/25826294?v=4",
"html_url": "https:\/\/github.com\/0x09AL"
},
"html_url": "https:\/\/github.com\/0x09AL\/CVE-2017-11882-metasploit",
"description": "This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https:\/\/embedi.com\/blog\/skeleton-closet-ms-office-vulnerability-you-didnt-know-about.",
"fork": false,
"created_at": "2017-11-21T18:17:28Z",
"updated_at": "2020-07-21T07:16:15Z",
"pushed_at": "2017-11-21T20:34:57Z",
"stargazers_count": 91,
"watchers_count": 91,
"forks_count": 48,
"forks": 48,
"watchers": 91,
"score": 0
},
{
"id": 111601525,
"name": "ABC",
"full_name": "HZachev\/ABC",
"owner": {
"login": "HZachev",
"id": 33879843,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/33879843?v=4",
"html_url": "https:\/\/github.com\/HZachev"
},
"html_url": "https:\/\/github.com\/HZachev\/ABC",
"description": "CVE-2017-11882",
"fork": false,
"created_at": "2017-11-21T21:07:57Z",
"updated_at": "2017-11-21T21:07:57Z",
"pushed_at": "2017-11-21T22:04:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 111619944,
"name": "CVE-2017-11882",
"full_name": "starnightcyber\/CVE-2017-11882",
"owner": {
"login": "starnightcyber",
"id": 19260696,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/19260696?v=4",
"html_url": "https:\/\/github.com\/starnightcyber"
},
"html_url": "https:\/\/github.com\/starnightcyber\/CVE-2017-11882",
"description": "CVE-2017-11882 exploitation",
"fork": false,
"created_at": "2017-11-22T01:11:39Z",
"updated_at": "2020-07-14T09:19:15Z",
"pushed_at": "2017-11-28T03:06:32Z",
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 50,
"forks": 50,
"watchers": 36,
"score": 0
},
{
"id": 111637919,
"name": "CVE-2017-11882",
"full_name": "Grey-Li\/CVE-2017-11882",
"owner": {
"login": "Grey-Li",
"id": 33873392,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/33873392?v=4",
"html_url": "https:\/\/github.com\/Grey-Li"
},
"html_url": "https:\/\/github.com\/Grey-Li\/CVE-2017-11882",
"description": null,
"fork": false,
"created_at": "2017-11-22T04:53:44Z",
"updated_at": "2017-11-22T04:54:38Z",
"pushed_at": "2017-11-22T04:54:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 111887551,
"name": "CVE-2017-11882-for-Kali",
"full_name": "legendsec\/CVE-2017-11882-for-Kali",
"owner": {
"login": "legendsec",
"id": 13389492,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/13389492?v=4",
"html_url": "https:\/\/github.com\/legendsec"
},
"html_url": "https:\/\/github.com\/legendsec\/CVE-2017-11882-for-Kali",
"description": "# CVE-2017-11882-metasploit This is a Metasploit module which exploits CVE-2017-11882 using the POC below: https:\/\/embedi.com\/blog\/skeleton-closet-ms-office-vulnerability-you-didnt-know-about. ## Installation 1) Copy the cve_2017_11882.rb to \/usr\/share\/metasploit-framework\/modules\/exploits\/windows\/local\/ 2) Copy the cve-2017-11882.rtf to \/usr\/share\/metasploit-framework\/data\/exploits\/ This module is a quick port to Metasploit and uses mshta.exe to execute the payload. There are better ways to implement this module and exploit but will update it as soon as I have the time.",
"fork": false,
"created_at": "2017-11-24T07:11:13Z",
"updated_at": "2017-11-24T07:11:13Z",
"pushed_at": "2017-11-24T07:11:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 111904379,
"name": "cve-2017-11882",
"full_name": "CSC-pentest\/cve-2017-11882",
"owner": {
"login": "CSC-pentest",
"id": 33954862,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/33954862?v=4",
"html_url": "https:\/\/github.com\/CSC-pentest"
},
"html_url": "https:\/\/github.com\/CSC-pentest\/cve-2017-11882",
"description": null,
"fork": false,
"created_at": "2017-11-24T10:09:49Z",
"updated_at": "2017-11-24T10:09:49Z",
"pushed_at": "2017-11-24T10:13:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 112133932,
"name": "CVE-2017-11882-",
"full_name": "Shadowshusky\/CVE-2017-11882-",
"owner": {
"login": "Shadowshusky",
"id": 31649758,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/31649758?v=4",
"html_url": "https:\/\/github.com\/Shadowshusky"
},
"html_url": "https:\/\/github.com\/Shadowshusky\/CVE-2017-11882-",
"description": null,
"fork": false,
"created_at": "2017-11-27T01:50:44Z",
"updated_at": "2017-11-27T01:50:54Z",
"pushed_at": "2017-11-27T01:50:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 117080574,
"name": "CVE-2018-0802",

View file

@ -1,27 +1,4 @@
[
{
"id": 111536144,
"name": "CVE-2017-12149",
"full_name": "sevck\/CVE-2017-12149",
"owner": {
"login": "sevck",
"id": 11308052,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/11308052?v=4",
"html_url": "https:\/\/github.com\/sevck"
},
"html_url": "https:\/\/github.com\/sevck\/CVE-2017-12149",
"description": "CVE-2017-12149 JBOSS as 6.X反序列化(反弹shell版)",
"fork": false,
"created_at": "2017-11-21T10:48:24Z",
"updated_at": "2020-05-13T05:16:58Z",
"pushed_at": "2017-11-22T06:59:57Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 10,
"forks": 10,
"watchers": 19,
"score": 0
},
{
"id": 112277258,
"name": "jboss-_CVE-2017-12149",
@ -45,29 +22,6 @@
"watchers": 99,
"score": 0
},
{
"id": 115089440,
"name": "CVE-2017-12149",
"full_name": "1337g\/CVE-2017-12149",
"owner": {
"login": "1337g",
"id": 32504404,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/32504404?v=4",
"html_url": "https:\/\/github.com\/1337g"
},
"html_url": "https:\/\/github.com\/1337g\/CVE-2017-12149",
"description": "CVE-2017-12149 JBOSS RCE (TESTED) ",
"fork": false,
"created_at": "2017-12-22T07:30:29Z",
"updated_at": "2020-03-10T20:03:04Z",
"pushed_at": "2017-12-23T06:43:16Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 9,
"forks": 9,
"watchers": 10,
"score": 0
},
{
"id": 203873391,
"name": "CVE-2017-12149",

View file

@ -1,25 +0,0 @@
[
{
"id": 100264267,
"name": "CVE-2017-12426",
"full_name": "sm-paul-schuette\/CVE-2017-12426",
"owner": {
"login": "sm-paul-schuette",
"id": 29304646,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/29304646?v=4",
"html_url": "https:\/\/github.com\/sm-paul-schuette"
},
"html_url": "https:\/\/github.com\/sm-paul-schuette\/CVE-2017-12426",
"description": null,
"fork": false,
"created_at": "2017-08-14T12:18:15Z",
"updated_at": "2017-08-14T12:18:15Z",
"pushed_at": "2017-08-14T12:19:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 102809812,
"name": "S2-053-CVE-2017-12611",
"full_name": "brianwrf\/S2-053-CVE-2017-12611",
"owner": {
"login": "brianwrf",
"id": 8141813,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8141813?v=4",
"html_url": "https:\/\/github.com\/brianwrf"
},
"html_url": "https:\/\/github.com\/brianwrf\/S2-053-CVE-2017-12611",
"description": "A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)",
"fork": false,
"created_at": "2017-09-08T02:50:37Z",
"updated_at": "2020-07-19T18:32:57Z",
"pushed_at": "2017-09-08T11:59:20Z",
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 22,
"forks": 22,
"watchers": 36,
"score": 0
}
]

View file

@ -22,121 +22,6 @@
"watchers": 71,
"score": 0
},
{
"id": 104743685,
"name": "cve-2017-12615",
"full_name": "mefulton\/cve-2017-12615",
"owner": {
"login": "mefulton",
"id": 27797094,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/27797094?v=4",
"html_url": "https:\/\/github.com\/mefulton"
},
"html_url": "https:\/\/github.com\/mefulton\/cve-2017-12615",
"description": "just a python script for cve-2017-12615",
"fork": false,
"created_at": "2017-09-25T11:53:02Z",
"updated_at": "2019-04-28T08:33:21Z",
"pushed_at": "2017-10-01T08:13:44Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 5,
"forks": 5,
"watchers": 9,
"score": 0
},
{
"id": 106053959,
"name": "POC-CVE-2017-12615-or-CVE-2017-12717",
"full_name": "zi0Black\/POC-CVE-2017-12615-or-CVE-2017-12717",
"owner": {
"login": "zi0Black",
"id": 13380579,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/13380579?v=4",
"html_url": "https:\/\/github.com\/zi0Black"
},
"html_url": "https:\/\/github.com\/zi0Black\/POC-CVE-2017-12615-or-CVE-2017-12717",
"description": "CVE-2017-12617 and CVE-2017-12615 for tomcat server",
"fork": false,
"created_at": "2017-10-06T22:04:23Z",
"updated_at": "2019-03-06T16:07:08Z",
"pushed_at": "2017-10-10T14:23:31Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 107175138,
"name": "CVE-2017-12615",
"full_name": "RealBearcat\/CVE-2017-12615",
"owner": {
"login": "RealBearcat",
"id": 22558737,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/22558737?v=4",
"html_url": "https:\/\/github.com\/RealBearcat"
},
"html_url": "https:\/\/github.com\/RealBearcat\/CVE-2017-12615",
"description": "Tomcat 远程代码执行漏洞 Exploit",
"fork": false,
"created_at": "2017-10-16T19:44:04Z",
"updated_at": "2020-08-17T13:46:05Z",
"pushed_at": "2017-10-18T13:15:07Z",
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 21,
"forks": 21,
"watchers": 38,
"score": 0
},
{
"id": 109152824,
"name": "cve-2017-12615",
"full_name": "wsg00d\/cve-2017-12615",
"owner": {
"login": "wsg00d",
"id": 20575929,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/20575929?v=4",
"html_url": "https:\/\/github.com\/wsg00d"
},
"html_url": "https:\/\/github.com\/wsg00d\/cve-2017-12615",
"description": "tomcat-put-cve-2017-12615",
"fork": false,
"created_at": "2017-11-01T16:05:32Z",
"updated_at": "2018-04-30T18:16:21Z",
"pushed_at": "2017-11-01T16:12:40Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 115383252,
"name": "CVE-2017-12615",
"full_name": "1337g\/CVE-2017-12615",
"owner": {
"login": "1337g",
"id": 32504404,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/32504404?v=4",
"html_url": "https:\/\/github.com\/1337g"
},
"html_url": "https:\/\/github.com\/1337g\/CVE-2017-12615",
"description": "CVE-2017-12615 Tomcat RCE (TESTED)",
"fork": false,
"created_at": "2017-12-26T03:48:14Z",
"updated_at": "2018-04-30T18:15:17Z",
"pushed_at": "2017-12-26T12:38:46Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"score": 0
},
{
"id": 127641351,
"name": "CVE-2017-12615",

View file

@ -1,27 +1,4 @@
[
{
"id": 105951164,
"name": "CVE-2017-12617",
"full_name": "cyberheartmi9\/CVE-2017-12617",
"owner": {
"login": "cyberheartmi9",
"id": 12415756,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12415756?v=4",
"html_url": "https:\/\/github.com\/cyberheartmi9"
},
"html_url": "https:\/\/github.com\/cyberheartmi9\/CVE-2017-12617",
"description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ",
"fork": false,
"created_at": "2017-10-05T23:41:52Z",
"updated_at": "2020-08-18T02:39:37Z",
"pushed_at": "2017-10-11T07:43:50Z",
"stargazers_count": 348,
"watchers_count": 348,
"forks_count": 130,
"forks": 130,
"watchers": 348,
"score": 0
},
{
"id": 120838002,
"name": "CVE-2017-12617",

View file

@ -1,25 +0,0 @@
[
{
"id": 107090388,
"name": "cve-2017-12792",
"full_name": "ZZS2017\/cve-2017-12792",
"owner": {
"login": "ZZS2017",
"id": 30464951,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/30464951?v=4",
"html_url": "https:\/\/github.com\/ZZS2017"
},
"html_url": "https:\/\/github.com\/ZZS2017\/cve-2017-12792",
"description": "NexusPHP CSRF+XSS",
"fork": false,
"created_at": "2017-10-16T07:06:19Z",
"updated_at": "2019-11-21T10:28:20Z",
"pushed_at": "2017-08-21T09:38:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 105343958,
"name": "numpy-1.13.1",
"full_name": "BT123\/numpy-1.13.1",
"owner": {
"login": "BT123",
"id": 9165608,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/9165608?v=4",
"html_url": "https:\/\/github.com\/BT123"
},
"html_url": "https:\/\/github.com\/BT123\/numpy-1.13.1",
"description": "test the CVE-2017-12852 in numpy v1.13.1 and v1.13.3 has fixed the bug ",
"fork": false,
"created_at": "2017-09-30T05:21:48Z",
"updated_at": "2017-11-03T06:18:22Z",
"pushed_at": "2017-10-20T03:34:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 105268887,
"name": "D-Link",
"full_name": "aymankhalfatni\/D-Link",
"owner": {
"login": "aymankhalfatni",
"id": 19715320,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/19715320?v=4",
"html_url": "https:\/\/github.com\/aymankhalfatni"
},
"html_url": "https:\/\/github.com\/aymankhalfatni\/D-Link",
"description": "CVE-2017-12943",
"fork": false,
"created_at": "2017-09-29T12:18:40Z",
"updated_at": "2017-09-29T12:18:40Z",
"pushed_at": "2017-09-29T12:22:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
}
]

View file

@ -21,28 +21,5 @@
"forks": 21,
"watchers": 51,
"score": 0
},
{
"id": 110805304,
"name": "CVE-2017-13089",
"full_name": "mzeyong\/CVE-2017-13089",
"owner": {
"login": "mzeyong",
"id": 20426501,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/20426501?v=4",
"html_url": "https:\/\/github.com\/mzeyong"
},
"html_url": "https:\/\/github.com\/mzeyong\/CVE-2017-13089",
"description": "CVE-2017-13089",
"fork": false,
"created_at": "2017-11-15T08:22:58Z",
"updated_at": "2019-05-21T04:08:55Z",
"pushed_at": "2017-11-15T08:36:12Z",
"stargazers_count": 56,
"watchers_count": 56,
"forks_count": 17,
"forks": 17,
"watchers": 56,
"score": 0
}
]

View file

@ -1,27 +1,4 @@
[
{
"id": 115697431,
"name": "Janus-CVE-2017-13156",
"full_name": "xyzAsian\/Janus-CVE-2017-13156",
"owner": {
"login": "xyzAsian",
"id": 34933799,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/34933799?v=4",
"html_url": "https:\/\/github.com\/xyzAsian"
},
"html_url": "https:\/\/github.com\/xyzAsian\/Janus-CVE-2017-13156",
"description": null,
"fork": false,
"created_at": "2017-12-29T07:11:42Z",
"updated_at": "2019-11-26T05:42:27Z",
"pushed_at": "2017-12-29T08:01:10Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 3,
"forks": 3,
"watchers": 11,
"score": 0
},
{
"id": 188905732,
"name": "CVE-2017-13156",

View file

@ -1,25 +0,0 @@
[
{
"id": 115146971,
"name": "CVE-2017-13672",
"full_name": "DavidBuchanan314\/CVE-2017-13672",
"owner": {
"login": "DavidBuchanan314",
"id": 13520633,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/13520633?v=4",
"html_url": "https:\/\/github.com\/DavidBuchanan314"
},
"html_url": "https:\/\/github.com\/DavidBuchanan314\/CVE-2017-13672",
"description": "POCs for CVE-2017-13672 (OOB read in VGA Cirrus QEMU driver, causing DoS)",
"fork": false,
"created_at": "2017-12-22T20:08:33Z",
"updated_at": "2018-01-29T04:34:02Z",
"pushed_at": "2017-12-22T22:52:43Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 4,
"forks": 4,
"watchers": 1,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 106086726,
"name": "ctl_ctloutput-leak",
"full_name": "bazad\/ctl_ctloutput-leak",
"owner": {
"login": "bazad",
"id": 3111637,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3111637?v=4",
"html_url": "https:\/\/github.com\/bazad"
},
"html_url": "https:\/\/github.com\/bazad\/ctl_ctloutput-leak",
"description": "CVE-2017-13868: Information leak of uninitialized kernel heap data in XNU.",
"fork": false,
"created_at": "2017-10-07T09:42:05Z",
"updated_at": "2019-11-05T03:14:33Z",
"pushed_at": "2017-12-07T01:04:52Z",
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 5,
"forks": 5,
"watchers": 26,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 112584924,
"name": "CVE-2017-13872-Patch",
"full_name": "giovannidispoto\/CVE-2017-13872-Patch",
"owner": {
"login": "giovannidispoto",
"id": 7195434,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/7195434?v=4",
"html_url": "https:\/\/github.com\/giovannidispoto"
},
"html_url": "https:\/\/github.com\/giovannidispoto\/CVE-2017-13872-Patch",
"description": null,
"fork": false,
"created_at": "2017-11-30T08:22:00Z",
"updated_at": "2017-11-30T08:23:41Z",
"pushed_at": "2017-11-30T15:26:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 102123441,
"name": "CVE-2017-14105",
"full_name": "theguly\/CVE-2017-14105",
"owner": {
"login": "theguly",
"id": 1745802,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1745802?v=4",
"html_url": "https:\/\/github.com\/theguly"
},
"html_url": "https:\/\/github.com\/theguly\/CVE-2017-14105",
"description": null,
"fork": false,
"created_at": "2017-09-01T14:51:31Z",
"updated_at": "2019-01-08T00:25:52Z",
"pushed_at": "2017-09-14T13:14:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 102810621,
"name": "CVE-2017-14262",
"full_name": "zzz66686\/CVE-2017-14262",
"owner": {
"login": "zzz66686",
"id": 14144972,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/14144972?v=4",
"html_url": "https:\/\/github.com\/zzz66686"
},
"html_url": "https:\/\/github.com\/zzz66686\/CVE-2017-14262",
"description": null,
"fork": false,
"created_at": "2017-09-08T02:59:21Z",
"updated_at": "2020-05-18T10:42:14Z",
"pushed_at": "2017-09-13T14:39:40Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 4,
"forks": 4,
"watchers": 3,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 102832029,
"name": "CVE-2017-14263",
"full_name": "zzz66686\/CVE-2017-14263",
"owner": {
"login": "zzz66686",
"id": 14144972,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/14144972?v=4",
"html_url": "https:\/\/github.com\/zzz66686"
},
"html_url": "https:\/\/github.com\/zzz66686\/CVE-2017-14263",
"description": null,
"fork": false,
"created_at": "2017-09-08T07:27:13Z",
"updated_at": "2020-05-18T10:42:14Z",
"pushed_at": "2017-09-13T14:40:53Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 6,
"forks": 6,
"watchers": 3,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 108858920,
"name": "dnsmasq-2.4.1-fix-CVE-2017-14491",
"full_name": "skyformat99\/dnsmasq-2.4.1-fix-CVE-2017-14491",
"owner": {
"login": "skyformat99",
"id": 10938976,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/10938976?v=4",
"html_url": "https:\/\/github.com\/skyformat99"
},
"html_url": "https:\/\/github.com\/skyformat99\/dnsmasq-2.4.1-fix-CVE-2017-14491",
"description": null,
"fork": false,
"created_at": "2017-10-30T14:02:52Z",
"updated_at": "2020-07-25T01:12:06Z",
"pushed_at": "2017-10-30T01:43:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,73 +1,4 @@
[
{
"id": 107277248,
"name": "Infineon-CVE-2017-15361",
"full_name": "lva\/Infineon-CVE-2017-15361",
"owner": {
"login": "lva",
"id": 1962037,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1962037?v=4",
"html_url": "https:\/\/github.com\/lva"
},
"html_url": "https:\/\/github.com\/lva\/Infineon-CVE-2017-15361",
"description": "Simple PowerShell script to check whether a computer is using an Infineon TPM chip that is vulnerable to CVE-2017-15361.",
"fork": false,
"created_at": "2017-10-17T14:07:45Z",
"updated_at": "2017-10-23T02:23:23Z",
"pushed_at": "2017-10-19T11:24:22Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks": 1,
"watchers": 2,
"score": 0
},
{
"id": 107299810,
"name": "rocacheck",
"full_name": "titanous\/rocacheck",
"owner": {
"login": "titanous",
"id": 13026,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/13026?v=4",
"html_url": "https:\/\/github.com\/titanous"
},
"html_url": "https:\/\/github.com\/titanous\/rocacheck",
"description": "Go package that checks if RSA keys are vulnerable to ROCA \/ CVE-2017-15361",
"fork": false,
"created_at": "2017-10-17T17:08:22Z",
"updated_at": "2018-12-21T08:28:16Z",
"pushed_at": "2017-10-23T19:39:21Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 5,
"forks": 5,
"watchers": 9,
"score": 0
},
{
"id": 107551756,
"name": "RocaCmTest",
"full_name": "jnpuskar\/RocaCmTest",
"owner": {
"login": "jnpuskar",
"id": 8107471,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8107471?v=4",
"html_url": "https:\/\/github.com\/jnpuskar"
},
"html_url": "https:\/\/github.com\/jnpuskar\/RocaCmTest",
"description": "Windows tool that analyzes your computer for Infineon TPM weak RSA keys (CVE-2017-15361) ",
"fork": false,
"created_at": "2017-10-19T13:42:52Z",
"updated_at": "2017-10-19T17:24:19Z",
"pushed_at": "2017-10-20T12:09:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 107592667,
"name": "Detect-CVE-2017-15361-TPM",
@ -113,28 +44,5 @@
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 108287639,
"name": "roca",
"full_name": "0xxon\/roca",
"owner": {
"login": "0xxon",
"id": 1538460,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1538460?v=4",
"html_url": "https:\/\/github.com\/0xxon"
},
"html_url": "https:\/\/github.com\/0xxon\/roca",
"description": "Reimplementation of CVE-2017-15361 checker in C",
"fork": false,
"created_at": "2017-10-25T15:16:11Z",
"updated_at": "2017-10-25T15:16:43Z",
"pushed_at": "2017-10-25T15:16:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 112094225,
"name": "CVE-2017-15394",
"full_name": "sudosammy\/CVE-2017-15394",
"owner": {
"login": "sudosammy",
"id": 18524051,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/18524051?v=4",
"html_url": "https:\/\/github.com\/sudosammy"
},
"html_url": "https:\/\/github.com\/sudosammy\/CVE-2017-15394",
"description": null,
"fork": false,
"created_at": "2017-11-26T15:32:04Z",
"updated_at": "2017-11-26T15:32:04Z",
"pushed_at": "2017-11-26T15:32:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,27 +1,4 @@
[
{
"id": 114719978,
"name": "CVE-2017-15944-POC",
"full_name": "xxnbyy\/CVE-2017-15944-POC",
"owner": {
"login": "xxnbyy",
"id": 20261647,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/20261647?v=4",
"html_url": "https:\/\/github.com\/xxnbyy"
},
"html_url": "https:\/\/github.com\/xxnbyy\/CVE-2017-15944-POC",
"description": "CVE-2017-15944 Palo Alto Networks firewalls remote root code execution POC",
"fork": false,
"created_at": "2017-12-19T04:43:24Z",
"updated_at": "2019-08-27T03:14:33Z",
"pushed_at": "2017-12-15T02:57:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 5,
"forks": 5,
"watchers": 0,
"score": 0
},
{
"id": 134778333,
"name": "PaloAltoRceDetectionAndExploit",

View file

@ -1,25 +0,0 @@
[
{
"id": 109582148,
"name": "CVE-2017-16524",
"full_name": "realistic-security\/CVE-2017-16524",
"owner": {
"login": "realistic-security",
"id": 33375077,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/33375077?v=4",
"html_url": "https:\/\/github.com\/realistic-security"
},
"html_url": "https:\/\/github.com\/realistic-security\/CVE-2017-16524",
"description": "Unrestricted file upload vulnerability - Web Viewer 1.0.0.193 on Samsung SRN-1670D",
"fork": false,
"created_at": "2017-11-05T13:32:43Z",
"updated_at": "2019-11-18T19:42:37Z",
"pushed_at": "2017-11-05T23:17:44Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"forks": 1,
"watchers": 4,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 110611562,
"name": "ulteriusExploit",
"full_name": "rickoooooo\/ulteriusExploit",
"owner": {
"login": "rickoooooo",
"id": 33641230,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/33641230?v=4",
"html_url": "https:\/\/github.com\/rickoooooo"
},
"html_url": "https:\/\/github.com\/rickoooooo\/ulteriusExploit",
"description": "Python exploit for CVE-2017-16806",
"fork": false,
"created_at": "2017-11-13T22:48:46Z",
"updated_at": "2017-11-13T22:52:09Z",
"pushed_at": "2017-11-13T23:04:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 116118639,
"name": "CVE-2017-16997-poc",
"full_name": "Xiami2012\/CVE-2017-16997-poc",
"owner": {
"login": "Xiami2012",
"id": 1927254,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1927254?v=4",
"html_url": "https:\/\/github.com\/Xiami2012"
},
"html_url": "https:\/\/github.com\/Xiami2012\/CVE-2017-16997-poc",
"description": "A proof-of-concept for CVE-2017-16997",
"fork": false,
"created_at": "2018-01-03T09:31:55Z",
"updated_at": "2018-01-03T09:33:01Z",
"pushed_at": "2018-01-03T10:39:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 115311315,
"name": "CVE-2017-17215",
"full_name": "1337g\/CVE-2017-17215",
"owner": {
"login": "1337g",
"id": 32504404,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/32504404?v=4",
"html_url": "https:\/\/github.com\/1337g"
},
"html_url": "https:\/\/github.com\/1337g\/CVE-2017-17215",
"description": "CVE-2017-17215 HuaWei Router RCE (NOT TESTED)",
"fork": false,
"created_at": "2017-12-25T06:11:24Z",
"updated_at": "2020-06-23T07:42:36Z",
"pushed_at": "2018-01-04T02:31:57Z",
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 17,
"forks": 17,
"watchers": 24,
"score": 0
}
]

View file

@ -1,27 +1,4 @@
[
{
"id": 115486127,
"name": "CVE-2017-17562",
"full_name": "1337g\/CVE-2017-17562",
"owner": {
"login": "1337g",
"id": 32504404,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/32504404?v=4",
"html_url": "https:\/\/github.com\/1337g"
},
"html_url": "https:\/\/github.com\/1337g\/CVE-2017-17562",
"description": "CVE-2017-17562 GOAHEAD RCE (Author: Daniel Hodson)",
"fork": false,
"created_at": "2017-12-27T05:46:50Z",
"updated_at": "2018-11-30T02:36:05Z",
"pushed_at": "2017-12-27T05:51:10Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 4,
"forks": 4,
"watchers": 1,
"score": 0
},
{
"id": 215594323,
"name": "CVE-2017-17562",

View file

@ -1,25 +0,0 @@
[
{
"id": 116019676,
"name": "CVE-2017-17692",
"full_name": "lr3800\/CVE-2017-17692",
"owner": {
"login": "lr3800",
"id": 22863274,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/22863274?v=4",
"html_url": "https:\/\/github.com\/lr3800"
},
"html_url": "https:\/\/github.com\/lr3800\/CVE-2017-17692",
"description": null,
"fork": false,
"created_at": "2018-01-02T13:47:36Z",
"updated_at": "2018-10-30T16:01:07Z",
"pushed_at": "2018-01-02T13:58:02Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks": 1,
"watchers": 3,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 104919233,
"name": "JitBit_Helpdesk_Auth_Bypass",
"full_name": "Kc57\/JitBit_Helpdesk_Auth_Bypass",
"owner": {
"login": "Kc57",
"id": 16500627,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/16500627?v=4",
"html_url": "https:\/\/github.com\/Kc57"
},
"html_url": "https:\/\/github.com\/Kc57\/JitBit_Helpdesk_Auth_Bypass",
"description": "Utility to derive the shared secret on a JitBit Helpdesk install which can be used for authentication bypass (CVE-2017-18486)",
"fork": false,
"created_at": "2017-09-26T17:51:01Z",
"updated_at": "2019-08-09T18:35:26Z",
"pushed_at": "2017-09-26T17:56:25Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"forks": 0,
"watchers": 3,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 100696664,
"name": "CVE-2017-2368",
"full_name": "vincedes3\/CVE-2017-2368",
"owner": {
"login": "vincedes3",
"id": 26314689,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/26314689?v=4",
"html_url": "https:\/\/github.com\/vincedes3"
},
"html_url": "https:\/\/github.com\/vincedes3\/CVE-2017-2368",
"description": "CVE-2017-2368 VCF Message App Crash Bug",
"fork": false,
"created_at": "2017-08-18T09:33:57Z",
"updated_at": "2017-08-18T09:33:57Z",
"pushed_at": "2017-08-18T09:36:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,73 +1,4 @@
[
{
"id": 80148945,
"name": "extra_recipe",
"full_name": "maximehip\/extra_recipe",
"owner": {
"login": "maximehip",
"id": 6273425,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/6273425?v=4",
"html_url": "https:\/\/github.com\/maximehip"
},
"html_url": "https:\/\/github.com\/maximehip\/extra_recipe",
"description": "Ian Beer's exploit for CVE-2017-2370 (kernel memory r\/w on iOS 10.2) https:\/\/bugs.chromium.org\/p\/project-zero\/issues\/detail?id=1004",
"fork": false,
"created_at": "2017-01-26T19:47:43Z",
"updated_at": "2017-01-26T19:48:19Z",
"pushed_at": "2017-01-26T19:48:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 80717942,
"name": "extra_recipe",
"full_name": "JackBro\/extra_recipe",
"owner": {
"login": "JackBro",
"id": 21210712,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/21210712?v=4",
"html_url": "https:\/\/github.com\/JackBro"
},
"html_url": "https:\/\/github.com\/JackBro\/extra_recipe",
"description": "Ian Beer's exploit for CVE-2017-2370 (kernel memory r\/w on iOS 10.2)",
"fork": false,
"created_at": "2017-02-02T11:16:38Z",
"updated_at": "2017-10-14T08:34:32Z",
"pushed_at": "2017-01-27T17:44:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 81874110,
"name": "extra_recipe-iOS-10.2",
"full_name": "Rootkitsmm\/extra_recipe-iOS-10.2",
"owner": {
"login": "Rootkitsmm",
"id": 5567904,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/5567904?v=4",
"html_url": "https:\/\/github.com\/Rootkitsmm"
},
"html_url": "https:\/\/github.com\/Rootkitsmm\/extra_recipe-iOS-10.2",
"description": "CVE-2017-2370",
"fork": false,
"created_at": "2017-02-13T21:32:40Z",
"updated_at": "2019-01-03T05:45:15Z",
"pushed_at": "2017-02-01T11:36:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 4,
"forks": 4,
"watchers": 1,
"score": 0
},
{
"id": 142854846,
"name": "CVE-2017-2370",

View file

@ -1,25 +0,0 @@
[
{
"id": 99374230,
"name": "IOFireWireFamily-null-deref",
"full_name": "bazad\/IOFireWireFamily-null-deref",
"owner": {
"login": "bazad",
"id": 3111637,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3111637?v=4",
"html_url": "https:\/\/github.com\/bazad"
},
"html_url": "https:\/\/github.com\/bazad\/IOFireWireFamily-null-deref",
"description": "CVE-2017-2388: Null-pointer dereference in IOFireWireFamily.",
"fork": false,
"created_at": "2017-08-04T19:35:20Z",
"updated_at": "2018-09-24T18:54:13Z",
"pushed_at": "2017-08-16T20:16:12Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 84497885,
"name": "cve-2017-2636-el",
"full_name": "alexzorin\/cve-2017-2636-el",
"owner": {
"login": "alexzorin",
"id": 311534,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/311534?v=4",
"html_url": "https:\/\/github.com\/alexzorin"
},
"html_url": "https:\/\/github.com\/alexzorin\/cve-2017-2636-el",
"description": "Ansible role for workaround for CVE-2017-2636 (Red Hat) - https:\/\/access.redhat.com\/security\/cve\/CVE-2017-2636",
"fork": false,
"created_at": "2017-03-09T23:20:42Z",
"updated_at": "2017-03-18T16:23:19Z",
"pushed_at": "2017-03-09T23:21:14Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 93707325,
"name": "CVE-2017-2671",
"full_name": "homjxi0e\/CVE-2017-2671",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-2671",
"description": null,
"fork": false,
"created_at": "2017-06-08T04:28:31Z",
"updated_at": "2017-06-08T04:46:23Z",
"pushed_at": "2017-06-08T04:46:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 95873037,
"name": "Detection-for-CVE-2017-2793",
"full_name": "sUbc0ol\/Detection-for-CVE-2017-2793",
"owner": {
"login": "sUbc0ol",
"id": 24601456,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/24601456?v=4",
"html_url": "https:\/\/github.com\/sUbc0ol"
},
"html_url": "https:\/\/github.com\/sUbc0ol\/Detection-for-CVE-2017-2793",
"description": null,
"fork": false,
"created_at": "2017-06-30T09:32:42Z",
"updated_at": "2020-03-26T07:50:50Z",
"pushed_at": "2017-06-30T09:35:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 95431299,
"name": "CVE-2017-3078",
"full_name": "homjxi0e\/CVE-2017-3078",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-3078",
"description": null,
"fork": false,
"created_at": "2017-06-26T09:34:59Z",
"updated_at": "2017-06-26T09:34:59Z",
"pushed_at": "2017-06-26T09:49:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 96219146,
"name": "CVE-2017-3241-POC",
"full_name": "xfei3\/CVE-2017-3241-POC",
"owner": {
"login": "xfei3",
"id": 29874084,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/29874084?v=4",
"html_url": "https:\/\/github.com\/xfei3"
},
"html_url": "https:\/\/github.com\/xfei3\/CVE-2017-3241-POC",
"description": "POC for java RMI deserialization vulnerability",
"fork": false,
"created_at": "2017-07-04T13:05:46Z",
"updated_at": "2020-03-29T07:05:46Z",
"pushed_at": "2017-07-19T23:55:49Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 88650555,
"name": "CVE-2017-3599",
"full_name": "SECFORCE\/CVE-2017-3599",
"owner": {
"login": "SECFORCE",
"id": 8157384,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8157384?v=4",
"html_url": "https:\/\/github.com\/SECFORCE"
},
"html_url": "https:\/\/github.com\/SECFORCE\/CVE-2017-3599",
"description": "Proof of concept exploit for CVE-2017-3599",
"fork": false,
"created_at": "2017-04-18T17:08:39Z",
"updated_at": "2020-08-03T19:51:16Z",
"pushed_at": "2017-04-18T17:10:18Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 18,
"forks": 18,
"watchers": 17,
"score": 0
}
]

View file

@ -1,48 +0,0 @@
[
{
"id": 79682713,
"name": "CVE-2017-3730",
"full_name": "guidovranken\/CVE-2017-3730",
"owner": {
"login": "guidovranken",
"id": 6846644,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/6846644?v=4",
"html_url": "https:\/\/github.com\/guidovranken"
},
"html_url": "https:\/\/github.com\/guidovranken\/CVE-2017-3730",
"description": "OpenSSL CVE-2017-3730 proof-of-concept",
"fork": false,
"created_at": "2017-01-22T00:40:34Z",
"updated_at": "2018-12-04T20:01:55Z",
"pushed_at": "2017-01-26T01:30:54Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 5,
"forks": 5,
"watchers": 11,
"score": 0
},
{
"id": 97466064,
"name": "OpenSSL-CVE-2017-3730",
"full_name": "ymmah\/OpenSSL-CVE-2017-3730",
"owner": {
"login": "ymmah",
"id": 22575313,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/22575313?v=4",
"html_url": "https:\/\/github.com\/ymmah"
},
"html_url": "https:\/\/github.com\/ymmah\/OpenSSL-CVE-2017-3730",
"description": "挑戰 (U+8101): OpenSSL CVE-2017-3730 proof-of-concept",
"fork": false,
"created_at": "2017-07-17T10:51:09Z",
"updated_at": "2017-07-17T11:09:15Z",
"pushed_at": "2017-07-17T10:51:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,117 +0,0 @@
[
{
"id": 87763747,
"name": "cisco-rce",
"full_name": "artkond\/cisco-rce",
"owner": {
"login": "artkond",
"id": 4436674,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4436674?v=4",
"html_url": "https:\/\/github.com\/artkond"
},
"html_url": "https:\/\/github.com\/artkond\/cisco-rce",
"description": "CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC",
"fork": false,
"created_at": "2017-04-10T03:44:04Z",
"updated_at": "2020-07-13T08:20:37Z",
"pushed_at": "2017-04-12T09:17:27Z",
"stargazers_count": 169,
"watchers_count": 169,
"forks_count": 81,
"forks": 81,
"watchers": 169,
"score": 0
},
{
"id": 88804675,
"name": "CVE-2017-3881-exploit-cisco-",
"full_name": "homjxi0e\/CVE-2017-3881-exploit-cisco-",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-3881-exploit-cisco-",
"description": null,
"fork": false,
"created_at": "2017-04-20T00:52:10Z",
"updated_at": "2020-04-07T06:31:35Z",
"pushed_at": "2017-04-20T00:52:56Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 4,
"forks": 4,
"watchers": 2,
"score": 0
},
{
"id": 90087111,
"name": "CVE-2017-3881-Cisco",
"full_name": "homjxi0e\/CVE-2017-3881-Cisco",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-3881-Cisco",
"description": null,
"fork": false,
"created_at": "2017-05-02T23:21:53Z",
"updated_at": "2017-05-02T23:28:05Z",
"pushed_at": "2017-05-02T23:28:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 90975256,
"name": "PoC-CVE-2017-3881",
"full_name": "zakybstrd21215\/PoC-CVE-2017-3881",
"owner": {
"login": "zakybstrd21215",
"id": 22362343,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22362343?v=4",
"html_url": "https:\/\/github.com\/zakybstrd21215"
},
"html_url": "https:\/\/github.com\/zakybstrd21215\/PoC-CVE-2017-3881",
"description": "Cisco Catalyst Remote Code Execution PoC",
"fork": false,
"created_at": "2017-05-11T12:11:51Z",
"updated_at": "2017-05-11T12:16:43Z",
"pushed_at": "2017-05-11T13:52:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 115962692,
"name": "CVE-2017-3881",
"full_name": "1337g\/CVE-2017-3881",
"owner": {
"login": "1337g",
"id": 32504404,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/32504404?v=4",
"html_url": "https:\/\/github.com\/1337g"
},
"html_url": "https:\/\/github.com\/1337g\/CVE-2017-3881",
"description": "credit to artkond",
"fork": false,
"created_at": "2018-01-02T01:45:15Z",
"updated_at": "2018-01-10T18:55:16Z",
"pushed_at": "2018-01-02T01:46:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -1,48 +0,0 @@
[
{
"id": 89991237,
"name": "CVE-2017-4490-",
"full_name": "homjxi0e\/CVE-2017-4490-",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-4490-",
"description": null,
"fork": false,
"created_at": "2017-05-02T04:21:46Z",
"updated_at": "2017-08-23T09:25:02Z",
"pushed_at": "2017-07-10T23:37:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 96573883,
"name": "CVE-2017-4490-install-Script-Python-in-Terminal-",
"full_name": "homjxi0e\/CVE-2017-4490-install-Script-Python-in-Terminal-",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-4490-install-Script-Python-in-Terminal-",
"description": null,
"fork": false,
"created_at": "2017-07-07T20:21:51Z",
"updated_at": "2017-08-23T09:24:55Z",
"pushed_at": "2017-07-11T15:36:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 77828551,
"name": "QuickHeal",
"full_name": "payatu\/QuickHeal",
"owner": {
"login": "payatu",
"id": 16715624,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/16715624?v=4",
"html_url": "https:\/\/github.com\/payatu"
},
"html_url": "https:\/\/github.com\/payatu\/QuickHeal",
"description": "CVE-2017-5005 for Quick Heal Antivirus",
"fork": false,
"created_at": "2017-01-02T11:21:00Z",
"updated_at": "2020-03-27T02:45:54Z",
"pushed_at": "2017-03-31T14:49:28Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 8,
"forks": 8,
"watchers": 16,
"score": 0
}
]

View file

@ -1,50 +1,4 @@
[
{
"id": 108940978,
"name": "CVE-2017-5123",
"full_name": "FloatingGuy\/CVE-2017-5123",
"owner": {
"login": "FloatingGuy",
"id": 6472909,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/6472909?v=4",
"html_url": "https:\/\/github.com\/FloatingGuy"
},
"html_url": "https:\/\/github.com\/FloatingGuy\/CVE-2017-5123",
"description": "linux kernel exploit ",
"fork": false,
"created_at": "2017-10-31T03:35:31Z",
"updated_at": "2017-12-31T09:13:28Z",
"pushed_at": "2017-10-31T03:39:23Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 4,
"forks": 4,
"watchers": 1,
"score": 0
},
{
"id": 109344615,
"name": "CVE-2017-5123",
"full_name": "0x5068656e6f6c\/CVE-2017-5123",
"owner": {
"login": "0x5068656e6f6c",
"id": 22329435,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22329435?v=4",
"html_url": "https:\/\/github.com\/0x5068656e6f6c"
},
"html_url": "https:\/\/github.com\/0x5068656e6f6c\/CVE-2017-5123",
"description": "Exploit for the linux kernel vulnerability CVE-2017-5123",
"fork": false,
"created_at": "2017-11-03T02:52:26Z",
"updated_at": "2018-10-20T20:12:24Z",
"pushed_at": "2017-11-03T02:58:39Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 4,
"forks": 4,
"watchers": 5,
"score": 0
},
{
"id": 123423508,
"name": "exploiting-cve-2017-5123",

View file

@ -1,25 +0,0 @@
[
{
"id": 110604918,
"name": "CVE-2017-5124",
"full_name": "Bo0oM\/CVE-2017-5124",
"owner": {
"login": "Bo0oM",
"id": 3492361,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3492361?v=4",
"html_url": "https:\/\/github.com\/Bo0oM"
},
"html_url": "https:\/\/github.com\/Bo0oM\/CVE-2017-5124",
"description": "Chrome < 62 uxss exploit (CVE-2017-5124)",
"fork": false,
"created_at": "2017-11-13T21:33:55Z",
"updated_at": "2020-06-06T02:43:32Z",
"pushed_at": "2017-11-14T10:26:28Z",
"stargazers_count": 157,
"watchers_count": 157,
"forks_count": 37,
"forks": 37,
"watchers": 157,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 88234209,
"name": "CVE-2017-5415",
"full_name": "649\/CVE-2017-5415",
"owner": {
"login": "649",
"id": 23534047,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/23534047?v=4",
"html_url": "https:\/\/github.com\/649"
},
"html_url": "https:\/\/github.com\/649\/CVE-2017-5415",
"description": "Addressbar spoofing through blob URL (Firefox browser). An attack can use a blob URL and script to spoof an arbitrary addressbar URL prefaced by blob: as the protocol, leading to user confusion and further spoofing attacks.",
"fork": false,
"created_at": "2017-04-14T04:55:41Z",
"updated_at": "2020-07-12T20:54:15Z",
"pushed_at": "2017-04-14T04:55:51Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 7,
"forks": 7,
"watchers": 5,
"score": 0
}
]

View file

@ -1,27 +1,4 @@
[
{
"id": 107852472,
"name": "wpUsersScan",
"full_name": "teambugsbunny\/wpUsersScan",
"owner": {
"login": "teambugsbunny",
"id": 32997799,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/32997799?v=4",
"html_url": "https:\/\/github.com\/teambugsbunny"
},
"html_url": "https:\/\/github.com\/teambugsbunny\/wpUsersScan",
"description": "Wordpress Username Enumeration \/CVE-2017-5487,WordPress < 4.7.1 - ",
"fork": false,
"created_at": "2017-10-22T09:22:28Z",
"updated_at": "2020-04-06T12:23:41Z",
"pushed_at": "2017-06-11T16:47:07Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 4,
"forks": 4,
"watchers": 1,
"score": 0
},
{
"id": 121831599,
"name": "wpUsersScan",

View file

@ -1,25 +0,0 @@
[
{
"id": 88568725,
"name": "Exploit-CVE-2017-5633",
"full_name": "cardangi\/Exploit-CVE-2017-5633",
"owner": {
"login": "cardangi",
"id": 22066466,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22066466?v=4",
"html_url": "https:\/\/github.com\/cardangi"
},
"html_url": "https:\/\/github.com\/cardangi\/Exploit-CVE-2017-5633",
"description": "Exploit developed by me for CVE-2017-5633.",
"fork": false,
"created_at": "2017-04-18T01:44:33Z",
"updated_at": "2020-04-07T06:34:50Z",
"pushed_at": "2017-04-18T02:54:35Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -1,303 +1,4 @@
[
{
"id": 84158718,
"name": "S2-045",
"full_name": "PolarisLab\/S2-045",
"owner": {
"login": "PolarisLab",
"id": 25890110,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25890110?v=4",
"html_url": "https:\/\/github.com\/PolarisLab"
},
"html_url": "https:\/\/github.com\/PolarisLab\/S2-045",
"description": "Struts2 S2-045CVE-2017-5638Vulnerability environment - http:\/\/www.mottoin.com\/97954.html",
"fork": false,
"created_at": "2017-03-07T05:30:30Z",
"updated_at": "2019-06-29T02:30:57Z",
"pushed_at": "2017-03-07T05:37:55Z",
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 12,
"forks": 12,
"watchers": 24,
"score": 0
},
{
"id": 84186490,
"name": "Struts2-045-Exp",
"full_name": "Flyteas\/Struts2-045-Exp",
"owner": {
"login": "Flyteas",
"id": 15673913,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/15673913?v=4",
"html_url": "https:\/\/github.com\/Flyteas"
},
"html_url": "https:\/\/github.com\/Flyteas\/Struts2-045-Exp",
"description": "Struts2 S2-045CVE-2017-5638Exp with GUI",
"fork": false,
"created_at": "2017-03-07T10:30:20Z",
"updated_at": "2020-04-10T02:04:59Z",
"pushed_at": "2017-03-13T06:30:41Z",
"stargazers_count": 61,
"watchers_count": 61,
"forks_count": 29,
"forks": 29,
"watchers": 61,
"score": 0
},
{
"id": 84277596,
"name": "cve-2017-5638",
"full_name": "bongbongco\/cve-2017-5638",
"owner": {
"login": "bongbongco",
"id": 3170006,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3170006?v=4",
"html_url": "https:\/\/github.com\/bongbongco"
},
"html_url": "https:\/\/github.com\/bongbongco\/cve-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-03-08T04:17:33Z",
"updated_at": "2017-03-08T04:31:28Z",
"pushed_at": "2017-03-08T04:31:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 84481525,
"name": "S2-045-EXP-POC-TOOLS",
"full_name": "jas502n\/S2-045-EXP-POC-TOOLS",
"owner": {
"login": "jas502n",
"id": 16593068,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4",
"html_url": "https:\/\/github.com\/jas502n"
},
"html_url": "https:\/\/github.com\/jas502n\/S2-045-EXP-POC-TOOLS",
"description": "S2-045 漏洞 POC-TOOLS CVE-2017-5638",
"fork": false,
"created_at": "2017-03-09T19:40:47Z",
"updated_at": "2020-06-16T02:37:44Z",
"pushed_at": "2017-03-09T19:50:50Z",
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 18,
"forks": 18,
"watchers": 21,
"score": 0
},
{
"id": 84518902,
"name": "strutszeiro",
"full_name": "mthbernardes\/strutszeiro",
"owner": {
"login": "mthbernardes",
"id": 12648924,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/12648924?v=4",
"html_url": "https:\/\/github.com\/mthbernardes"
},
"html_url": "https:\/\/github.com\/mthbernardes\/strutszeiro",
"description": "Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)",
"fork": false,
"created_at": "2017-03-10T04:23:41Z",
"updated_at": "2020-05-11T01:31:47Z",
"pushed_at": "2017-03-11T04:11:39Z",
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 27,
"forks": 27,
"watchers": 38,
"score": 0
},
{
"id": 84581800,
"name": "cve-2017-5638",
"full_name": "xsscx\/cve-2017-5638",
"owner": {
"login": "xsscx",
"id": 10790582,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/10790582?v=4",
"html_url": "https:\/\/github.com\/xsscx"
},
"html_url": "https:\/\/github.com\/xsscx\/cve-2017-5638",
"description": "Example PoC Code for CVE-2017-5638 | Apache Struts Exploit ",
"fork": false,
"created_at": "2017-03-10T16:56:14Z",
"updated_at": "2020-06-27T11:29:42Z",
"pushed_at": "2017-03-12T15:43:27Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 20,
"forks": 20,
"watchers": 11,
"score": 0
},
{
"id": 84602394,
"name": "apache-struts2-CVE-2017-5638",
"full_name": "immunio\/apache-struts2-CVE-2017-5638",
"owner": {
"login": "immunio",
"id": 6700387,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/6700387?v=4",
"html_url": "https:\/\/github.com\/immunio"
},
"html_url": "https:\/\/github.com\/immunio\/apache-struts2-CVE-2017-5638",
"description": "Demo Application and Exploit",
"fork": false,
"created_at": "2017-03-10T21:33:25Z",
"updated_at": "2020-05-29T01:57:57Z",
"pushed_at": "2017-03-13T15:03:32Z",
"stargazers_count": 37,
"watchers_count": 37,
"forks_count": 36,
"forks": 36,
"watchers": 37,
"score": 0
},
{
"id": 84620334,
"name": "OgnlContentTypeRejectorValve",
"full_name": "Masahiro-Yamada\/OgnlContentTypeRejectorValve",
"owner": {
"login": "Masahiro-Yamada",
"id": 479387,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/479387?v=4",
"html_url": "https:\/\/github.com\/Masahiro-Yamada"
},
"html_url": "https:\/\/github.com\/Masahiro-Yamada\/OgnlContentTypeRejectorValve",
"description": "This is Valve for Tomcat7 to block Struts 2 Remote Code Execution vulnerability (CVE-2017-5638)",
"fork": false,
"created_at": "2017-03-11T03:18:12Z",
"updated_at": "2017-04-11T00:06:36Z",
"pushed_at": "2017-03-13T14:49:25Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 84639178,
"name": "CVE-2017-5638-Apache-Struts2",
"full_name": "aljazceru\/CVE-2017-5638-Apache-Struts2",
"owner": {
"login": "aljazceru",
"id": 4439523,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4439523?v=4",
"html_url": "https:\/\/github.com\/aljazceru"
},
"html_url": "https:\/\/github.com\/aljazceru\/CVE-2017-5638-Apache-Struts2",
"description": "Tweaking original PoC (https:\/\/github.com\/rapid7\/metasploit-framework\/issues\/8064) to work on self-signed certificates ",
"fork": false,
"created_at": "2017-03-11T09:39:09Z",
"updated_at": "2019-07-15T22:02:37Z",
"pushed_at": "2017-03-11T09:41:27Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 84640546,
"name": "test_struts2_vulnerability_CVE-2017-5638",
"full_name": "sjitech\/test_struts2_vulnerability_CVE-2017-5638",
"owner": {
"login": "sjitech",
"id": 5180638,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5180638?v=4",
"html_url": "https:\/\/github.com\/sjitech"
},
"html_url": "https:\/\/github.com\/sjitech\/test_struts2_vulnerability_CVE-2017-5638",
"description": "test struts2 vulnerability CVE-2017-5638 in Mac OS X",
"fork": false,
"created_at": "2017-03-11T10:03:54Z",
"updated_at": "2017-03-13T11:14:00Z",
"pushed_at": "2017-03-13T07:38:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 84642680,
"name": "CVE-2017-5638",
"full_name": "jrrombaldo\/CVE-2017-5638",
"owner": {
"login": "jrrombaldo",
"id": 121948,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/121948?v=4",
"html_url": "https:\/\/github.com\/jrrombaldo"
},
"html_url": "https:\/\/github.com\/jrrombaldo\/CVE-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-03-11T10:43:16Z",
"updated_at": "2017-03-11T13:07:57Z",
"pushed_at": "2017-03-24T19:12:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 84644857,
"name": "CVE-2017-5638",
"full_name": "random-robbie\/CVE-2017-5638",
"owner": {
"login": "random-robbie",
"id": 4902869,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4902869?v=4",
"html_url": "https:\/\/github.com\/random-robbie"
},
"html_url": "https:\/\/github.com\/random-robbie\/CVE-2017-5638",
"description": "CVE: 2017-5638 in different formats",
"fork": false,
"created_at": "2017-03-11T11:22:44Z",
"updated_at": "2017-03-11T11:28:58Z",
"pushed_at": "2017-03-16T11:26:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 84655941,
"name": "CVE-2017-5638_struts",
"full_name": "initconf\/CVE-2017-5638_struts",
"owner": {
"login": "initconf",
"id": 4044729,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4044729?v=4",
"html_url": "https:\/\/github.com\/initconf"
},
"html_url": "https:\/\/github.com\/initconf\/CVE-2017-5638_struts",
"description": "detection for Apache Struts recon and compromise ",
"fork": false,
"created_at": "2017-03-11T14:30:02Z",
"updated_at": "2020-04-13T02:20:20Z",
"pushed_at": "2017-09-15T22:34:00Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 1,
"forks": 1,
"watchers": 8,
"score": 0
},
{
"id": 84693026,
"name": "struts-pwn",
@ -321,167 +22,6 @@
"watchers": 371,
"score": 0
},
{
"id": 84705148,
"name": "Struts-Apache-ExploitPack",
"full_name": "ret2jazzy\/Struts-Apache-ExploitPack",
"owner": {
"login": "ret2jazzy",
"id": 20831187,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/20831187?v=4",
"html_url": "https:\/\/github.com\/ret2jazzy"
},
"html_url": "https:\/\/github.com\/ret2jazzy\/Struts-Apache-ExploitPack",
"description": "These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)",
"fork": false,
"created_at": "2017-03-12T06:28:51Z",
"updated_at": "2020-04-07T06:39:58Z",
"pushed_at": "2017-03-12T07:26:03Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 13,
"forks": 13,
"watchers": 17,
"score": 0
},
{
"id": 84725982,
"name": "ExpStruts",
"full_name": "lolwaleet\/ExpStruts",
"owner": {
"login": "lolwaleet",
"id": 20018319,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20018319?v=4",
"html_url": "https:\/\/github.com\/lolwaleet"
},
"html_url": "https:\/\/github.com\/lolwaleet\/ExpStruts",
"description": "A php based exploiter for CVE-2017-5638.",
"fork": false,
"created_at": "2017-03-12T13:03:52Z",
"updated_at": "2020-03-15T16:58:21Z",
"pushed_at": "2017-03-12T13:04:33Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 84819853,
"name": "CVE-2017-5638-Apache-Struts2",
"full_name": "oktavianto\/CVE-2017-5638-Apache-Struts2",
"owner": {
"login": "oktavianto",
"id": 8210275,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/8210275?v=4",
"html_url": "https:\/\/github.com\/oktavianto"
},
"html_url": "https:\/\/github.com\/oktavianto\/CVE-2017-5638-Apache-Struts2",
"description": "Example PHP Exploiter for CVE-2017-5638",
"fork": false,
"created_at": "2017-03-13T11:39:55Z",
"updated_at": "2020-04-07T06:38:46Z",
"pushed_at": "2017-03-20T19:40:16Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 4,
"forks": 4,
"watchers": 2,
"score": 0
},
{
"id": 85010282,
"name": "cve-2017-5638",
"full_name": "jrrdev\/cve-2017-5638",
"owner": {
"login": "jrrdev",
"id": 17674081,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17674081?v=4",
"html_url": "https:\/\/github.com\/jrrdev"
},
"html_url": "https:\/\/github.com\/jrrdev\/cve-2017-5638",
"description": "cve-2017-5638 Vulnerable site sample",
"fork": false,
"created_at": "2017-03-15T00:19:33Z",
"updated_at": "2020-05-19T19:36:03Z",
"pushed_at": "2017-04-04T19:57:38Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 9,
"forks": 9,
"watchers": 11,
"score": 0
},
{
"id": 85145901,
"name": "Strutshock",
"full_name": "opt9\/Strutshock",
"owner": {
"login": "opt9",
"id": 192655,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/192655?v=4",
"html_url": "https:\/\/github.com\/opt9"
},
"html_url": "https:\/\/github.com\/opt9\/Strutshock",
"description": "Struts2 RCE CVE-2017-5638 non-intrusive check shell script",
"fork": false,
"created_at": "2017-03-16T02:59:22Z",
"updated_at": "2017-05-04T20:58:47Z",
"pushed_at": "2017-03-16T04:02:40Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 85341283,
"name": "StrutsShell",
"full_name": "falcon-lnhg\/StrutsShell",
"owner": {
"login": "falcon-lnhg",
"id": 5199658,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/5199658?v=4",
"html_url": "https:\/\/github.com\/falcon-lnhg"
},
"html_url": "https:\/\/github.com\/falcon-lnhg\/StrutsShell",
"description": "Apache Struts (CVE-2017-5638) Shell",
"fork": false,
"created_at": "2017-03-17T18:05:55Z",
"updated_at": "2017-08-31T21:27:12Z",
"pushed_at": "2017-04-04T16:11:25Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 85390529,
"name": "CVE-2017-5638",
"full_name": "bhagdave\/CVE-2017-5638",
"owner": {
"login": "bhagdave",
"id": 3230037,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3230037?v=4",
"html_url": "https:\/\/github.com\/bhagdave"
},
"html_url": "https:\/\/github.com\/bhagdave\/CVE-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-03-18T09:39:59Z",
"updated_at": "2017-03-19T01:25:24Z",
"pushed_at": "2017-03-21T21:53:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 85664016,
"name": "st2-046-poc",
@ -505,98 +45,6 @@
"watchers": 21,
"score": 0
},
{
"id": 85733752,
"name": "S2-046_S2-045_POC",
"full_name": "KarzsGHR\/S2-046_S2-045_POC",
"owner": {
"login": "KarzsGHR",
"id": 12841587,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12841587?v=4",
"html_url": "https:\/\/github.com\/KarzsGHR"
},
"html_url": "https:\/\/github.com\/KarzsGHR\/S2-046_S2-045_POC",
"description": "S2-046|S2-045: Struts 2 Remote Code Execution vulnerabilityCVE-2017-5638",
"fork": false,
"created_at": "2017-03-21T17:36:40Z",
"updated_at": "2019-11-20T02:42:35Z",
"pushed_at": "2017-04-26T09:12:33Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 85926594,
"name": "S2-Reaper",
"full_name": "gsfish\/S2-Reaper",
"owner": {
"login": "gsfish",
"id": 15968154,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/15968154?v=4",
"html_url": "https:\/\/github.com\/gsfish"
},
"html_url": "https:\/\/github.com\/gsfish\/S2-Reaper",
"description": "CVE-2017-5638",
"fork": false,
"created_at": "2017-03-23T08:44:10Z",
"updated_at": "2017-03-30T09:51:23Z",
"pushed_at": "2017-03-30T10:06:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
"forks": 2,
"watchers": 0,
"score": 0
},
{
"id": 86200933,
"name": "cve-2017-5638",
"full_name": "mcassano\/cve-2017-5638",
"owner": {
"login": "mcassano",
"id": 2073030,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2073030?v=4",
"html_url": "https:\/\/github.com\/mcassano"
},
"html_url": "https:\/\/github.com\/mcassano\/cve-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-03-26T01:58:52Z",
"updated_at": "2017-03-26T02:00:58Z",
"pushed_at": "2017-04-01T04:20:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 86415022,
"name": "Strutscli",
"full_name": "opt9\/Strutscli",
"owner": {
"login": "opt9",
"id": 192655,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/192655?v=4",
"html_url": "https:\/\/github.com\/opt9"
},
"html_url": "https:\/\/github.com\/opt9\/Strutscli",
"description": "Struts2 RCE CVE-2017-5638 CLI shell",
"fork": false,
"created_at": "2017-03-28T04:31:44Z",
"updated_at": "2017-04-14T08:03:48Z",
"pushed_at": "2017-03-28T04:36:11Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 87695524,
"name": "strutsy",
@ -620,52 +68,6 @@
"watchers": 11,
"score": 0
},
{
"id": 90377429,
"name": "CVE-2017-5638",
"full_name": "payatu\/CVE-2017-5638",
"owner": {
"login": "payatu",
"id": 16715624,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/16715624?v=4",
"html_url": "https:\/\/github.com\/payatu"
},
"html_url": "https:\/\/github.com\/payatu\/CVE-2017-5638",
"description": "Apache Struts 2.0 RCE vulnerability - Allows an attacker to inject OS commands into a web application through the content-type header ",
"fork": false,
"created_at": "2017-05-05T13:17:37Z",
"updated_at": "2020-03-27T02:45:32Z",
"pushed_at": "2017-05-05T13:55:53Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 4,
"forks": 4,
"watchers": 7,
"score": 0
},
{
"id": 92562840,
"name": "Struts2-045-Exp",
"full_name": "Aasron\/Struts2-045-Exp",
"owner": {
"login": "Aasron",
"id": 17878407,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/17878407?v=4",
"html_url": "https:\/\/github.com\/Aasron"
},
"html_url": "https:\/\/github.com\/Aasron\/Struts2-045-Exp",
"description": "CVE-2017-5638",
"fork": false,
"created_at": "2017-05-27T02:03:28Z",
"updated_at": "2017-05-27T02:33:31Z",
"pushed_at": "2017-06-01T09:53:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 92638419,
"name": "Stutsfi",
@ -689,282 +91,6 @@
"watchers": 0,
"score": 0
},
{
"id": 92644725,
"name": "Struts2Shell",
"full_name": "jpacora\/Struts2Shell",
"owner": {
"login": "jpacora",
"id": 2137673,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2137673?v=4",
"html_url": "https:\/\/github.com\/jpacora"
},
"html_url": "https:\/\/github.com\/jpacora\/Struts2Shell",
"description": "An exploit (and library) for CVE-2017-5638 - Apache Struts2 S2-045 bug.",
"fork": false,
"created_at": "2017-05-28T06:44:13Z",
"updated_at": "2017-05-28T06:44:27Z",
"pushed_at": "2017-06-03T06:33:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 93442387,
"name": "CVE-2017-5638",
"full_name": "AndreasKl\/CVE-2017-5638",
"owner": {
"login": "AndreasKl",
"id": 1105899,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1105899?v=4",
"html_url": "https:\/\/github.com\/AndreasKl"
},
"html_url": "https:\/\/github.com\/AndreasKl\/CVE-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-06-05T20:11:06Z",
"updated_at": "2017-06-05T20:22:20Z",
"pushed_at": "2017-06-05T21:43:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 93710291,
"name": "struts-rce-cve-2017-5638",
"full_name": "riyazwalikar\/struts-rce-cve-2017-5638",
"owner": {
"login": "riyazwalikar",
"id": 1900486,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1900486?v=4",
"html_url": "https:\/\/github.com\/riyazwalikar"
},
"html_url": "https:\/\/github.com\/riyazwalikar\/struts-rce-cve-2017-5638",
"description": "Struts-RCE CVE-2017-5638",
"fork": false,
"created_at": "2017-06-08T05:22:31Z",
"updated_at": "2017-06-08T08:18:51Z",
"pushed_at": "2017-06-08T05:25:42Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"score": 0
},
{
"id": 93794473,
"name": "CVE-2017-5638",
"full_name": "homjxi0e\/CVE-2017-5638",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/CVE-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-06-08T21:47:11Z",
"updated_at": "2017-06-08T21:47:11Z",
"pushed_at": "2017-06-08T21:48:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 94180453,
"name": "CVE-2017-5638",
"full_name": "eeehit\/CVE-2017-5638",
"owner": {
"login": "eeehit",
"id": 22052276,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22052276?v=4",
"html_url": "https:\/\/github.com\/eeehit"
},
"html_url": "https:\/\/github.com\/eeehit\/CVE-2017-5638",
"description": "CVE-2017-5638 Test environment",
"fork": false,
"created_at": "2017-06-13T06:59:15Z",
"updated_at": "2017-06-13T07:07:06Z",
"pushed_at": "2017-06-13T07:00:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 95873695,
"name": "Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner",
"full_name": "sUbc0ol\/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner",
"owner": {
"login": "sUbc0ol",
"id": 24601456,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/24601456?v=4",
"html_url": "https:\/\/github.com\/sUbc0ol"
},
"html_url": "https:\/\/github.com\/sUbc0ol\/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner",
"description": null,
"fork": false,
"created_at": "2017-06-30T09:40:31Z",
"updated_at": "2020-03-26T07:50:37Z",
"pushed_at": "2017-06-30T09:41:31Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 95874930,
"name": "Apache-Struts2-RCE-Exploit-v2-CVE-2017-5638",
"full_name": "sUbc0ol\/Apache-Struts2-RCE-Exploit-v2-CVE-2017-5638",
"owner": {
"login": "sUbc0ol",
"id": 24601456,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/24601456?v=4",
"html_url": "https:\/\/github.com\/sUbc0ol"
},
"html_url": "https:\/\/github.com\/sUbc0ol\/Apache-Struts2-RCE-Exploit-v2-CVE-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-06-30T09:55:41Z",
"updated_at": "2020-03-26T07:49:41Z",
"pushed_at": "2017-06-30T09:57:01Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 8,
"forks": 8,
"watchers": 14,
"score": 0
},
{
"id": 98150795,
"name": "Apache-Struts-2-CVE-2017-5638-Exploit-",
"full_name": "R4v3nBl4ck\/Apache-Struts-2-CVE-2017-5638-Exploit-",
"owner": {
"login": "R4v3nBl4ck",
"id": 30399308,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/30399308?v=4",
"html_url": "https:\/\/github.com\/R4v3nBl4ck"
},
"html_url": "https:\/\/github.com\/R4v3nBl4ck\/Apache-Struts-2-CVE-2017-5638-Exploit-",
"description": "Exploit created by: R4v3nBl4ck end Pacman",
"fork": false,
"created_at": "2017-07-24T05:05:28Z",
"updated_at": "2020-07-12T14:06:08Z",
"pushed_at": "2017-07-24T23:55:01Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 6,
"forks": 6,
"watchers": 4,
"score": 0
},
{
"id": 100141854,
"name": "CVE-2017-5638",
"full_name": "Xhendos\/CVE-2017-5638",
"owner": {
"login": "Xhendos",
"id": 16403693,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/16403693?v=4",
"html_url": "https:\/\/github.com\/Xhendos"
},
"html_url": "https:\/\/github.com\/Xhendos\/CVE-2017-5638",
"description": null,
"fork": false,
"created_at": "2017-08-12T23:00:14Z",
"updated_at": "2017-08-12T23:04:13Z",
"pushed_at": "2017-08-26T17:32:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 101267457,
"name": "Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner",
"full_name": "TamiiLambrado\/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner",
"owner": {
"login": "TamiiLambrado",
"id": 23249848,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23249848?v=4",
"html_url": "https:\/\/github.com\/TamiiLambrado"
},
"html_url": "https:\/\/github.com\/TamiiLambrado\/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner",
"description": null,
"fork": false,
"created_at": "2017-08-24T07:36:14Z",
"updated_at": "2017-08-24T07:36:14Z",
"pushed_at": "2017-08-24T07:36:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 104651307,
"name": "S2-045",
"full_name": "RealBearcat\/S2-045",
"owner": {
"login": "RealBearcat",
"id": 22558737,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/22558737?v=4",
"html_url": "https:\/\/github.com\/RealBearcat"
},
"html_url": "https:\/\/github.com\/RealBearcat\/S2-045",
"description": "CVE-2017-5638 - Exploit",
"fork": false,
"created_at": "2017-09-24T14:43:02Z",
"updated_at": "2020-06-19T13:06:59Z",
"pushed_at": "2017-10-19T07:38:58Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 5,
"forks": 5,
"watchers": 4,
"score": 0
},
{
"id": 104686879,
"name": "strutser",
"full_name": "invisiblethreat\/strutser",
"owner": {
"login": "invisiblethreat",
"id": 2525006,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/2525006?v=4",
"html_url": "https:\/\/github.com\/invisiblethreat"
},
"html_url": "https:\/\/github.com\/invisiblethreat\/strutser",
"description": "Check for Struts Vulnerability CVE-2017-5638",
"fork": false,
"created_at": "2017-09-25T00:40:57Z",
"updated_at": "2019-06-11T14:15:40Z",
"pushed_at": "2017-09-28T21:10:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 3,
"forks": 3,
"watchers": 0,
"score": 0
},
{
"id": 105124155,
"name": "CVE-2017-5638",
@ -988,52 +114,6 @@
"watchers": 0,
"score": 0
},
{
"id": 107489354,
"name": "Apache-Struts",
"full_name": "c002\/Apache-Struts",
"owner": {
"login": "c002",
"id": 26592580,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/26592580?v=4",
"html_url": "https:\/\/github.com\/c002"
},
"html_url": "https:\/\/github.com\/c002\/Apache-Struts",
"description": " An exploit for Apache Struts CVE-2017-5638",
"fork": false,
"created_at": "2017-10-19T02:40:45Z",
"updated_at": "2020-05-17T04:32:06Z",
"pushed_at": "2017-05-28T14:03:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 108805305,
"name": "Common-Vulnerability-and-Exploit",
"full_name": "donaldashdown\/Common-Vulnerability-and-Exploit",
"owner": {
"login": "donaldashdown",
"id": 24925373,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/24925373?v=4",
"html_url": "https:\/\/github.com\/donaldashdown"
},
"html_url": "https:\/\/github.com\/donaldashdown\/Common-Vulnerability-and-Exploit",
"description": "This is the Apache Struts CVE-2017-5638 struts 2 vulnerability. The same CVE that resulted in the equifax database breach.",
"fork": false,
"created_at": "2017-10-30T05:21:53Z",
"updated_at": "2017-10-30T05:21:53Z",
"pushed_at": "2017-11-11T23:32:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 117999664,
"name": "cybersecurity-struts2",

View file

@ -1,27 +1,4 @@
[
{
"id": 90210170,
"name": "CVE-2017-5689",
"full_name": "CerberusSecurity\/CVE-2017-5689",
"owner": {
"login": "CerberusSecurity",
"id": 21088337,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/21088337?v=4",
"html_url": "https:\/\/github.com\/CerberusSecurity"
},
"html_url": "https:\/\/github.com\/CerberusSecurity\/CVE-2017-5689",
"description": null,
"fork": false,
"created_at": "2017-05-04T01:51:26Z",
"updated_at": "2020-01-01T00:38:18Z",
"pushed_at": "2017-05-04T03:06:32Z",
"stargazers_count": 39,
"watchers_count": 39,
"forks_count": 10,
"forks": 10,
"watchers": 39,
"score": 0
},
{
"id": 90472957,
"name": "amthoneypot",
@ -44,51 +21,5 @@
"forks": 5,
"watchers": 11,
"score": 0
},
{
"id": 90724328,
"name": "intel_amt_bypass",
"full_name": "Bijaye\/intel_amt_bypass",
"owner": {
"login": "Bijaye",
"id": 4318412,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/4318412?v=4",
"html_url": "https:\/\/github.com\/Bijaye"
},
"html_url": "https:\/\/github.com\/Bijaye\/intel_amt_bypass",
"description": "simple python poc for CVE-2017-5689",
"fork": false,
"created_at": "2017-05-09T08:55:39Z",
"updated_at": "2020-07-05T02:24:05Z",
"pushed_at": "2017-05-09T00:42:12Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 7,
"forks": 7,
"watchers": 3,
"score": 0
},
{
"id": 98579784,
"name": "amt_auth_bypass_poc",
"full_name": "embedi\/amt_auth_bypass_poc",
"owner": {
"login": "embedi",
"id": 24190344,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/24190344?v=4",
"html_url": "https:\/\/github.com\/embedi"
},
"html_url": "https:\/\/github.com\/embedi\/amt_auth_bypass_poc",
"description": "CVE-2017-5689 Proof-of-Concept exploit",
"fork": false,
"created_at": "2017-07-27T21:06:08Z",
"updated_at": "2020-05-17T13:44:14Z",
"pushed_at": "2017-07-27T21:08:49Z",
"stargazers_count": 50,
"watchers_count": 50,
"forks_count": 16,
"forks": 16,
"watchers": 50,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 107970036,
"name": "smm_usbrt_poc",
"full_name": "embedi\/smm_usbrt_poc",
"owner": {
"login": "embedi",
"id": 24190344,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/24190344?v=4",
"html_url": "https:\/\/github.com\/embedi"
},
"html_url": "https:\/\/github.com\/embedi\/smm_usbrt_poc",
"description": "CVE-2017-5721 Proof-of-Concept",
"fork": false,
"created_at": "2017-10-23T11:00:18Z",
"updated_at": "2020-03-05T17:20:14Z",
"pushed_at": "2017-10-23T12:41:22Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 11,
"forks": 11,
"watchers": 13,
"score": 0
}
]

View file

@ -22,29 +22,6 @@
"watchers": 672,
"score": 0
},
{
"id": 116268310,
"name": "Spectre-PoC",
"full_name": "EdwardOwusuAdjei\/Spectre-PoC",
"owner": {
"login": "EdwardOwusuAdjei",
"id": 16462560,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/16462560?v=4",
"html_url": "https:\/\/github.com\/EdwardOwusuAdjei"
},
"html_url": "https:\/\/github.com\/EdwardOwusuAdjei\/Spectre-PoC",
"description": "Spectre (CVE-2017-5753) (CVE-2017-5715). Not By Me. Collected from Book.",
"fork": false,
"created_at": "2018-01-04T14:20:13Z",
"updated_at": "2020-03-29T03:06:24Z",
"pushed_at": "2018-01-04T14:27:29Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 3,
"forks": 3,
"watchers": 5,
"score": 0
},
{
"id": 116347505,
"name": "spectre-attack-example",

View file

@ -1,25 +0,0 @@
[
{
"id": 85539985,
"name": "TYPO3-v7.6.15-Unencrypted-Login-Request",
"full_name": "faizzaidi\/TYPO3-v7.6.15-Unencrypted-Login-Request",
"owner": {
"login": "faizzaidi",
"id": 12153050,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/12153050?v=4",
"html_url": "https:\/\/github.com\/faizzaidi"
},
"html_url": "https:\/\/github.com\/faizzaidi\/TYPO3-v7.6.15-Unencrypted-Login-Request",
"description": "TYPO3 v7.6.15 Unencrypted Login Request Assigned CVE Number: CVE-2017-6370",
"fork": false,
"created_at": "2017-03-20T05:51:07Z",
"updated_at": "2020-07-17T05:22:53Z",
"pushed_at": "2017-03-20T05:51:43Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -1,27 +1,4 @@
[
{
"id": 87749039,
"name": "nfsen-exploit",
"full_name": "patrickfreed\/nfsen-exploit",
"owner": {
"login": "patrickfreed",
"id": 936020,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/936020?v=4",
"html_url": "https:\/\/github.com\/patrickfreed"
},
"html_url": "https:\/\/github.com\/patrickfreed\/nfsen-exploit",
"description": "Exploit for CVE-2017-6971 remote command execution in nfsen 1.3.7.",
"fork": false,
"created_at": "2017-04-10T00:13:24Z",
"updated_at": "2020-04-07T06:36:25Z",
"pushed_at": "2017-04-10T16:06:56Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 6,
"forks": 6,
"watchers": 4,
"score": 0
},
{
"id": 183134145,
"name": "nfsen_1.3.7_CVE-2017-6971",

View file

@ -1,25 +0,0 @@
[
{
"id": 113333614,
"name": "CVE-2017-7038",
"full_name": "ansjdnakjdnajkd\/CVE-2017-7038",
"owner": {
"login": "ansjdnakjdnajkd",
"id": 1408055,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1408055?v=4",
"html_url": "https:\/\/github.com\/ansjdnakjdnajkd"
},
"html_url": "https:\/\/github.com\/ansjdnakjdnajkd\/CVE-2017-7038",
"description": "Safari XSS (CVE-2017-7038) https:\/\/support.apple.com\/en-us\/HT207923",
"fork": false,
"created_at": "2017-12-06T15:31:08Z",
"updated_at": "2020-05-08T13:12:10Z",
"pushed_at": "2017-12-06T15:41:28Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -1,48 +0,0 @@
[
{
"id": 99396176,
"name": "Triple_Fetch-Kernel-Creds",
"full_name": "JosephShenton\/Triple_Fetch-Kernel-Creds",
"owner": {
"login": "JosephShenton",
"id": 12966231,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12966231?v=4",
"html_url": "https:\/\/github.com\/JosephShenton"
},
"html_url": "https:\/\/github.com\/JosephShenton\/Triple_Fetch-Kernel-Creds",
"description": "Attempt to steal kernelcredentials from launchd + task_t pointer (Based on: CVE-2017-7047)",
"fork": false,
"created_at": "2017-08-05T03:23:13Z",
"updated_at": "2020-01-27T21:17:28Z",
"pushed_at": "2017-08-05T09:21:56Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 5,
"forks": 5,
"watchers": 3,
"score": 0
},
{
"id": 99915573,
"name": "Triple_fetch",
"full_name": "q1f3\/Triple_fetch",
"owner": {
"login": "q1f3",
"id": 9603950,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/9603950?v=4",
"html_url": "https:\/\/github.com\/q1f3"
},
"html_url": "https:\/\/github.com\/q1f3\/Triple_fetch",
"description": "This is an exploit for CVE-2017-7047, Works on 10.3.2 and below.",
"fork": false,
"created_at": "2017-08-10T11:24:47Z",
"updated_at": "2020-04-07T05:58:43Z",
"pushed_at": "2017-08-03T23:47:30Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -1,48 +0,0 @@
[
{
"id": 105647741,
"name": "CVE-2017-7089",
"full_name": "Bo0oM\/CVE-2017-7089",
"owner": {
"login": "Bo0oM",
"id": 3492361,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3492361?v=4",
"html_url": "https:\/\/github.com\/Bo0oM"
},
"html_url": "https:\/\/github.com\/Bo0oM\/CVE-2017-7089",
"description": "Webkit uxss exploit (CVE-2017-7089)",
"fork": false,
"created_at": "2017-10-03T12:13:43Z",
"updated_at": "2020-06-30T14:01:26Z",
"pushed_at": "2017-10-03T12:23:43Z",
"stargazers_count": 58,
"watchers_count": 58,
"forks_count": 18,
"forks": 18,
"watchers": 58,
"score": 0
},
{
"id": 106570313,
"name": "Safari_Mac",
"full_name": "aymankhalfatni\/Safari_Mac",
"owner": {
"login": "aymankhalfatni",
"id": 19715320,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/19715320?v=4",
"html_url": "https:\/\/github.com\/aymankhalfatni"
},
"html_url": "https:\/\/github.com\/aymankhalfatni\/Safari_Mac",
"description": "Exploit Safari CVE-2017-7089",
"fork": false,
"created_at": "2017-10-11T15:09:45Z",
"updated_at": "2020-04-07T05:36:45Z",
"pushed_at": "2017-10-11T15:10:21Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 87800336,
"name": "Zurmo-Stable-3.1.1-XSS-By-Provensec-LLC",
"full_name": "faizzaidi\/Zurmo-Stable-3.1.1-XSS-By-Provensec-LLC",
"owner": {
"login": "faizzaidi",
"id": 12153050,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/12153050?v=4",
"html_url": "https:\/\/github.com\/faizzaidi"
},
"html_url": "https:\/\/github.com\/faizzaidi\/Zurmo-Stable-3.1.1-XSS-By-Provensec-LLC",
"description": "Zurmo-Stable-3.1.1 Cross Site Scripting (XSS) Assigned CVE Number: CVE-2017-7188",
"fork": false,
"created_at": "2017-04-10T10:52:13Z",
"updated_at": "2020-07-17T05:22:49Z",
"pushed_at": "2017-04-10T10:52:52Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -1,27 +1,4 @@
[
{
"id": 86543900,
"name": "webdav_exploit",
"full_name": "eliuha\/webdav_exploit",
"owner": {
"login": "eliuha",
"id": 2240516,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2240516?v=4",
"html_url": "https:\/\/github.com\/eliuha"
},
"html_url": "https:\/\/github.com\/eliuha\/webdav_exploit",
"description": "An exploit for Microsoft IIS 6.0 CVE-2017-7269",
"fork": false,
"created_at": "2017-03-29T05:59:30Z",
"updated_at": "2020-07-12T14:05:27Z",
"pushed_at": "2017-03-29T07:26:41Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 16,
"forks": 16,
"watchers": 16,
"score": 0
},
{
"id": 86573461,
"name": "CVE-2017-7269-Echo-PoC",
@ -45,236 +22,6 @@
"watchers": 84,
"score": 0
},
{
"id": 86581754,
"name": "CVE-2017-7269-exploit",
"full_name": "caicai1355\/CVE-2017-7269-exploit",
"owner": {
"login": "caicai1355",
"id": 24385053,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/24385053?v=4",
"html_url": "https:\/\/github.com\/caicai1355"
},
"html_url": "https:\/\/github.com\/caicai1355\/CVE-2017-7269-exploit",
"description": "exec 8 bytes command",
"fork": false,
"created_at": "2017-03-29T12:52:54Z",
"updated_at": "2020-04-07T06:37:12Z",
"pushed_at": "2017-03-29T13:08:44Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 7,
"forks": 7,
"watchers": 2,
"score": 0
},
{
"id": 86659284,
"name": "CVE-2017-7269",
"full_name": "M1a0rz\/CVE-2017-7269",
"owner": {
"login": "M1a0rz",
"id": 25101765,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/25101765?v=4",
"html_url": "https:\/\/github.com\/M1a0rz"
},
"html_url": "https:\/\/github.com\/M1a0rz\/CVE-2017-7269",
"description": "Poc for iis6.0",
"fork": false,
"created_at": "2017-03-30T04:35:13Z",
"updated_at": "2017-03-30T04:35:13Z",
"pushed_at": "2017-03-30T04:35:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 86697845,
"name": "cve-2017-7269picture",
"full_name": "whiteHat001\/cve-2017-7269picture",
"owner": {
"login": "whiteHat001",
"id": 18191034,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18191034?v=4",
"html_url": "https:\/\/github.com\/whiteHat001"
},
"html_url": "https:\/\/github.com\/whiteHat001\/cve-2017-7269picture",
"description": null,
"fork": false,
"created_at": "2017-03-30T12:03:05Z",
"updated_at": "2017-03-30T12:03:05Z",
"pushed_at": "2017-03-30T12:11:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 86754251,
"name": "cve-2017-7269",
"full_name": "zcgonvh\/cve-2017-7269",
"owner": {
"login": "zcgonvh",
"id": 25787677,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25787677?v=4",
"html_url": "https:\/\/github.com\/zcgonvh"
},
"html_url": "https:\/\/github.com\/zcgonvh\/cve-2017-7269",
"description": "fixed msf module for cve-2017-7269",
"fork": false,
"created_at": "2017-03-30T22:20:36Z",
"updated_at": "2020-08-16T11:09:55Z",
"pushed_at": "2017-03-30T22:20:51Z",
"stargazers_count": 105,
"watchers_count": 105,
"forks_count": 56,
"forks": 56,
"watchers": 105,
"score": 0
},
{
"id": 87165305,
"name": "CVE-2017-7269",
"full_name": "jrrombaldo\/CVE-2017-7269",
"owner": {
"login": "jrrombaldo",
"id": 121948,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/121948?v=4",
"html_url": "https:\/\/github.com\/jrrombaldo"
},
"html_url": "https:\/\/github.com\/jrrombaldo\/CVE-2017-7269",
"description": null,
"fork": false,
"created_at": "2017-04-04T08:47:22Z",
"updated_at": "2018-01-08T16:52:30Z",
"pushed_at": "2017-04-04T17:20:50Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 87365181,
"name": "iis6-exploit-2017-CVE-2017-7269",
"full_name": "g0rx\/iis6-exploit-2017-CVE-2017-7269",
"owner": {
"login": "g0rx",
"id": 10961397,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/10961397?v=4",
"html_url": "https:\/\/github.com\/g0rx"
},
"html_url": "https:\/\/github.com\/g0rx\/iis6-exploit-2017-CVE-2017-7269",
"description": "iis6 exploit 2017 CVE-2017-7269",
"fork": false,
"created_at": "2017-04-05T23:21:12Z",
"updated_at": "2020-08-16T08:22:07Z",
"pushed_at": "2017-04-05T23:29:03Z",
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 24,
"forks": 24,
"watchers": 21,
"score": 0
},
{
"id": 87432387,
"name": "IIS_6.0_WebDAV_Ruby",
"full_name": "slimpagey\/IIS_6.0_WebDAV_Ruby",
"owner": {
"login": "slimpagey",
"id": 10183644,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/10183644?v=4",
"html_url": "https:\/\/github.com\/slimpagey"
},
"html_url": "https:\/\/github.com\/slimpagey\/IIS_6.0_WebDAV_Ruby",
"description": "Ruby Exploit for IIS 6.0 Buffer Overflow (CVE-2017-7269)",
"fork": false,
"created_at": "2017-04-06T13:27:20Z",
"updated_at": "2019-02-27T06:05:06Z",
"pushed_at": "2017-04-06T13:47:49Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"forks": 2,
"watchers": 6,
"score": 0
},
{
"id": 88148249,
"name": "cve-2017-7269",
"full_name": "homjxi0e\/cve-2017-7269",
"owner": {
"login": "homjxi0e",
"id": 25440152,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25440152?v=4",
"html_url": "https:\/\/github.com\/homjxi0e"
},
"html_url": "https:\/\/github.com\/homjxi0e\/cve-2017-7269",
"description": null,
"fork": false,
"created_at": "2017-04-13T09:27:01Z",
"updated_at": "2017-04-13T09:27:01Z",
"pushed_at": "2017-04-13T12:33:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 89217126,
"name": "CVE-2017-7269",
"full_name": "xiaovpn\/CVE-2017-7269",
"owner": {
"login": "xiaovpn",
"id": 22736797,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/22736797?v=4",
"html_url": "https:\/\/github.com\/xiaovpn"
},
"html_url": "https:\/\/github.com\/xiaovpn\/CVE-2017-7269",
"description": "CVE-2017-7269",
"fork": false,
"created_at": "2017-04-24T08:42:59Z",
"updated_at": "2017-04-24T08:42:59Z",
"pushed_at": "2017-04-24T08:43:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 91493002,
"name": "cve-2017-7269-tool",
"full_name": "zcgonvh\/cve-2017-7269-tool",
"owner": {
"login": "zcgonvh",
"id": 25787677,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25787677?v=4",
"html_url": "https:\/\/github.com\/zcgonvh"
},
"html_url": "https:\/\/github.com\/zcgonvh\/cve-2017-7269-tool",
"description": "CVE-2017-7269 to webshell or shellcode loader",
"fork": false,
"created_at": "2017-05-16T18:47:45Z",
"updated_at": "2020-06-07T11:39:46Z",
"pushed_at": "2017-05-16T18:48:15Z",
"stargazers_count": 82,
"watchers_count": 82,
"forks_count": 31,
"forks": 31,
"watchers": 82,
"score": 0
},
{
"id": 118708741,
"name": "CVE-2017-7269",

Some files were not shown because too many files have changed in this diff Show more