Auto Update 2024/12/27 18:31:15

This commit is contained in:
motikan2010-bot 2024-12-28 03:31:15 +09:00
parent db4ed446d0
commit edb63c8f8c
112 changed files with 122 additions and 6183 deletions

View file

@ -107,10 +107,10 @@
"description": "CVE-2013-2028 python exploit",
"fork": false,
"created_at": "2020-06-27T15:08:26Z",
"updated_at": "2024-05-04T22:51:29Z",
"updated_at": "2024-12-27T15:31:34Z",
"pushed_at": "2020-06-27T15:08:58Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -124,7 +124,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 2
},

View file

@ -1618,10 +1618,10 @@
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
"fork": false,
"created_at": "2019-05-23T22:50:12Z",
"updated_at": "2024-12-27T08:50:34Z",
"updated_at": "2024-12-27T16:40:46Z",
"pushed_at": "2019-06-22T21:48:45Z",
"stargazers_count": 899,
"watchers_count": 899,
"stargazers_count": 900,
"watchers_count": 900,
"has_discussions": false,
"forks_count": 242,
"allow_forking": true,
@ -1630,7 +1630,7 @@
"topics": [],
"visibility": "public",
"forks": 242,
"watchers": 899,
"watchers": 900,
"score": 0,
"subscribers_count": 55
},

View file

@ -14,19 +14,19 @@
"description": "Nalpeiron Licensing Service (NLSSRV32) arbitrary disk read [CVE-2019-19315]",
"fork": false,
"created_at": "2019-12-17T02:41:20Z",
"updated_at": "2019-12-18T02:11:23Z",
"updated_at": "2024-12-27T13:56:00Z",
"pushed_at": "2019-12-17T03:54:25Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"forks": 2,
"watchers": 4,
"score": 0,
"subscribers_count": 3
}

View file

@ -1,33 +0,0 @@
[
{
"id": 292801316,
"name": "CVE-2020-0014-Toast",
"full_name": "tea9\/CVE-2020-0014-Toast",
"owner": {
"login": "tea9",
"id": 39117901,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39117901?v=4",
"html_url": "https:\/\/github.com\/tea9",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/tea9\/CVE-2020-0014-Toast",
"description": "CVE-2020-0014-Toast-复现",
"fork": false,
"created_at": "2020-09-04T09:02:29Z",
"updated_at": "2024-11-19T01:11:36Z",
"pushed_at": "2020-09-07T06:34:42Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 7,
"score": 0,
"subscribers_count": 4
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 285182790,
"name": "ServiceCheater",
"full_name": "CrackerCat\/ServiceCheater",
"owner": {
"login": "CrackerCat",
"id": 17995064,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17995064?v=4",
"html_url": "https:\/\/github.com\/CrackerCat",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/CrackerCat\/ServiceCheater",
"description": "PoC of CVE-2020-0108",
"fork": false,
"created_at": "2020-08-05T04:50:42Z",
"updated_at": "2024-05-13T03:12:39Z",
"pushed_at": "2020-08-05T02:55:34Z",
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 10,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 293716653,
"name": "CVE-2020-0114-systemui",
"full_name": "tea9\/CVE-2020-0114-systemui",
"owner": {
"login": "tea9",
"id": 39117901,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39117901?v=4",
"html_url": "https:\/\/github.com\/tea9",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/tea9\/CVE-2020-0114-systemui",
"description": null,
"fork": false,
"created_at": "2020-09-08T06:06:36Z",
"updated_at": "2024-06-08T16:40:10Z",
"pushed_at": "2020-09-08T06:09:54Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 6,
"score": 0,
"subscribers_count": 4
}
]

View file

@ -476,37 +476,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 288177224,
"name": "CVE-2020-0688",
"full_name": "murataydemir\/CVE-2020-0688",
"owner": {
"login": "murataydemir",
"id": 16391655,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16391655?v=4",
"html_url": "https:\/\/github.com\/murataydemir",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/murataydemir\/CVE-2020-0688",
"description": "[CVE-2020-0688] Microsoft Exchange Server Fixed Cryptographic Key Remote Code Execution (RCE)",
"fork": false,
"created_at": "2020-08-17T12:41:51Z",
"updated_at": "2024-08-12T20:04:49Z",
"pushed_at": "2020-08-29T21:00:56Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
{
"id": 306497480,
"name": "ecp_slap",

View file

@ -1730,73 +1730,6 @@
"score": 0,
"subscribers_count": 3
},
{
"id": 277568818,
"name": "SMBGhost-SMBleed-scanner",
"full_name": "jamf\/SMBGhost-SMBleed-scanner",
"owner": {
"login": "jamf",
"id": 1423569,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1423569?v=4",
"html_url": "https:\/\/github.com\/jamf",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/jamf\/SMBGhost-SMBleed-scanner",
"description": "SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner",
"fork": false,
"created_at": "2020-07-06T14:45:07Z",
"updated_at": "2024-08-12T20:03:26Z",
"pushed_at": "2020-07-06T19:00:06Z",
"stargazers_count": 46,
"watchers_count": 46,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2020-0796",
"cve-2020-1206",
"smbghost",
"smbleed"
],
"visibility": "public",
"forks": 16,
"watchers": 46,
"score": 0,
"subscribers_count": 8
},
{
"id": 296190446,
"name": "CVE-2020-0796-BOF",
"full_name": "rsmudge\/CVE-2020-0796-BOF",
"owner": {
"login": "rsmudge",
"id": 1174994,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1174994?v=4",
"html_url": "https:\/\/github.com\/rsmudge",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/rsmudge\/CVE-2020-0796-BOF",
"description": null,
"fork": false,
"created_at": "2020-09-17T01:48:37Z",
"updated_at": "2024-08-12T20:05:51Z",
"pushed_at": "2020-09-17T01:55:48Z",
"stargazers_count": 68,
"watchers_count": 68,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 68,
"score": 0,
"subscribers_count": 8
},
{
"id": 299197060,
"name": "SMBGhost-CVE-2020-0796-",

View file

@ -1,35 +1,4 @@
[
{
"id": 292597950,
"name": "hyperv_local_dos_poc",
"full_name": "gerhart01\/hyperv_local_dos_poc",
"owner": {
"login": "gerhart01",
"id": 25981258,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25981258?v=4",
"html_url": "https:\/\/github.com\/gerhart01",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/gerhart01\/hyperv_local_dos_poc",
"description": "CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code",
"fork": false,
"created_at": "2020-09-03T14:45:51Z",
"updated_at": "2024-03-31T12:19:38Z",
"pushed_at": "2020-09-08T20:01:05Z",
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 36,
"score": 0,
"subscribers_count": 4
},
{
"id": 471740268,
"name": "gerhart01",

View file

@ -68,37 +68,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 297202950,
"name": "CVE-2020-1048",
"full_name": "Ken-Abruzzi\/CVE-2020-1048",
"owner": {
"login": "Ken-Abruzzi",
"id": 68931768,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68931768?v=4",
"html_url": "https:\/\/github.com\/Ken-Abruzzi",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Ken-Abruzzi\/CVE-2020-1048",
"description": "An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system, aka 'Windows Print Spooler Elevation of Privilege Vulnerability'.",
"fork": false,
"created_at": "2020-09-21T01:59:38Z",
"updated_at": "2024-05-23T16:06:48Z",
"pushed_at": "2020-09-21T03:26:16Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 660602769,
"name": "cve-2020-1048",

View file

@ -30,68 +30,6 @@
"score": 0,
"subscribers_count": 8
},
{
"id": 280822745,
"name": "CVE-2020-1054",
"full_name": "Iamgublin\/CVE-2020-1054",
"owner": {
"login": "Iamgublin",
"id": 16526066,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16526066?v=4",
"html_url": "https:\/\/github.com\/Iamgublin",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Iamgublin\/CVE-2020-1054",
"description": null,
"fork": false,
"created_at": "2020-07-19T08:20:57Z",
"updated_at": "2023-01-29T05:52:50Z",
"pushed_at": "2020-07-19T08:24:10Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 4,
"score": 0,
"subscribers_count": 2
},
{
"id": 282434512,
"name": "CVE-2020-1054",
"full_name": "KaLendsi\/CVE-2020-1054",
"owner": {
"login": "KaLendsi",
"id": 68001644,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68001644?v=4",
"html_url": "https:\/\/github.com\/KaLendsi",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/KaLendsi\/CVE-2020-1054",
"description": null,
"fork": false,
"created_at": "2020-07-25T11:56:48Z",
"updated_at": "2024-08-12T20:04:06Z",
"pushed_at": "2020-07-27T02:43:12Z",
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 20,
"score": 0,
"subscribers_count": 3
},
{
"id": 307866361,
"name": "CVE-2020-1054",

View file

@ -1,33 +0,0 @@
[
{
"id": 283354389,
"name": "BootHole",
"full_name": "eclypsium\/BootHole",
"owner": {
"login": "eclypsium",
"id": 28793771,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28793771?v=4",
"html_url": "https:\/\/github.com\/eclypsium",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/eclypsium\/BootHole",
"description": "BootHole vulnerability (CVE-2020-10713). detection script, links and other mitigation related materials",
"fork": false,
"created_at": "2020-07-29T00:01:41Z",
"updated_at": "2024-08-12T20:04:13Z",
"pushed_at": "2020-08-24T23:16:38Z",
"stargazers_count": 63,
"watchers_count": 63,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 63,
"score": 0,
"subscribers_count": 13
}
]

View file

@ -1,35 +1,4 @@
[
{
"id": 281287041,
"name": "Treck20-Related",
"full_name": "Fans0n-Fan\/Treck20-Related",
"owner": {
"login": "Fans0n-Fan",
"id": 62650136,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62650136?v=4",
"html_url": "https:\/\/github.com\/Fans0n-Fan",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Fans0n-Fan\/Treck20-Related",
"description": "PoC for CVE-2020-11896 Treck TCP\/IP stack and device asset investigation",
"fork": false,
"created_at": "2020-07-21T03:38:31Z",
"updated_at": "2024-03-29T13:07:50Z",
"pushed_at": "2020-09-03T06:37:46Z",
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 10,
"score": 0,
"subscribers_count": 2
},
{
"id": 572658457,
"name": "ripple20-digi-connect-exploit",

View file

@ -34,68 +34,6 @@
"score": 0,
"subscribers_count": 15
},
{
"id": 277048370,
"name": "CVE-2020-1206-Exploit",
"full_name": "Info-Security-Solution-Kolkata\/CVE-2020-1206-Exploit",
"owner": {
"login": "Info-Security-Solution-Kolkata",
"id": 67817658,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67817658?v=4",
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata\/CVE-2020-1206-Exploit",
"description": null,
"fork": false,
"created_at": "2020-07-04T05:54:58Z",
"updated_at": "2020-07-04T05:54:58Z",
"pushed_at": "2020-07-04T05:54:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 277049855,
"name": "Smbleed-CVE-2020-1206-Exploit",
"full_name": "Info-Security-Solution-Kolkata\/Smbleed-CVE-2020-1206-Exploit",
"owner": {
"login": "Info-Security-Solution-Kolkata",
"id": 67817658,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67817658?v=4",
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata\/Smbleed-CVE-2020-1206-Exploit",
"description": null,
"fork": false,
"created_at": "2020-07-04T06:06:52Z",
"updated_at": "2020-07-04T06:06:52Z",
"pushed_at": "2020-07-04T06:06:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 327546936,
"name": "CVE-2020-1206",

View file

@ -1,33 +0,0 @@
[
{
"id": 281384090,
"name": "CVE-2020-12432",
"full_name": "d7x\/CVE-2020-12432",
"owner": {
"login": "d7x",
"id": 36901198,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36901198?v=4",
"html_url": "https:\/\/github.com\/d7x",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/d7x\/CVE-2020-12432",
"description": null,
"fork": false,
"created_at": "2020-07-21T11:53:27Z",
"updated_at": "2020-07-21T12:17:54Z",
"pushed_at": "2020-07-21T12:17:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 284480533,
"name": "CVE-2020-13094",
"full_name": "mkelepce\/CVE-2020-13094",
"owner": {
"login": "mkelepce",
"id": 10780392,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10780392?v=4",
"html_url": "https:\/\/github.com\/mkelepce",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/mkelepce\/CVE-2020-13094",
"description": " Dolibarr 11.0.3 - Persistent Cross-Site Scripting",
"fork": false,
"created_at": "2020-08-02T14:43:43Z",
"updated_at": "2020-08-02T14:45:17Z",
"pushed_at": "2020-08-02T14:45:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 283541946,
"name": "CVE-2020-1313",
"full_name": "irsl\/CVE-2020-1313",
"owner": {
"login": "irsl",
"id": 6357121,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6357121?v=4",
"html_url": "https:\/\/github.com\/irsl",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/irsl\/CVE-2020-1313",
"description": "Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerability",
"fork": false,
"created_at": "2020-07-29T15:56:50Z",
"updated_at": "2024-10-29T16:03:10Z",
"pushed_at": "2020-07-30T07:48:40Z",
"stargazers_count": 121,
"watchers_count": 121,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 121,
"score": 0,
"subscribers_count": 5
}
]

View file

@ -1,36 +0,0 @@
[
{
"id": 284276011,
"name": "CVE-2020-13151",
"full_name": "b4ny4n\/CVE-2020-13151",
"owner": {
"login": "b4ny4n",
"id": 18220016,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18220016?v=4",
"html_url": "https:\/\/github.com\/b4ny4n",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/b4ny4n\/CVE-2020-13151",
"description": "POC for CVE-2020-13151",
"fork": false,
"created_at": "2020-08-01T14:29:59Z",
"updated_at": "2024-11-23T20:27:06Z",
"pushed_at": "2020-08-03T18:55:37Z",
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"aerospike",
"cve-2020-13151"
],
"visibility": "public",
"forks": 5,
"watchers": 28,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 292356141,
"name": "tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-",
"full_name": "redtimmy\/tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-",
"owner": {
"login": "redtimmy",
"id": 40774163,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40774163?v=4",
"html_url": "https:\/\/github.com\/redtimmy",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/redtimmy\/tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-",
"description": "Exploit for CVE-2020-13162",
"fork": false,
"created_at": "2020-09-02T17:58:32Z",
"updated_at": "2024-08-12T20:05:23Z",
"pushed_at": "2020-09-02T19:14:21Z",
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 11,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -30,113 +30,6 @@
"score": 0,
"subscribers_count": 7
},
{
"id": 286737584,
"name": "CVE-2020-1337",
"full_name": "VoidSec\/CVE-2020-1337",
"owner": {
"login": "VoidSec",
"id": 5717603,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5717603?v=4",
"html_url": "https:\/\/github.com\/VoidSec",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/VoidSec\/CVE-2020-1337",
"description": "CVE-2020-1337 a bypass of (PrintDemon) CVE-2020-1048s patch",
"fork": false,
"created_at": "2020-08-11T12:22:56Z",
"updated_at": "2024-04-02T17:47:26Z",
"pushed_at": "2020-08-11T17:23:04Z",
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"0day",
"cve-2020-1048",
"cve-2020-1337",
"exploit",
"faxhell",
"poc",
"printdemon",
"voidsec",
"windows"
],
"visibility": "public",
"forks": 2,
"watchers": 14,
"score": 0,
"subscribers_count": 3
},
{
"id": 286767343,
"name": "CVE-2020-1337",
"full_name": "neofito\/CVE-2020-1337",
"owner": {
"login": "neofito",
"id": 1921186,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1921186?v=4",
"html_url": "https:\/\/github.com\/neofito",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/neofito\/CVE-2020-1337",
"description": "CVE-2020-1048 bypass: binary planting PoC",
"fork": false,
"created_at": "2020-08-11T14:34:07Z",
"updated_at": "2023-07-30T09:35:33Z",
"pushed_at": "2020-08-20T15:15:50Z",
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 32,
"score": 0,
"subscribers_count": 3
},
{
"id": 286979865,
"name": "cve-2020-1337-poc",
"full_name": "sailay1996\/cve-2020-1337-poc",
"owner": {
"login": "sailay1996",
"id": 16739401,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16739401?v=4",
"html_url": "https:\/\/github.com\/sailay1996",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/sailay1996\/cve-2020-1337-poc",
"description": "poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)",
"fork": false,
"created_at": "2020-08-12T10:05:36Z",
"updated_at": "2024-09-24T16:58:55Z",
"pushed_at": "2020-08-13T07:16:12Z",
"stargazers_count": 172,
"watchers_count": 172,
"has_discussions": false,
"forks_count": 48,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2020-1337",
"windows-exploitation",
"windows-privilege-escalation"
],
"visibility": "public",
"forks": 48,
"watchers": 172,
"score": 0,
"subscribers_count": 11
},
{
"id": 354442383,
"name": "cve-2020-1337-poc",

View file

@ -1,33 +0,0 @@
[
{
"id": 284480950,
"name": "CVE-2020-13424",
"full_name": "mkelepce\/CVE-2020-13424",
"owner": {
"login": "mkelepce",
"id": 10780392,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10780392?v=4",
"html_url": "https:\/\/github.com\/mkelepce",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/mkelepce\/CVE-2020-13424",
"description": " Joomla! Plugin XCloner Backup 3.5.3 - Local File Inclusion (Authenticated)",
"fork": false,
"created_at": "2020-08-02T14:46:10Z",
"updated_at": "2023-08-05T17:58:49Z",
"pushed_at": "2020-08-02T14:49:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 283193307,
"name": "CVE-2020-1349",
"full_name": "0neb1n\/CVE-2020-1349",
"owner": {
"login": "0neb1n",
"id": 22587350,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22587350?v=4",
"html_url": "https:\/\/github.com\/0neb1n",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/0neb1n\/CVE-2020-1349",
"description": null,
"fork": false,
"created_at": "2020-07-28T11:33:38Z",
"updated_at": "2024-08-12T20:04:12Z",
"pushed_at": "2020-07-28T13:36:41Z",
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 11,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -81,68 +81,6 @@
"score": 0,
"subscribers_count": 11
},
{
"id": 279675165,
"name": "CVE-2020-1350",
"full_name": "mr-r3b00t\/CVE-2020-1350",
"owner": {
"login": "mr-r3b00t",
"id": 14963690,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14963690?v=4",
"html_url": "https:\/\/github.com\/mr-r3b00t",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/mr-r3b00t\/CVE-2020-1350",
"description": null,
"fork": false,
"created_at": "2020-07-14T19:28:46Z",
"updated_at": "2024-08-12T20:03:44Z",
"pushed_at": "2020-07-20T06:15:56Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 4,
"score": 0,
"subscribers_count": 4
},
{
"id": 279701266,
"name": "Fake_CVE-2020-1350",
"full_name": "zoomerxsec\/Fake_CVE-2020-1350",
"owner": {
"login": "zoomerxsec",
"id": 56858864,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56858864?v=4",
"html_url": "https:\/\/github.com\/zoomerxsec",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/zoomerxsec\/Fake_CVE-2020-1350",
"description": "Fake exploit tool, designed to rickroll users attempting to actually exploit.",
"fork": false,
"created_at": "2020-07-14T21:55:57Z",
"updated_at": "2024-08-12T20:03:44Z",
"pushed_at": "2020-07-19T02:29:33Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 6,
"score": 0,
"subscribers_count": 3
},
{
"id": 279776271,
"name": "CVE-2020-1350",
@ -173,284 +111,5 @@
"watchers": 14,
"score": 0,
"subscribers_count": 5
},
{
"id": 279778118,
"name": "SIGRed",
"full_name": "corelight\/SIGRed",
"owner": {
"login": "corelight",
"id": 21672558,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21672558?v=4",
"html_url": "https:\/\/github.com\/corelight",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/corelight\/SIGRed",
"description": "Detection of attempts to exploit Microsoft Windows DNS server via CVE-2020-1350 (AKA SIGRed)",
"fork": false,
"created_at": "2020-07-15T05:55:20Z",
"updated_at": "2024-08-12T20:03:45Z",
"pushed_at": "2020-07-20T02:20:43Z",
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 9,
"score": 0,
"subscribers_count": 5
},
{
"id": 279961698,
"name": "dRMM-CVE-2020-1350-response",
"full_name": "jmaddington\/dRMM-CVE-2020-1350-response",
"owner": {
"login": "jmaddington",
"id": 2353597,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2353597?v=4",
"html_url": "https:\/\/github.com\/jmaddington",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/jmaddington\/dRMM-CVE-2020-1350-response",
"description": "Windows registry mitigation response to CVE-2020-1350",
"fork": false,
"created_at": "2020-07-15T19:43:39Z",
"updated_at": "2024-08-12T20:03:47Z",
"pushed_at": "2020-07-15T19:59:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 279999285,
"name": "CVE-2020-1350-DoS",
"full_name": "maxpl0it\/CVE-2020-1350-DoS",
"owner": {
"login": "maxpl0it",
"id": 27973683,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27973683?v=4",
"html_url": "https:\/\/github.com\/maxpl0it",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/maxpl0it\/CVE-2020-1350-DoS",
"description": "A denial-of-service proof-of-concept for CVE-2020-1350",
"fork": false,
"created_at": "2020-07-15T23:00:00Z",
"updated_at": "2024-08-12T20:03:47Z",
"pushed_at": "2020-07-17T13:07:29Z",
"stargazers_count": 238,
"watchers_count": 238,
"has_discussions": false,
"forks_count": 48,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 48,
"watchers": 238,
"score": 0,
"subscribers_count": 15
},
{
"id": 280207373,
"name": "CVE-2020-1350",
"full_name": "captainGeech42\/CVE-2020-1350",
"owner": {
"login": "captainGeech42",
"id": 4255667,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4255667?v=4",
"html_url": "https:\/\/github.com\/captainGeech42",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/captainGeech42\/CVE-2020-1350",
"description": "Denial of Service PoC for CVE-2020-1350 (SIGRed)",
"fork": false,
"created_at": "2020-07-16T16:46:48Z",
"updated_at": "2024-08-12T20:03:49Z",
"pushed_at": "2020-07-16T18:32:04Z",
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 18,
"score": 0,
"subscribers_count": 3
},
{
"id": 280336928,
"name": "CVE-2020-1350",
"full_name": "connormcgarr\/CVE-2020-1350",
"owner": {
"login": "connormcgarr",
"id": 45445720,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45445720?v=4",
"html_url": "https:\/\/github.com\/connormcgarr",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/connormcgarr\/CVE-2020-1350",
"description": "CVE-2020-1350 Proof-of-Concept",
"fork": false,
"created_at": "2020-07-17T05:41:19Z",
"updated_at": "2024-11-23T01:56:27Z",
"pushed_at": "2020-07-27T16:20:06Z",
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 10,
"score": 0,
"subscribers_count": 2
},
{
"id": 280665873,
"name": "CVE-2020-1350",
"full_name": "graph-inc\/CVE-2020-1350",
"owner": {
"login": "graph-inc",
"id": 68469953,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68469953?v=4",
"html_url": "https:\/\/github.com\/graph-inc",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/graph-inc\/CVE-2020-1350",
"description": "Scanner and Mitigator for CVE 2020-1350",
"fork": false,
"created_at": "2020-07-18T13:49:54Z",
"updated_at": "2024-08-12T20:03:53Z",
"pushed_at": "2020-07-18T14:05:55Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 280916907,
"name": "CVE-2020-1350",
"full_name": "CVEmaster\/CVE-2020-1350",
"owner": {
"login": "CVEmaster",
"id": 68512490,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68512490?v=4",
"html_url": "https:\/\/github.com\/CVEmaster",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/CVEmaster\/CVE-2020-1350",
"description": "DNS Vulnerability - CVE-2020-1350",
"fork": false,
"created_at": "2020-07-19T17:32:47Z",
"updated_at": "2024-08-12T20:03:55Z",
"pushed_at": "2020-07-20T14:25:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 281667659,
"name": "cve-2020-1350",
"full_name": "gdwnet\/cve-2020-1350",
"owner": {
"login": "gdwnet",
"id": 19855556,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19855556?v=4",
"html_url": "https:\/\/github.com\/gdwnet",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/gdwnet\/cve-2020-1350",
"description": "A powershell script to deploy the registry mitigation key for CVE-2020-1350",
"fork": false,
"created_at": "2020-07-22T12:11:33Z",
"updated_at": "2024-08-12T20:04:00Z",
"pushed_at": "2020-07-22T12:15:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 2
},
{
"id": 282558950,
"name": "CVE-2020-1350-Fix",
"full_name": "simeononsecurity\/CVE-2020-1350-Fix",
"owner": {
"login": "simeononsecurity",
"id": 4913771,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4913771?v=4",
"html_url": "https:\/\/github.com\/simeononsecurity",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/simeononsecurity\/CVE-2020-1350-Fix",
"description": "A registry-based workaround can be used to help protect an affected Windows server, and it can be implemented without requiring an administrator to restart the server. Because of the volatility of this vulnerability, administrators may have to implement the workaround before they apply the security update in order to enable them to update their systems by using a standard deployment cadence.",
"fork": false,
"created_at": "2020-07-26T02:12:36Z",
"updated_at": "2024-08-12T20:04:07Z",
"pushed_at": "2020-07-26T02:13:24Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 280358563,
"name": "CVE-2020-1362",
"full_name": "Q4n\/CVE-2020-1362",
"owner": {
"login": "Q4n",
"id": 48317526,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48317526?v=4",
"html_url": "https:\/\/github.com\/Q4n",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Q4n\/CVE-2020-1362",
"description": "writeup of CVE-2020-1362",
"fork": false,
"created_at": "2020-07-17T07:35:05Z",
"updated_at": "2024-11-11T06:23:25Z",
"pushed_at": "2020-07-17T07:54:26Z",
"stargazers_count": 233,
"watchers_count": 233,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 233,
"score": 0,
"subscribers_count": 12
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 277377386,
"name": "CVE-2020-13640",
"full_name": "asterite3\/CVE-2020-13640",
"owner": {
"login": "asterite3",
"id": 5569241,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5569241?v=4",
"html_url": "https:\/\/github.com\/asterite3",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/asterite3\/CVE-2020-13640",
"description": "CVE-2020-13640 - SQL injection in wpDiscuz WordPress plugin <= 5.3.5",
"fork": false,
"created_at": "2020-07-05T20:22:16Z",
"updated_at": "2020-07-29T06:32:34Z",
"pushed_at": "2020-07-05T20:24:32Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 281088072,
"name": "CVE-2020-13925",
"full_name": "bit4woo\/CVE-2020-13925",
"owner": {
"login": "bit4woo",
"id": 8793481,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8793481?v=4",
"html_url": "https:\/\/github.com\/bit4woo",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/bit4woo\/CVE-2020-13925",
"description": null,
"fork": false,
"created_at": "2020-07-20T10:38:14Z",
"updated_at": "2021-10-16T08:56:58Z",
"pushed_at": "2020-07-20T10:56:28Z",
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 16,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -34,37 +34,6 @@
"score": 0,
"subscribers_count": 0
},
{
"id": 297823317,
"name": "cve-2020-13933",
"full_name": "0xkami\/cve-2020-13933",
"owner": {
"login": "0xkami",
"id": 19571618,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19571618?v=4",
"html_url": "https:\/\/github.com\/0xkami",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/0xkami\/cve-2020-13933",
"description": "cve-2020-13933 apache shiro权限绕过漏洞",
"fork": false,
"created_at": "2020-09-23T01:55:46Z",
"updated_at": "2020-12-14T07:27:56Z",
"pushed_at": "2020-09-23T02:00:13Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 418858024,
"name": "CVE-2020-13933Project",

View file

@ -1,33 +0,0 @@
[
{
"id": 284481729,
"name": "CVE-2020-13996",
"full_name": "mkelepce\/CVE-2020-13996",
"owner": {
"login": "mkelepce",
"id": 10780392,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10780392?v=4",
"html_url": "https:\/\/github.com\/mkelepce",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/mkelepce\/CVE-2020-13996",
"description": " Joomla! J2 Store 3.3.11 - 'filter_order_Dir' Authenticated SQL Injection",
"fork": false,
"created_at": "2020-08-02T14:50:04Z",
"updated_at": "2020-08-02T14:52:24Z",
"pushed_at": "2020-08-02T14:52:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 288914124,
"name": "CVE-2020-14292",
"full_name": "alwentiu\/CVE-2020-14292",
"owner": {
"login": "alwentiu",
"id": 39551518,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39551518?v=4",
"html_url": "https:\/\/github.com\/alwentiu",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/alwentiu\/CVE-2020-14292",
"description": "Details of CVE-2020-14292",
"fork": false,
"created_at": "2020-08-20T05:24:30Z",
"updated_at": "2020-09-08T02:14:25Z",
"pushed_at": "2020-09-08T02:13:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 296445764,
"name": "cve-2020-14386",
"full_name": "cgwalters\/cve-2020-14386",
"owner": {
"login": "cgwalters",
"id": 244096,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/244096?v=4",
"html_url": "https:\/\/github.com\/cgwalters",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/cgwalters\/cve-2020-14386",
"description": null,
"fork": false,
"created_at": "2020-09-17T21:25:18Z",
"updated_at": "2024-08-15T15:42:47Z",
"pushed_at": "2020-09-18T00:01:00Z",
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 43,
"score": 0,
"subscribers_count": 3
}
]

View file

@ -1,97 +1,4 @@
[
{
"id": 281003266,
"name": "CVE-2020-14645",
"full_name": "Y4er\/CVE-2020-14645",
"owner": {
"login": "Y4er",
"id": 40487319,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40487319?v=4",
"html_url": "https:\/\/github.com\/Y4er",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Y4er\/CVE-2020-14645",
"description": "Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData()",
"fork": false,
"created_at": "2020-07-20T03:27:24Z",
"updated_at": "2024-08-12T20:03:55Z",
"pushed_at": "2020-07-20T03:51:06Z",
"stargazers_count": 79,
"watchers_count": 79,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 79,
"score": 0,
"subscribers_count": 3
},
{
"id": 281100240,
"name": "CVE-2020-14645",
"full_name": "DaBoQuan\/CVE-2020-14645",
"owner": {
"login": "DaBoQuan",
"id": 13045485,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13045485?v=4",
"html_url": "https:\/\/github.com\/DaBoQuan",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/DaBoQuan\/CVE-2020-14645",
"description": null,
"fork": false,
"created_at": "2020-07-20T11:40:09Z",
"updated_at": "2021-12-04T16:32:59Z",
"pushed_at": "2020-07-20T14:03:23Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 2
},
{
"id": 283214659,
"name": "CVE-2020-14645",
"full_name": "ChenZIDu\/CVE-2020-14645",
"owner": {
"login": "ChenZIDu",
"id": 49174343,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49174343?v=4",
"html_url": "https:\/\/github.com\/ChenZIDu",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/ChenZIDu\/CVE-2020-14645",
"description": "环境下载",
"fork": false,
"created_at": "2020-07-28T13:05:13Z",
"updated_at": "2022-03-10T06:00:48Z",
"pushed_at": "2020-07-29T04:25:49Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 2
},
{
"id": 305992602,
"name": "CVE-2020-14645-code",

View file

@ -1,35 +1,4 @@
[
{
"id": 287009597,
"name": "CVE-2020-1472-visualizer",
"full_name": "Tobey123\/CVE-2020-1472-visualizer",
"owner": {
"login": "Tobey123",
"id": 5292815,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5292815?v=4",
"html_url": "https:\/\/github.com\/Tobey123",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Tobey123\/CVE-2020-1472-visualizer",
"description": null,
"fork": false,
"created_at": "2020-08-12T12:35:56Z",
"updated_at": "2020-11-05T15:16:46Z",
"pushed_at": "2020-08-06T22:24:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 293756101,
"name": "CVE-2020-1472",
@ -61,37 +30,6 @@
"score": 0,
"subscribers_count": 86
},
{
"id": 295480770,
"name": "CVE-2020-1472",
"full_name": "cube0x0\/CVE-2020-1472",
"owner": {
"login": "cube0x0",
"id": 39370848,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39370848?v=4",
"html_url": "https:\/\/github.com\/cube0x0",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/cube0x0\/CVE-2020-1472",
"description": null,
"fork": false,
"created_at": "2020-09-14T16:52:37Z",
"updated_at": "2024-10-17T18:04:09Z",
"pushed_at": "2020-09-14T16:53:07Z",
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 36,
"score": 0,
"subscribers_count": 3
},
{
"id": 295481822,
"name": "CVE-2020-1472",
@ -223,37 +161,6 @@
"score": 0,
"subscribers_count": 7
},
{
"id": 295692006,
"name": "CVE-2020-1472",
"full_name": "0xkami\/CVE-2020-1472",
"owner": {
"login": "0xkami",
"id": 19571618,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19571618?v=4",
"html_url": "https:\/\/github.com\/0xkami",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/0xkami\/CVE-2020-1472",
"description": "CVE-2020-1472漏洞复现过程",
"fork": false,
"created_at": "2020-09-15T10:25:47Z",
"updated_at": "2021-05-12T02:52:15Z",
"pushed_at": "2020-09-15T10:39:40Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 295716616,
"name": "CVE-2020-1472",
@ -285,192 +192,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 295754317,
"name": "zerologon-CVE-2020-1472",
"full_name": "thatonesecguy\/zerologon-CVE-2020-1472",
"owner": {
"login": "thatonesecguy",
"id": 34110198,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34110198?v=4",
"html_url": "https:\/\/github.com\/thatonesecguy",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/thatonesecguy\/zerologon-CVE-2020-1472",
"description": "PoC for Zerologon (CVE-2020-1472) - Exploit",
"fork": false,
"created_at": "2020-09-15T14:29:24Z",
"updated_at": "2024-11-13T13:14:22Z",
"pushed_at": "2020-09-16T11:06:19Z",
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 8,
"score": 0,
"subscribers_count": 2
},
{
"id": 295781919,
"name": "CVE-2020-1472-EXP",
"full_name": "k8gege\/CVE-2020-1472-EXP",
"owner": {
"login": "k8gege",
"id": 42312878,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42312878?v=4",
"html_url": "https:\/\/github.com\/k8gege",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/k8gege\/CVE-2020-1472-EXP",
"description": "Ladon Moudle CVE-2020-1472 Exploit 域控提权神器",
"fork": false,
"created_at": "2020-09-15T16:10:21Z",
"updated_at": "2024-08-12T20:05:48Z",
"pushed_at": "2020-09-15T16:40:53Z",
"stargazers_count": 57,
"watchers_count": 57,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 57,
"score": 0,
"subscribers_count": 4
},
{
"id": 295788757,
"name": "CVE-2020-1472",
"full_name": "jiushill\/CVE-2020-1472",
"owner": {
"login": "jiushill",
"id": 29516567,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29516567?v=4",
"html_url": "https:\/\/github.com\/jiushill",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/jiushill\/CVE-2020-1472",
"description": "CVE-2020-1472",
"fork": false,
"created_at": "2020-09-15T16:36:40Z",
"updated_at": "2020-09-16T03:58:43Z",
"pushed_at": "2020-09-15T16:38:45Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 295903888,
"name": "zabbix-template-CVE-2020-1472",
"full_name": "McKinnonIT\/zabbix-template-CVE-2020-1472",
"owner": {
"login": "McKinnonIT",
"id": 45773564,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45773564?v=4",
"html_url": "https:\/\/github.com\/McKinnonIT",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/McKinnonIT\/zabbix-template-CVE-2020-1472",
"description": "Zabbix Template to monitor for Windows Event Viewer event's related to Netlogon Elevation of Privilege Vulnerability - CVE-2020-1472. Monitors event ID's 5827, 5828 & 5829. See: https:\/\/portal.msrc.microsoft.com\/en-US\/security-guidance\/advisory\/CVE-2020-1472",
"fork": false,
"created_at": "2020-09-16T02:37:52Z",
"updated_at": "2024-08-08T07:36:29Z",
"pushed_at": "2020-09-16T02:47:40Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 2
},
{
"id": 295915198,
"name": "cve-2020-1472",
"full_name": "mstxq17\/cve-2020-1472",
"owner": {
"login": "mstxq17",
"id": 29624427,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29624427?v=4",
"html_url": "https:\/\/github.com\/mstxq17",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/mstxq17\/cve-2020-1472",
"description": "cve-2020-1472 复现利用及其exp",
"fork": false,
"created_at": "2020-09-16T03:40:47Z",
"updated_at": "2024-12-12T02:02:00Z",
"pushed_at": "2020-09-16T15:03:32Z",
"stargazers_count": 107,
"watchers_count": 107,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 107,
"score": 0,
"subscribers_count": 3
},
{
"id": 295917575,
"name": "CVE-2020-1472",
"full_name": "Fa1c0n35\/CVE-2020-1472",
"owner": {
"login": "Fa1c0n35",
"id": 33335488,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33335488?v=4",
"html_url": "https:\/\/github.com\/Fa1c0n35",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Fa1c0n35\/CVE-2020-1472",
"description": null,
"fork": false,
"created_at": "2020-09-16T03:54:27Z",
"updated_at": "2024-08-12T20:05:49Z",
"pushed_at": "2020-09-16T03:54:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 295917979,
"name": "SecuraBV-CVE-2020-1472",
@ -502,161 +223,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 295956141,
"name": "CVE-2020-1472",
"full_name": "CanciuCostin\/CVE-2020-1472",
"owner": {
"login": "CanciuCostin",
"id": 27332434,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27332434?v=4",
"html_url": "https:\/\/github.com\/CanciuCostin",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/CanciuCostin\/CVE-2020-1472",
"description": "CVE-2020-1472 - Zero Logon vulnerability Python implementation",
"fork": false,
"created_at": "2020-09-16T07:25:22Z",
"updated_at": "2024-08-12T20:05:50Z",
"pushed_at": "2020-09-16T08:39:06Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 2,
"score": 0,
"subscribers_count": 2
},
{
"id": 295972450,
"name": "cve-2020-1472_Tool-collection",
"full_name": "0xcccc666\/cve-2020-1472_Tool-collection",
"owner": {
"login": "0xcccc666",
"id": 71364553,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71364553?v=4",
"html_url": "https:\/\/github.com\/0xcccc666",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/0xcccc666\/cve-2020-1472_Tool-collection",
"description": "cve-2020-1472_Tool collection",
"fork": false,
"created_at": "2020-09-16T08:32:52Z",
"updated_at": "2020-11-28T04:59:11Z",
"pushed_at": "2020-09-16T09:13:44Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 295984599,
"name": "CVE-2020-1472",
"full_name": "murataydemir\/CVE-2020-1472",
"owner": {
"login": "murataydemir",
"id": 16391655,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16391655?v=4",
"html_url": "https:\/\/github.com\/murataydemir",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/murataydemir\/CVE-2020-1472",
"description": "[CVE-2020-1472] Netlogon Remote Protocol Call (MS-NRPC) Privilege Escalation (Zerologon)",
"fork": false,
"created_at": "2020-09-16T09:22:30Z",
"updated_at": "2024-08-12T20:05:50Z",
"pushed_at": "2020-09-16T20:59:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 295992280,
"name": "CVE-2020-1472",
"full_name": "npocmak\/CVE-2020-1472",
"owner": {
"login": "npocmak",
"id": 33814019,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33814019?v=4",
"html_url": "https:\/\/github.com\/npocmak",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/npocmak\/CVE-2020-1472",
"description": "https:\/\/github.com\/dirkjanm\/CVE-2020-1472",
"fork": false,
"created_at": "2020-09-16T09:54:09Z",
"updated_at": "2024-11-15T14:40:19Z",
"pushed_at": "2020-09-16T09:58:30Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 2
},
{
"id": 296056571,
"name": "CVE-2020-1472",
"full_name": "victim10wq3\/CVE-2020-1472",
"owner": {
"login": "victim10wq3",
"id": 46973456,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46973456?v=4",
"html_url": "https:\/\/github.com\/victim10wq3",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/victim10wq3\/CVE-2020-1472",
"description": null,
"fork": false,
"created_at": "2020-09-16T14:25:54Z",
"updated_at": "2024-08-12T20:05:51Z",
"pushed_at": "2020-09-16T14:28:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 296388474,
"name": "zerologon",
@ -719,68 +285,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 296948762,
"name": "CVE-2020-1472-Easy",
"full_name": "midpipps\/CVE-2020-1472-Easy",
"owner": {
"login": "midpipps",
"id": 4256983,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4256983?v=4",
"html_url": "https:\/\/github.com\/midpipps",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/midpipps\/CVE-2020-1472-Easy",
"description": "A simple implementation\/code smash of a bunch of other repos",
"fork": false,
"created_at": "2020-09-19T20:44:40Z",
"updated_at": "2023-02-08T11:49:19Z",
"pushed_at": "2020-09-19T21:27:39Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 2
},
{
"id": 296966855,
"name": "CVE-2020-1472",
"full_name": "hectorgie\/CVE-2020-1472",
"owner": {
"login": "hectorgie",
"id": 56555336,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56555336?v=4",
"html_url": "https:\/\/github.com\/hectorgie",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/hectorgie\/CVE-2020-1472",
"description": null,
"fork": false,
"created_at": "2020-09-19T23:15:41Z",
"updated_at": "2020-09-19T23:15:54Z",
"pushed_at": "2020-09-19T23:15:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 297085240,
"name": "zerologon-cve-2020-1472-notes",
@ -812,37 +316,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 297260718,
"name": "CVE-2020-1472",
"full_name": "t31m0\/CVE-2020-1472",
"owner": {
"login": "t31m0",
"id": 13071219,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13071219?v=4",
"html_url": "https:\/\/github.com\/t31m0",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/t31m0\/CVE-2020-1472",
"description": null,
"fork": false,
"created_at": "2020-09-21T07:24:03Z",
"updated_at": "2020-09-21T07:24:16Z",
"pushed_at": "2020-09-21T07:24:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 298383438,
"name": "CVE-2020-1472",

View file

@ -1,33 +0,0 @@
[
{
"id": 290121561,
"name": "CVE-2020-1493",
"full_name": "0neb1n\/CVE-2020-1493",
"owner": {
"login": "0neb1n",
"id": 22587350,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22587350?v=4",
"html_url": "https:\/\/github.com\/0neb1n",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/0neb1n\/CVE-2020-1493",
"description": null,
"fork": false,
"created_at": "2020-08-25T05:25:45Z",
"updated_at": "2024-08-12T20:05:06Z",
"pushed_at": "2020-08-25T05:46:30Z",
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 27,
"score": 0,
"subscribers_count": 3
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 276697965,
"name": "CVE-2020-14947",
"full_name": "mhaskar\/CVE-2020-14947",
"owner": {
"login": "mhaskar",
"id": 6861215,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6861215?v=4",
"html_url": "https:\/\/github.com\/mhaskar",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/mhaskar\/CVE-2020-14947",
"description": "The official exploit for OCS Inventory NG v2.7 Remote Command Execution CVE-2020-14947",
"fork": false,
"created_at": "2020-07-02T16:40:52Z",
"updated_at": "2022-09-17T19:26:58Z",
"pushed_at": "2020-07-02T16:46:10Z",
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 19,
"score": 0,
"subscribers_count": 4
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 277732389,
"name": "CVE-2020-15051",
"full_name": "pratikshad19\/CVE-2020-15051",
"owner": {
"login": "pratikshad19",
"id": 67833998,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67833998?v=4",
"html_url": "https:\/\/github.com\/pratikshad19",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/pratikshad19\/CVE-2020-15051",
"description": "CVE-2020-15051 : Artica Proxy before 4.30.000000 Community Edition allows Stored Cross Site Scripting.",
"fork": false,
"created_at": "2020-07-07T06:11:04Z",
"updated_at": "2020-07-20T16:22:23Z",
"pushed_at": "2020-07-20T16:22:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 277770540,
"name": "CVE-2020-15052",
"full_name": "pratikshad19\/CVE-2020-15052",
"owner": {
"login": "pratikshad19",
"id": 67833998,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67833998?v=4",
"html_url": "https:\/\/github.com\/pratikshad19",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/pratikshad19\/CVE-2020-15052",
"description": "Artica Proxy before 4.30.000000 Community Edition allows SQL Injection.",
"fork": false,
"created_at": "2020-07-07T09:13:18Z",
"updated_at": "2020-07-21T13:24:54Z",
"pushed_at": "2020-07-20T16:21:44Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 277772338,
"name": "CVE-2020-15053",
"full_name": "pratikshad19\/CVE-2020-15053",
"owner": {
"login": "pratikshad19",
"id": 67833998,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67833998?v=4",
"html_url": "https:\/\/github.com\/pratikshad19",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/pratikshad19\/CVE-2020-15053",
"description": "Artica Proxy before 4.30.000000 Community Edition allows Reflected Cross Site Scripting.",
"fork": false,
"created_at": "2020-07-07T09:21:30Z",
"updated_at": "2020-07-20T16:21:09Z",
"pushed_at": "2020-07-20T16:21:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1,35 +1,4 @@
[
{
"id": 297223360,
"name": "CVE-2020-15148-bypasses",
"full_name": "Maskhe\/CVE-2020-15148-bypasses",
"owner": {
"login": "Maskhe",
"id": 30264078,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30264078?v=4",
"html_url": "https:\/\/github.com\/Maskhe",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Maskhe\/CVE-2020-15148-bypasses",
"description": "几条关于CVE-2020-15148yii2反序列化的绕过",
"fork": false,
"created_at": "2020-09-21T03:55:55Z",
"updated_at": "2024-08-12T20:06:00Z",
"pushed_at": "2020-09-21T04:04:39Z",
"stargazers_count": 76,
"watchers_count": 76,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 76,
"score": 0,
"subscribers_count": 2
},
{
"id": 307620612,
"name": "cve-2020-15148",

View file

@ -1,33 +0,0 @@
[
{
"id": 284479027,
"name": "CVE-2020-15399",
"full_name": "mkelepce\/CVE-2020-15399",
"owner": {
"login": "mkelepce",
"id": 10780392,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10780392?v=4",
"html_url": "https:\/\/github.com\/mkelepce",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/mkelepce\/CVE-2020-15399",
"description": " Joomla! J2 JOBS 1.3.0 - 'sortby' Authenticated SQL Injection",
"fork": false,
"created_at": "2020-08-02T14:35:26Z",
"updated_at": "2020-08-02T14:38:26Z",
"pushed_at": "2020-08-02T14:38:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 295692158,
"name": "cs4239-cve-2020-15873",
"full_name": "limerencee\/cs4239-cve-2020-15873",
"owner": {
"login": "limerencee",
"id": 25873970,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25873970?v=4",
"html_url": "https:\/\/github.com\/limerencee",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/limerencee\/cs4239-cve-2020-15873",
"description": "Proof of Concept of CVE-2020-15873 - Blind SQL Injection in Librenms < v1.65.1",
"fork": false,
"created_at": "2020-09-15T10:26:26Z",
"updated_at": "2020-10-05T04:34:32Z",
"pushed_at": "2020-09-21T12:14:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0,
"subscribers_count": 3
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 284867344,
"name": "cve-2020-15956",
"full_name": "megamagnus\/cve-2020-15956",
"owner": {
"login": "megamagnus",
"id": 68912653,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68912653?v=4",
"html_url": "https:\/\/github.com\/megamagnus",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/megamagnus\/cve-2020-15956",
"description": "ActiveMediaServer.exe in ACTi NVR3 Standard Server 3.0.12.42 allows remote unauthenticated attackers to trigger a buffer overflow and application termination via a malformed payload.",
"fork": false,
"created_at": "2020-08-04T03:27:24Z",
"updated_at": "2020-08-07T04:39:24Z",
"pushed_at": "2020-08-04T15:50:13Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,35 +1,4 @@
[
{
"id": 291464552,
"name": "CVE-2020-16152",
"full_name": "eriknl\/CVE-2020-16152",
"owner": {
"login": "eriknl",
"id": 7977955,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7977955?v=4",
"html_url": "https:\/\/github.com\/eriknl",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/eriknl\/CVE-2020-16152",
"description": "Explanation and PoC for CVE-2020-16152",
"fork": false,
"created_at": "2020-08-30T12:18:12Z",
"updated_at": "2024-08-12T20:05:16Z",
"pushed_at": "2020-09-01T05:22:23Z",
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 12,
"score": 0,
"subscribers_count": 3
},
{
"id": 443713687,
"name": "nate158g-m-w-n-l-p-d-a-o-e",

View file

@ -14,10 +14,10 @@
"description": "PoC exploits for CVE-2020-17382",
"fork": false,
"created_at": "2020-09-17T18:26:32Z",
"updated_at": "2024-10-24T11:34:35Z",
"updated_at": "2024-12-27T14:16:02Z",
"pushed_at": "2020-10-02T18:45:43Z",
"stargazers_count": 113,
"watchers_count": 113,
"stargazers_count": 114,
"watchers_count": 114,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 113,
"watchers": 114,
"score": 0,
"subscribers_count": 6
},

View file

@ -1,35 +1,4 @@
[
{
"id": 288998463,
"name": "CVE-2020-17496",
"full_name": "ctlyz123\/CVE-2020-17496",
"owner": {
"login": "ctlyz123",
"id": 50359597,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50359597?v=4",
"html_url": "https:\/\/github.com\/ctlyz123",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/ctlyz123\/CVE-2020-17496",
"description": null,
"fork": false,
"created_at": "2020-08-20T12:20:03Z",
"updated_at": "2020-09-07T14:06:34Z",
"pushed_at": "2020-08-20T12:24:02Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 292596829,
"name": "vBulletin_5.x-tab_panel-RCE",

View file

@ -1,38 +0,0 @@
[
{
"id": 277557089,
"name": "cve-2020-1764-poc",
"full_name": "jpts\/cve-2020-1764-poc",
"owner": {
"login": "jpts",
"id": 5352661,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5352661?v=4",
"html_url": "https:\/\/github.com\/jpts",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/jpts\/cve-2020-1764-poc",
"description": "Auth Bypass PoC for Kiali",
"fork": false,
"created_at": "2020-07-06T13:59:52Z",
"updated_at": "2022-09-14T16:51:22Z",
"pushed_at": "2020-07-06T14:02:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2020-1764",
"istio",
"kiali",
"kubernetes"
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 3
}
]

View file

@ -625,37 +625,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 280544880,
"name": "ghostcatch",
"full_name": "MateoSec\/ghostcatch",
"owner": {
"login": "MateoSec",
"id": 68019458,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68019458?v=4",
"html_url": "https:\/\/github.com\/MateoSec",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/MateoSec\/ghostcatch",
"description": "Disables AJP connectors to remediate CVE-2020-1938!",
"fork": false,
"created_at": "2020-07-17T23:34:47Z",
"updated_at": "2020-07-18T00:06:32Z",
"pushed_at": "2020-07-18T00:06:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 334802810,
"name": "CVE-2020-1938-MSF-MODULE",

View file

@ -30,68 +30,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 277021315,
"name": "Dubbo-CVE-2020-1948",
"full_name": "txrw\/Dubbo-CVE-2020-1948",
"owner": {
"login": "txrw",
"id": 32354358,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32354358?v=4",
"html_url": "https:\/\/github.com\/txrw",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/txrw\/Dubbo-CVE-2020-1948",
"description": "Apache Dubbo CVE-2020-1948 漏洞测试环境,亲测可用。",
"fork": false,
"created_at": "2020-07-04T02:06:28Z",
"updated_at": "2023-09-05T08:17:27Z",
"pushed_at": "2020-07-03T02:46:53Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"score": 0,
"subscribers_count": 0
},
{
"id": 278242568,
"name": "cve-2020-1948-poc",
"full_name": "M3g4Byt3\/cve-2020-1948-poc",
"owner": {
"login": "M3g4Byt3",
"id": 25048908,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25048908?v=4",
"html_url": "https:\/\/github.com\/M3g4Byt3",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/M3g4Byt3\/cve-2020-1948-poc",
"description": null,
"fork": false,
"created_at": "2020-07-09T02:27:54Z",
"updated_at": "2022-10-01T19:10:26Z",
"pushed_at": "2020-07-02T10:03:47Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 279463521,
"name": "Dubbo-deserialization",

View file

@ -1,33 +0,0 @@
[
{
"id": 286057021,
"name": "CVE-2020-2034-POC",
"full_name": "blackhatethicalhacking\/CVE-2020-2034-POC",
"owner": {
"login": "blackhatethicalhacking",
"id": 13942386,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13942386?v=4",
"html_url": "https:\/\/github.com\/blackhatethicalhacking",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/blackhatethicalhacking\/CVE-2020-2034-POC",
"description": "Determine the Version Running on the Palo Alto Network Firewall for the Global Protect Portal",
"fork": false,
"created_at": "2020-08-08T14:19:44Z",
"updated_at": "2024-08-12T20:04:32Z",
"pushed_at": "2020-08-14T09:24:34Z",
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 11,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,35 +1,4 @@
[
{
"id": 291787379,
"name": "CVE-2020-24028",
"full_name": "underprotection\/CVE-2020-24028",
"owner": {
"login": "underprotection",
"id": 60452208,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60452208?v=4",
"html_url": "https:\/\/github.com\/underprotection",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/underprotection\/CVE-2020-24028",
"description": null,
"fork": false,
"created_at": "2020-08-31T18:00:21Z",
"updated_at": "2020-08-31T18:24:01Z",
"pushed_at": "2020-08-31T18:23:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 427767417,
"name": "CVE-2020-24028",

View file

@ -1,35 +1,4 @@
[
{
"id": 291793224,
"name": "CVE-2020-24029",
"full_name": "underprotection\/CVE-2020-24029",
"owner": {
"login": "underprotection",
"id": 60452208,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60452208?v=4",
"html_url": "https:\/\/github.com\/underprotection",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/underprotection\/CVE-2020-24029",
"description": null,
"fork": false,
"created_at": "2020-08-31T18:26:05Z",
"updated_at": "2020-08-31T18:46:30Z",
"pushed_at": "2020-08-31T18:46:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 427767969,
"name": "CVE-2020-24029",

View file

@ -1,35 +1,4 @@
[
{
"id": 291795866,
"name": "CVE-2020-24030",
"full_name": "underprotection\/CVE-2020-24030",
"owner": {
"login": "underprotection",
"id": 60452208,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60452208?v=4",
"html_url": "https:\/\/github.com\/underprotection",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/underprotection\/CVE-2020-24030",
"description": null,
"fork": false,
"created_at": "2020-08-31T18:38:58Z",
"updated_at": "2020-08-31T18:46:09Z",
"pushed_at": "2020-08-31T18:46:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 427768343,
"name": "CVE-2020-24030",

View file

@ -1,33 +0,0 @@
[
{
"id": 292535943,
"name": "cve-2020-24616-poc",
"full_name": "0xkami\/cve-2020-24616-poc",
"owner": {
"login": "0xkami",
"id": 19571618,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19571618?v=4",
"html_url": "https:\/\/github.com\/0xkami",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/0xkami\/cve-2020-24616-poc",
"description": "cve-2020-24616 poc",
"fork": false,
"created_at": "2020-09-03T10:18:39Z",
"updated_at": "2021-10-29T09:01:23Z",
"pushed_at": "2020-09-07T06:22:50Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 3,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 292162147,
"name": "CVE-2020-24955",
"full_name": "nmht3t\/CVE-2020-24955",
"owner": {
"login": "nmht3t",
"id": 68638314,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68638314?v=4",
"html_url": "https:\/\/github.com\/nmht3t",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/nmht3t\/CVE-2020-24955",
"description": "SUPERAntiSyware Professional X Trial <= 10.0.1206 Local Privilege Escalation",
"fork": false,
"created_at": "2020-09-02T02:48:36Z",
"updated_at": "2020-09-02T03:01:10Z",
"pushed_at": "2020-09-02T03:00:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 292313004,
"name": "CVE-2020-25068",
"full_name": "bryanroma\/CVE-2020-25068",
"owner": {
"login": "bryanroma",
"id": 16670696,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16670696?v=4",
"html_url": "https:\/\/github.com\/bryanroma",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/bryanroma\/CVE-2020-25068",
"description": "Python script to exploit CVE-2020-25068. ",
"fork": false,
"created_at": "2020-09-02T14:53:57Z",
"updated_at": "2020-09-10T06:05:05Z",
"pushed_at": "2020-09-03T13:28:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 293369835,
"name": "pritunl-CVE-2020-25200",
"full_name": "lukaszstu\/pritunl-CVE-2020-25200",
"owner": {
"login": "lukaszstu",
"id": 70864053,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70864053?v=4",
"html_url": "https:\/\/github.com\/lukaszstu",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/lukaszstu\/pritunl-CVE-2020-25200",
"description": "pritunl-CVE-2020-25200",
"fork": false,
"created_at": "2020-09-06T22:11:24Z",
"updated_at": "2023-04-29T15:00:37Z",
"pushed_at": "2020-09-08T05:48:48Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 297838971,
"name": "CVE-2020-25270",
"full_name": "Ko-kn3t\/CVE-2020-25270",
"owner": {
"login": "Ko-kn3t",
"id": 57166441,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57166441?v=4",
"html_url": "https:\/\/github.com\/Ko-kn3t",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Ko-kn3t\/CVE-2020-25270",
"description": "PHPGurukul hostel-management-system 2.1 allows XSS via Guardian Name, Guardian Relation, Guardian Contact no, Address, City",
"fork": false,
"created_at": "2020-09-23T03:16:08Z",
"updated_at": "2020-09-27T13:34:18Z",
"pushed_at": "2020-09-23T03:22:47Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 297710280,
"name": "CVE-2020-25487",
"full_name": "Ko-kn3t\/CVE-2020-25487",
"owner": {
"login": "Ko-kn3t",
"id": 57166441,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57166441?v=4",
"html_url": "https:\/\/github.com\/Ko-kn3t",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Ko-kn3t\/CVE-2020-25487",
"description": "SQL injection Vulnerability in Zoo Management System",
"fork": false,
"created_at": "2020-09-22T16:37:46Z",
"updated_at": "2020-09-23T09:31:19Z",
"pushed_at": "2020-09-22T16:41:57Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 297708009,
"name": "CVE-2020-25488",
"full_name": "Ko-kn3t\/CVE-2020-25488",
"owner": {
"login": "Ko-kn3t",
"id": 57166441,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57166441?v=4",
"html_url": "https:\/\/github.com\/Ko-kn3t",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Ko-kn3t\/CVE-2020-25488",
"description": "Login Bypass in Zoo Management System V1.0",
"fork": false,
"created_at": "2020-09-22T16:28:34Z",
"updated_at": "2020-09-22T17:06:49Z",
"pushed_at": "2020-09-22T17:06:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -206,37 +206,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 292301795,
"name": "CVE-2020-2551",
"full_name": "DaMinGshidashi\/CVE-2020-2551",
"owner": {
"login": "DaMinGshidashi",
"id": 46160547,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46160547?v=4",
"html_url": "https:\/\/github.com\/DaMinGshidashi",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/DaMinGshidashi\/CVE-2020-2551",
"description": "Use shell to build weblogic debug environment for CVE-2020-2551",
"fork": false,
"created_at": "2020-09-02T14:11:15Z",
"updated_at": "2020-09-02T14:11:18Z",
"pushed_at": "2020-04-06T10:59:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 472179800,
"name": "CVE-2020-2551",

View file

@ -1,33 +0,0 @@
[
{
"id": 297713936,
"name": "CVE-2020-25514",
"full_name": "Ko-kn3t\/CVE-2020-25514",
"owner": {
"login": "Ko-kn3t",
"id": 57166441,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57166441?v=4",
"html_url": "https:\/\/github.com\/Ko-kn3t",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Ko-kn3t\/CVE-2020-25514",
"description": "Login Bypass in Simple Library Management System 1.0",
"fork": false,
"created_at": "2020-09-22T16:52:15Z",
"updated_at": "2020-09-22T16:58:44Z",
"pushed_at": "2020-09-22T16:58:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 294713889,
"name": "wordpress_DoS",
"full_name": "g-rubert\/wordpress_DoS",
"owner": {
"login": "g-rubert",
"id": 40837605,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40837605?v=4",
"html_url": "https:\/\/github.com\/g-rubert",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/g-rubert\/wordpress_DoS",
"description": "CVE-2020-25518, CVE-2020-25519",
"fork": false,
"created_at": "2020-09-11T14:14:36Z",
"updated_at": "2022-07-21T02:50:56Z",
"pushed_at": "2020-09-15T04:07:34Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 296643114,
"name": "CVE-2020-25747",
"full_name": "jet-pentest\/CVE-2020-25747",
"owner": {
"login": "jet-pentest",
"id": 71512502,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4",
"html_url": "https:\/\/github.com\/jet-pentest",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/jet-pentest\/CVE-2020-25747",
"description": "CVE-2020-25747",
"fork": false,
"created_at": "2020-09-18T14:23:35Z",
"updated_at": "2021-02-14T09:24:26Z",
"pushed_at": "2020-09-18T15:02:50Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 296653811,
"name": "CVE-2020-25748",
"full_name": "jet-pentest\/CVE-2020-25748",
"owner": {
"login": "jet-pentest",
"id": 71512502,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4",
"html_url": "https:\/\/github.com\/jet-pentest",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/jet-pentest\/CVE-2020-25748",
"description": "CVE-2020-25748",
"fork": false,
"created_at": "2020-09-18T15:03:38Z",
"updated_at": "2021-02-14T09:24:25Z",
"pushed_at": "2020-09-18T15:04:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 296654263,
"name": "CVE-2020-25749",
"full_name": "jet-pentest\/CVE-2020-25749",
"owner": {
"login": "jet-pentest",
"id": 71512502,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4",
"html_url": "https:\/\/github.com\/jet-pentest",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/jet-pentest\/CVE-2020-25749",
"description": "CVE-2020-25749",
"fork": false,
"created_at": "2020-09-18T15:05:16Z",
"updated_at": "2021-02-14T09:24:24Z",
"pushed_at": "2020-09-18T15:06:00Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -97,37 +97,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 288624943,
"name": "WebLogic-Shiro-shell",
"full_name": "Y4er\/WebLogic-Shiro-shell",
"owner": {
"login": "Y4er",
"id": 40487319,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40487319?v=4",
"html_url": "https:\/\/github.com\/Y4er",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Y4er\/WebLogic-Shiro-shell",
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2024-12-27T05:19:59Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 531,
"watchers_count": 531,
"has_discussions": false,
"forks_count": 62,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 62,
"watchers": 531,
"score": 0,
"subscribers_count": 8
},
{
"id": 304156994,
"name": "CVE-2020-2883",

View file

@ -1,66 +1,4 @@
[
{
"id": 283097598,
"name": "CVE-2020-3187",
"full_name": "CrackerCat\/CVE-2020-3187",
"owner": {
"login": "CrackerCat",
"id": 17995064,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17995064?v=4",
"html_url": "https:\/\/github.com\/CrackerCat",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/CrackerCat\/CVE-2020-3187",
"description": null,
"fork": false,
"created_at": "2020-07-28T04:20:17Z",
"updated_at": "2021-05-04T19:34:52Z",
"pushed_at": "2020-07-28T01:13:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 294596627,
"name": "CVE-2020-3187",
"full_name": "1337in\/CVE-2020-3187",
"owner": {
"login": "1337in",
"id": 32819740,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32819740?v=4",
"html_url": "https:\/\/github.com\/1337in",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/1337in\/CVE-2020-3187",
"description": null,
"fork": false,
"created_at": "2020-09-11T04:46:59Z",
"updated_at": "2021-05-07T03:51:28Z",
"pushed_at": "2020-09-10T06:34:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 376723994,
"name": "CVE-2020-3187",

View file

@ -1,164 +1,4 @@
[
{
"id": 282086490,
"name": "CVE-2020-3452-PoC",
"full_name": "XDev05\/CVE-2020-3452-PoC",
"owner": {
"login": "XDev05",
"id": 55960303,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55960303?v=4",
"html_url": "https:\/\/github.com\/XDev05",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/XDev05\/CVE-2020-3452-PoC",
"description": null,
"fork": false,
"created_at": "2020-07-24T00:39:11Z",
"updated_at": "2020-09-17T04:12:51Z",
"pushed_at": "2020-07-24T00:49:40Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
},
{
"id": 282135631,
"name": "cve-2020-3452",
"full_name": "Loneyers\/cve-2020-3452",
"owner": {
"login": "Loneyers",
"id": 29177120,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29177120?v=4",
"html_url": "https:\/\/github.com\/Loneyers",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Loneyers\/cve-2020-3452",
"description": "unauth file read in cisco asa & firepower.",
"fork": false,
"created_at": "2020-07-24T05:56:32Z",
"updated_at": "2021-08-14T01:56:21Z",
"pushed_at": "2020-07-24T06:02:19Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
},
{
"id": 282249421,
"name": "CVE-2020-3452-Cisco-Scanner",
"full_name": "PR3R00T\/CVE-2020-3452-Cisco-Scanner",
"owner": {
"login": "PR3R00T",
"id": 50199640,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50199640?v=4",
"html_url": "https:\/\/github.com\/PR3R00T",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/PR3R00T\/CVE-2020-3452-Cisco-Scanner",
"description": "CVE-2020-3452 Cisco ASA Scanner -unauth Path Traversal Check",
"fork": false,
"created_at": "2020-07-24T15:04:45Z",
"updated_at": "2024-11-26T06:19:54Z",
"pushed_at": "2020-08-30T21:34:41Z",
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 25,
"score": 0,
"subscribers_count": 1
},
{
"id": 282267605,
"name": "CVE-2020-3452",
"full_name": "mr-r3b00t\/CVE-2020-3452",
"owner": {
"login": "mr-r3b00t",
"id": 14963690,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14963690?v=4",
"html_url": "https:\/\/github.com\/mr-r3b00t",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/mr-r3b00t\/CVE-2020-3452",
"description": null,
"fork": false,
"created_at": "2020-07-24T16:26:52Z",
"updated_at": "2024-08-12T20:04:04Z",
"pushed_at": "2020-07-24T17:11:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0,
"subscribers_count": 2
},
{
"id": 282479219,
"name": "CVE-2020-3452",
"full_name": "foulenzer\/CVE-2020-3452",
"owner": {
"login": "foulenzer",
"id": 41641874,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41641874?v=4",
"html_url": "https:\/\/github.com\/foulenzer",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/foulenzer\/CVE-2020-3452",
"description": "Little, stupid python validator(?) for CVE-2020-3452 on CISCO devices.",
"fork": false,
"created_at": "2020-07-25T16:11:55Z",
"updated_at": "2020-10-20T14:27:21Z",
"pushed_at": "2020-08-02T16:11:11Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"bugbounty",
"cisco",
"cve-2020-3452",
"itsec"
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 283542069,
"name": "http-vuln-cve2020-3452.nse",
@ -190,37 +30,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 284219767,
"name": "CVE-2020-3452",
"full_name": "0x5ECF4ULT\/CVE-2020-3452",
"owner": {
"login": "0x5ECF4ULT",
"id": 17967646,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17967646?v=4",
"html_url": "https:\/\/github.com\/0x5ECF4ULT",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/0x5ECF4ULT\/CVE-2020-3452",
"description": "CVE-2020-3452 exploit",
"fork": false,
"created_at": "2020-08-01T08:27:11Z",
"updated_at": "2024-07-15T15:03:20Z",
"pushed_at": "2020-08-01T08:59:28Z",
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 24,
"score": 0,
"subscribers_count": 1
},
{
"id": 284677041,
"name": "CVE-2020-3452",
@ -252,37 +61,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 287222475,
"name": "CVE-2020-3452",
"full_name": "murataydemir\/CVE-2020-3452",
"owner": {
"login": "murataydemir",
"id": 16391655,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16391655?v=4",
"html_url": "https:\/\/github.com\/murataydemir",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/murataydemir\/CVE-2020-3452",
"description": "[CVE-2020-3452] Cisco Adaptive Security Appliance (ASA) & Cisco Firepower Threat Defense (FTD) Web Service Read-Only Directory Traversal",
"fork": false,
"created_at": "2020-08-13T08:22:27Z",
"updated_at": "2024-08-12T20:04:39Z",
"pushed_at": "2020-09-16T20:50:02Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},
{
"id": 291733229,
"name": "Cisco-ASA-LFI",

File diff suppressed because it is too large Load diff

View file

@ -1,33 +0,0 @@
[
{
"id": 290087949,
"name": "CVE-2020-5903",
"full_name": "ltvthang\/CVE-2020-5903",
"owner": {
"login": "ltvthang",
"id": 5304208,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5304208?v=4",
"html_url": "https:\/\/github.com\/ltvthang",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/ltvthang\/CVE-2020-5903",
"description": "CVE-2020-5902",
"fork": false,
"created_at": "2020-08-25T02:07:41Z",
"updated_at": "2020-10-25T06:02:24Z",
"pushed_at": "2020-07-08T06:33:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 287230779,
"name": "CVE-2020-6286",
"full_name": "murataydemir\/CVE-2020-6286",
"owner": {
"login": "murataydemir",
"id": 16391655,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16391655?v=4",
"html_url": "https:\/\/github.com\/murataydemir",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/murataydemir\/CVE-2020-6286",
"description": "[CVE-2020-6286] SAP NetWeaver AS JAVA (LM Configuration Wizard) Directory Traversal",
"fork": false,
"created_at": "2020-08-13T09:00:12Z",
"updated_at": "2024-08-12T20:04:40Z",
"pushed_at": "2020-08-29T23:49:49Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -30,37 +30,6 @@
"score": 0,
"subscribers_count": 14
},
{
"id": 281199347,
"name": "CVE-2020-6287-exploit",
"full_name": "duc-nt\/CVE-2020-6287-exploit",
"owner": {
"login": "duc-nt",
"id": 61867814,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61867814?v=4",
"html_url": "https:\/\/github.com\/duc-nt",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/duc-nt\/CVE-2020-6287-exploit",
"description": "PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Original Metasploit PR module: https:\/\/github.com\/rapid7\/metasploit-framework\/pull\/13852\/commits\/d1e2c75b3eafa7f62a6aba9fbe6220c8da97baa8 This PoC only create user with unauthentication permission and no more administrator permission set. This project is created only for educational purposes and cannot be used for law violation or personal gain. The author of this project is not responsible for any possible harm caused by the materials of this project. Original finding: CVE-2020-6287: Pablo Artuso CVE-2020-6286: Yvan 'iggy' G. Usage: python sap-CVE-2020-6287-add-user.py <HTTP(s):\/\/IP:Port",
"fork": false,
"created_at": "2020-07-20T18:45:53Z",
"updated_at": "2024-08-12T20:03:56Z",
"pushed_at": "2020-07-21T18:50:07Z",
"stargazers_count": 95,
"watchers_count": 95,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 95,
"score": 0,
"subscribers_count": 4
},
{
"id": 281263657,
"name": "CVE-2020-6287_RECON-scanner",
@ -92,68 +61,6 @@
"score": 0,
"subscribers_count": 5
},
{
"id": 281749237,
"name": "CVE-2020-6287-Sap-Add-User",
"full_name": "ynsmroztas\/CVE-2020-6287-Sap-Add-User",
"owner": {
"login": "ynsmroztas",
"id": 58443521,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58443521?v=4",
"html_url": "https:\/\/github.com\/ynsmroztas",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/ynsmroztas\/CVE-2020-6287-Sap-Add-User",
"description": "sap netweaver portal add user administrator",
"fork": false,
"created_at": "2020-07-22T18:06:02Z",
"updated_at": "2020-07-22T18:06:06Z",
"pushed_at": "2020-07-22T18:06:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 287233517,
"name": "CVE-2020-6287",
"full_name": "murataydemir\/CVE-2020-6287",
"owner": {
"login": "murataydemir",
"id": 16391655,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16391655?v=4",
"html_url": "https:\/\/github.com\/murataydemir",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/murataydemir\/CVE-2020-6287",
"description": "[CVE-2020-6287] SAP NetWeaver AS JAVA (LM Configuration Wizard) Authentication Bypass (Create Simple & Administrator Java User)",
"fork": false,
"created_at": "2020-08-13T09:12:37Z",
"updated_at": "2024-12-09T03:17:49Z",
"pushed_at": "2020-09-18T15:18:21Z",
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 13,
"score": 0,
"subscribers_count": 1
},
{
"id": 624776221,
"name": "SAP_CVE-2020-6287_find_mandate",

View file

@ -1,35 +1,4 @@
[
{
"id": 295411401,
"name": "CVE-2020-6468-PoC",
"full_name": "Goyotan\/CVE-2020-6468-PoC",
"owner": {
"login": "Goyotan",
"id": 19492175,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19492175?v=4",
"html_url": "https:\/\/github.com\/Goyotan",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Goyotan\/CVE-2020-6468-PoC",
"description": "for 供養",
"fork": false,
"created_at": "2020-09-14T12:36:56Z",
"updated_at": "2021-08-05T07:41:05Z",
"pushed_at": "2020-09-14T12:47:10Z",
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 10,
"score": 0,
"subscribers_count": 4
},
{
"id": 508385204,
"name": "CVE-2020-6468-Chrome-Exploit",

View file

@ -1,33 +0,0 @@
[
{
"id": 286308986,
"name": "CVE-2020-6514",
"full_name": "hasan-khalil\/CVE-2020-6514",
"owner": {
"login": "hasan-khalil",
"id": 42251302,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42251302?v=4",
"html_url": "https:\/\/github.com\/hasan-khalil",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/hasan-khalil\/CVE-2020-6514",
"description": null,
"fork": false,
"created_at": "2020-08-09T20:06:50Z",
"updated_at": "2023-04-14T16:51:22Z",
"pushed_at": "2020-08-09T20:10:56Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 286196933,
"name": "CVE-2020-6519",
"full_name": "PerimeterX\/CVE-2020-6519",
"owner": {
"login": "PerimeterX",
"id": 10051748,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10051748?v=4",
"html_url": "https:\/\/github.com\/PerimeterX",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/PerimeterX\/CVE-2020-6519",
"description": null,
"fork": false,
"created_at": "2020-08-09T08:25:40Z",
"updated_at": "2023-12-28T21:55:11Z",
"pushed_at": "2020-08-12T08:27:10Z",
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 26,
"score": 0,
"subscribers_count": 6
}
]

View file

@ -123,37 +123,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 289502738,
"name": "cve-2020-7471-Time_Blind_SQLi-",
"full_name": "victomteng1997\/cve-2020-7471-Time_Blind_SQLi-",
"owner": {
"login": "victomteng1997",
"id": 25191772,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25191772?v=4",
"html_url": "https:\/\/github.com\/victomteng1997",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/victomteng1997\/cve-2020-7471-Time_Blind_SQLi-",
"description": null,
"fork": false,
"created_at": "2020-08-22T14:23:08Z",
"updated_at": "2020-08-22T14:26:17Z",
"pushed_at": "2020-08-22T14:26:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 373481625,
"name": "CVE-2020-7471-Django",

View file

@ -1,33 +0,0 @@
[
{
"id": 276879560,
"name": "sockjs-dos-py",
"full_name": "andsnw\/sockjs-dos-py",
"owner": {
"login": "andsnw",
"id": 20721160,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20721160?v=4",
"html_url": "https:\/\/github.com\/andsnw",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/andsnw\/sockjs-dos-py",
"description": "CVE-2020-7693: SockJS 0.3.19 Denial of Service POC",
"fork": false,
"created_at": "2020-07-03T11:04:48Z",
"updated_at": "2020-07-15T04:59:21Z",
"pushed_at": "2020-07-15T04:59:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,97 +1,4 @@
[
{
"id": 278722641,
"name": "CVE-2020-8193",
"full_name": "jas502n\/CVE-2020-8193",
"owner": {
"login": "jas502n",
"id": 16593068,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
"html_url": "https:\/\/github.com\/jas502n",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/jas502n\/CVE-2020-8193",
"description": "Citrix ADC Vulns",
"fork": false,
"created_at": "2020-07-10T20:00:17Z",
"updated_at": "2024-09-24T07:26:22Z",
"pushed_at": "2020-07-10T21:03:20Z",
"stargazers_count": 86,
"watchers_count": 86,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 86,
"score": 0,
"subscribers_count": 2
},
{
"id": 279066109,
"name": "Citrix-ADC-RCE-CVE-2020-8193",
"full_name": "Airboi\/Citrix-ADC-RCE-CVE-2020-8193",
"owner": {
"login": "Airboi",
"id": 28615434,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28615434?v=4",
"html_url": "https:\/\/github.com\/Airboi",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Airboi\/Citrix-ADC-RCE-CVE-2020-8193",
"description": "Citrix ADC从权限绕过到RCE",
"fork": false,
"created_at": "2020-07-12T13:05:40Z",
"updated_at": "2024-08-21T01:19:57Z",
"pushed_at": "2020-07-12T13:10:50Z",
"stargazers_count": 46,
"watchers_count": 46,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 46,
"score": 0,
"subscribers_count": 2
},
{
"id": 279071796,
"name": "citrix_adc_netscaler_lfi",
"full_name": "Zeop-CyberSec\/citrix_adc_netscaler_lfi",
"owner": {
"login": "Zeop-CyberSec",
"id": 68154603,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68154603?v=4",
"html_url": "https:\/\/github.com\/Zeop-CyberSec",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Zeop-CyberSec\/citrix_adc_netscaler_lfi",
"description": "This Metasploit-Framework module can be use to help companies to check the last Citrix vulnerability CVE-2020-8193, CVE-2020-8195 and CVE-2020-8196 (disclosed July 08, 2020).",
"fork": false,
"created_at": "2020-07-12T13:37:53Z",
"updated_at": "2024-08-12T20:03:40Z",
"pushed_at": "2020-07-14T14:56:15Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 7,
"score": 0,
"subscribers_count": 3
},
{
"id": 279272932,
"name": "CVE-2020-8193-Citrix-Scanner",
@ -122,36 +29,5 @@
"watchers": 8,
"score": 0,
"subscribers_count": 3
},
{
"id": 279894449,
"name": "CVE-2020-8193",
"full_name": "ctlyz123\/CVE-2020-8193",
"owner": {
"login": "ctlyz123",
"id": 50359597,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50359597?v=4",
"html_url": "https:\/\/github.com\/ctlyz123",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/ctlyz123\/CVE-2020-8193",
"description": null,
"fork": false,
"created_at": "2020-07-15T14:43:03Z",
"updated_at": "2021-09-07T02:51:42Z",
"pushed_at": "2020-07-15T14:46:33Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 291309457,
"name": "pulse-gosecure-rce-poc",
"full_name": "withdk\/pulse-gosecure-rce-poc",
"owner": {
"login": "withdk",
"id": 13960968,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13960968?v=4",
"html_url": "https:\/\/github.com\/withdk",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/withdk\/pulse-gosecure-rce-poc",
"description": "Tool to test for existence of CVE-2020-8218",
"fork": false,
"created_at": "2020-08-29T16:40:35Z",
"updated_at": "2024-08-12T20:05:15Z",
"pushed_at": "2020-09-05T08:36:00Z",
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 22,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 296477829,
"name": "uTorrent-CVE-2020-8437",
"full_name": "mavlevin\/uTorrent-CVE-2020-8437",
"owner": {
"login": "mavlevin",
"id": 33753158,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33753158?v=4",
"html_url": "https:\/\/github.com\/mavlevin",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/mavlevin\/uTorrent-CVE-2020-8437",
"description": "Exploit for uTorrent vulnerability CVE-2020-8437 by whtaguy",
"fork": false,
"created_at": "2020-09-18T01:03:18Z",
"updated_at": "2024-06-06T01:51:50Z",
"pushed_at": "2020-09-18T01:04:08Z",
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 11,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,64 +0,0 @@
[
{
"id": 278287440,
"name": "POC-2020-8558",
"full_name": "tabbysable\/POC-2020-8558",
"owner": {
"login": "tabbysable",
"id": 51767484,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51767484?v=4",
"html_url": "https:\/\/github.com\/tabbysable",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/tabbysable\/POC-2020-8558",
"description": "Information about Kubernetes CVE-2020-8558, including proof of concept exploit.",
"fork": false,
"created_at": "2020-07-09T06:56:07Z",
"updated_at": "2024-08-12T20:03:31Z",
"pushed_at": "2020-07-22T12:34:47Z",
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 42,
"score": 0,
"subscribers_count": 5
},
{
"id": 280453007,
"name": "martian-packets",
"full_name": "rhysemmas\/martian-packets",
"owner": {
"login": "rhysemmas",
"id": 44974642,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44974642?v=4",
"html_url": "https:\/\/github.com\/rhysemmas",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/rhysemmas\/martian-packets",
"description": "Crafting raw TCP\/IP packets to send to poorly configured servers - CVE-2020-8558 PoC",
"fork": false,
"created_at": "2020-07-17T14:59:55Z",
"updated_at": "2024-09-20T20:00:50Z",
"pushed_at": "2020-07-29T12:55:48Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,64 +0,0 @@
[
{
"id": 281581111,
"name": "POC-2020-8559",
"full_name": "tabbysable\/POC-2020-8559",
"owner": {
"login": "tabbysable",
"id": 51767484,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51767484?v=4",
"html_url": "https:\/\/github.com\/tabbysable",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/tabbysable\/POC-2020-8559",
"description": "Proof of Concept exploit for Kubernetes CVE-2020-8559",
"fork": false,
"created_at": "2020-07-22T05:13:01Z",
"updated_at": "2022-02-02T07:52:29Z",
"pushed_at": "2020-07-22T05:30:14Z",
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 20,
"score": 0,
"subscribers_count": 2
},
{
"id": 281622020,
"name": "CVE-2020-8559",
"full_name": "tdwyer\/CVE-2020-8559",
"owner": {
"login": "tdwyer",
"id": 3000070,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3000070?v=4",
"html_url": "https:\/\/github.com\/tdwyer",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/tdwyer\/CVE-2020-8559",
"description": "This is a PoC exploit for CVE-2020-8559 Kubernetes Vulnerability ",
"fork": false,
"created_at": "2020-07-22T08:36:41Z",
"updated_at": "2024-12-19T19:59:45Z",
"pushed_at": "2020-07-23T12:55:28Z",
"stargazers_count": 54,
"watchers_count": 54,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 54,
"score": 0,
"subscribers_count": 4
}
]

View file

@ -64,74 +64,5 @@
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 284946538,
"name": "CVE-2020-8816",
"full_name": "cybervaca\/CVE-2020-8816",
"owner": {
"login": "cybervaca",
"id": 6973635,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6973635?v=4",
"html_url": "https:\/\/github.com\/cybervaca",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/cybervaca\/CVE-2020-8816",
"description": "Pi-hole Remote Code Execution authenticated Version >= 4.3.2",
"fork": false,
"created_at": "2020-08-04T10:23:28Z",
"updated_at": "2023-09-08T18:10:55Z",
"pushed_at": "2020-08-05T22:38:53Z",
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 12,
"score": 0,
"subscribers_count": 2
},
{
"id": 285586960,
"name": "CVE-2020-8816",
"full_name": "team0se7en\/CVE-2020-8816",
"owner": {
"login": "team0se7en",
"id": 49656318,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49656318?v=4",
"html_url": "https:\/\/github.com\/team0se7en",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/team0se7en\/CVE-2020-8816",
"description": "Pi-hole ( <= 4.3.2) authenticated remote code execution.",
"fork": false,
"created_at": "2020-08-06T14:04:54Z",
"updated_at": "2020-08-12T09:35:48Z",
"pushed_at": "2020-08-06T15:14:12Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2020-8811",
"exploit",
"golang",
"pi-hole",
"privesc",
"rce"
],
"visibility": "public",
"forks": 0,
"watchers": 6,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -30,68 +30,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 277140244,
"name": "Rick_write_exp_CVE-2020-8835",
"full_name": "snappyJack\/Rick_write_exp_CVE-2020-8835",
"owner": {
"login": "snappyJack",
"id": 16055573,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16055573?v=4",
"html_url": "https:\/\/github.com\/snappyJack",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/snappyJack\/Rick_write_exp_CVE-2020-8835",
"description": null,
"fork": false,
"created_at": "2020-07-04T15:51:14Z",
"updated_at": "2023-07-24T12:01:24Z",
"pushed_at": "2020-07-04T16:40:18Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},
{
"id": 299816602,
"name": "CVE-2020-8835",
"full_name": "zilong3033\/CVE-2020-8835",
"owner": {
"login": "zilong3033",
"id": 13643930,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13643930?v=4",
"html_url": "https:\/\/github.com\/zilong3033",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/zilong3033\/CVE-2020-8835",
"description": null,
"fork": false,
"created_at": "2020-09-30T05:21:40Z",
"updated_at": "2023-11-18T03:10:51Z",
"pushed_at": "2020-09-18T10:03:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 305013237,
"name": "CVE-2020-8835",

View file

@ -1,33 +0,0 @@
[
{
"id": 279328764,
"name": "CVE-2020-9047",
"full_name": "norrismw\/CVE-2020-9047",
"owner": {
"login": "norrismw",
"id": 42365063,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42365063?v=4",
"html_url": "https:\/\/github.com\/norrismw",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/norrismw\/CVE-2020-9047",
"description": null,
"fork": false,
"created_at": "2020-07-13T14:40:34Z",
"updated_at": "2023-11-15T21:37:34Z",
"pushed_at": "2020-07-13T14:47:02Z",
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 8,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1,38 +0,0 @@
[
{
"id": 278486856,
"name": "dlink-dir610-exploits",
"full_name": "renatoalencar\/dlink-dir610-exploits",
"owner": {
"login": "renatoalencar",
"id": 6964593,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6964593?v=4",
"html_url": "https:\/\/github.com\/renatoalencar",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/renatoalencar\/dlink-dir610-exploits",
"description": "Exploits for CVE-2020-9376 and CVE-2020-9377",
"fork": false,
"created_at": "2020-07-09T22:48:51Z",
"updated_at": "2024-09-06T13:16:51Z",
"pushed_at": "2020-07-09T22:49:10Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"authentication-bypass",
"dlink",
"exploit",
"remote-code-execution"
],
"visibility": "public",
"forks": 1,
"watchers": 4,
"score": 0,
"subscribers_count": 3
}
]

View file

@ -185,37 +185,6 @@
"score": 0,
"subscribers_count": 3
},
{
"id": 293086175,
"name": "CVE-2020-9484-exploit",
"full_name": "anjai94\/CVE-2020-9484-exploit",
"owner": {
"login": "anjai94",
"id": 30573192,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30573192?v=4",
"html_url": "https:\/\/github.com\/anjai94",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/anjai94\/CVE-2020-9484-exploit",
"description": null,
"fork": false,
"created_at": "2020-09-05T13:56:51Z",
"updated_at": "2022-10-13T07:18:49Z",
"pushed_at": "2020-09-05T14:08:52Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 6,
"score": 0,
"subscribers_count": 3
},
{
"id": 325878746,
"name": "CVE-2020-9484",

View file

@ -1,33 +0,0 @@
[
{
"id": 283590587,
"name": "CVE-2020-9495",
"full_name": "ggolawski\/CVE-2020-9495",
"owner": {
"login": "ggolawski",
"id": 35563296,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35563296?v=4",
"html_url": "https:\/\/github.com\/ggolawski",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/ggolawski\/CVE-2020-9495",
"description": null,
"fork": false,
"created_at": "2020-07-29T19:57:32Z",
"updated_at": "2022-07-06T23:37:28Z",
"pushed_at": "2020-07-29T20:54:14Z",
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 8,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -1,35 +1,4 @@
[
{
"id": 287762650,
"name": "CVE-2020-9496",
"full_name": "dwisiswant0\/CVE-2020-9496",
"owner": {
"login": "dwisiswant0",
"id": 25837540,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25837540?v=4",
"html_url": "https:\/\/github.com\/dwisiswant0",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/dwisiswant0\/CVE-2020-9496",
"description": null,
"fork": false,
"created_at": "2020-08-15T14:29:49Z",
"updated_at": "2024-08-12T20:04:45Z",
"pushed_at": "2020-08-16T01:04:01Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 3,
"score": 0,
"subscribers_count": 2
},
{
"id": 353653665,
"name": "apache-ofbiz-CVE-2020-9496",

View file

@ -1,33 +0,0 @@
[
{
"id": 283028117,
"name": "CVE-2020-9934",
"full_name": "mattshockl\/CVE-2020-9934",
"owner": {
"login": "mattshockl",
"id": 5934002,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5934002?v=4",
"html_url": "https:\/\/github.com\/mattshockl",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/mattshockl\/CVE-2020-9934",
"description": "CVE-20209934 POC",
"fork": false,
"created_at": "2020-07-27T22:09:01Z",
"updated_at": "2024-12-05T06:09:18Z",
"pushed_at": "2020-07-28T16:39:20Z",
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 21,
"score": 0,
"subscribers_count": 4
}
]

View file

@ -689,10 +689,10 @@
"description": "CVE-2021-1675 (PrintNightmare)",
"fork": false,
"created_at": "2021-07-05T14:17:03Z",
"updated_at": "2024-10-28T02:25:11Z",
"updated_at": "2024-12-27T14:20:15Z",
"pushed_at": "2021-07-05T14:34:34Z",
"stargazers_count": 74,
"watchers_count": 74,
"stargazers_count": 75,
"watchers_count": 75,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -706,7 +706,7 @@
],
"visibility": "public",
"forks": 29,
"watchers": 74,
"watchers": 75,
"score": 0,
"subscribers_count": 5
},

View file

@ -1017,10 +1017,10 @@
"description": "CVE-2021-3156非交互式执行命令",
"fork": false,
"created_at": "2021-02-09T19:25:18Z",
"updated_at": "2024-11-05T09:46:21Z",
"updated_at": "2024-12-27T13:25:16Z",
"pushed_at": "2021-02-09T19:31:33Z",
"stargazers_count": 199,
"watchers_count": 199,
"stargazers_count": 200,
"watchers_count": 200,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@ -1029,7 +1029,7 @@
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 199,
"watchers": 200,
"score": 0,
"subscribers_count": 6
},

View file

@ -107,10 +107,10 @@
"description": "lpe poc for cve-2022-21882 ",
"fork": false,
"created_at": "2022-02-07T03:45:36Z",
"updated_at": "2024-08-12T20:20:23Z",
"updated_at": "2024-12-27T14:20:04Z",
"pushed_at": "2022-02-07T03:49:37Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 48,
"watchers_count": 48,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -123,7 +123,7 @@
],
"visibility": "public",
"forks": 18,
"watchers": 47,
"watchers": 48,
"score": 0,
"subscribers_count": 4
},

View file

@ -45,10 +45,10 @@
"description": "Windows Network File System Crash PoC",
"fork": false,
"created_at": "2022-06-17T01:42:55Z",
"updated_at": "2024-10-26T14:27:08Z",
"updated_at": "2024-12-27T14:14:47Z",
"pushed_at": "2022-06-17T01:50:26Z",
"stargazers_count": 86,
"watchers_count": 86,
"stargazers_count": 87,
"watchers_count": 87,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 86,
"watchers": 87,
"score": 0,
"subscribers_count": 4
},

View file

@ -575,10 +575,10 @@
"description": "CVE-2023-22527 内存马注入工具",
"fork": false,
"created_at": "2024-02-11T16:46:55Z",
"updated_at": "2024-10-12T02:06:25Z",
"updated_at": "2024-12-27T12:29:18Z",
"pushed_at": "2024-02-21T05:49:59Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -587,7 +587,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 73,
"watchers": 74,
"score": 0,
"subscribers_count": 1
},

View file

@ -138,10 +138,10 @@
"description": "A modification to fortra's CVE-2023-28252 exploit, compiled to exe",
"fork": false,
"created_at": "2024-01-22T10:38:02Z",
"updated_at": "2024-09-29T10:54:58Z",
"updated_at": "2024-12-27T17:23:33Z",
"pushed_at": "2024-01-24T13:45:56Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 52,
"watchers": 53,
"score": 0,
"subscribers_count": 2
},

View file

@ -29,5 +29,36 @@
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 909096809,
"name": "CVE-2023-38829-NETIS-WF2409E_Report",
"full_name": "Victorique-123\/CVE-2023-38829-NETIS-WF2409E_Report",
"owner": {
"login": "Victorique-123",
"id": 93403633,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/93403633?v=4",
"html_url": "https:\/\/github.com\/Victorique-123",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Victorique-123\/CVE-2023-38829-NETIS-WF2409E_Report",
"description": null,
"fork": false,
"created_at": "2024-12-27T18:09:13Z",
"updated_at": "2024-12-27T18:09:13Z",
"pushed_at": "2024-12-27T18:09:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -19,13 +19,13 @@
"stargazers_count": 1312,
"watchers_count": 1312,
"has_discussions": false,
"forks_count": 222,
"forks_count": 223,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 222,
"forks": 223,
"watchers": 1312,
"score": 0,
"subscribers_count": 21

View file

@ -699,7 +699,7 @@
"fork": false,
"created_at": "2024-04-17T13:10:34Z",
"updated_at": "2024-10-30T15:47:10Z",
"pushed_at": "2024-12-19T17:01:21Z",
"pushed_at": "2024-12-27T16:46:46Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -76,10 +76,10 @@
"description": "CVE-2023-4911 proof of concept",
"fork": false,
"created_at": "2023-10-04T14:32:49Z",
"updated_at": "2024-12-09T01:45:18Z",
"updated_at": "2024-12-27T14:00:23Z",
"pushed_at": "2023-10-08T23:24:24Z",
"stargazers_count": 164,
"watchers_count": 164,
"stargazers_count": 165,
"watchers_count": 165,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 164,
"watchers": 165,
"score": 0,
"subscribers_count": 5
},

View file

@ -222,7 +222,7 @@
"fork": false,
"created_at": "2024-01-09T16:58:06Z",
"updated_at": "2024-11-22T23:28:43Z",
"pushed_at": "2024-12-19T17:57:59Z",
"pushed_at": "2024-12-27T17:57:19Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,

Some files were not shown because too many files have changed in this diff Show more