mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2020/10/19 06:08:34
This commit is contained in:
parent
9b919a4400
commit
ef4abc44d8
76 changed files with 112 additions and 2768 deletions
|
@ -36,13 +36,13 @@
|
|||
"description": "MySQL 4.x\/5.0 (Linux) - User-Defined Function (UDF) Dynamic Library (2) automation script.",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-14T16:58:02Z",
|
||||
"updated_at": "2018-06-18T16:26:52Z",
|
||||
"updated_at": "2020-10-18T20:27:16Z",
|
||||
"pushed_at": "2018-06-17T02:23:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1025,13 +1025,13 @@
|
|||
"description": "Shellshock vulnerability attacker",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-18T16:09:15Z",
|
||||
"updated_at": "2018-06-20T14:25:54Z",
|
||||
"updated_at": "2020-10-18T20:27:03Z",
|
||||
"pushed_at": "2018-06-20T14:25:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 52622711,
|
||||
"name": "cve-2016-0040",
|
||||
"full_name": "Rootkitsmm\/cve-2016-0040",
|
||||
"owner": {
|
||||
"login": "Rootkitsmm",
|
||||
"id": 5567904,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/5567904?v=4",
|
||||
"html_url": "https:\/\/github.com\/Rootkitsmm"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Rootkitsmm\/cve-2016-0040",
|
||||
"description": "Exploiting CVE-2016-0040 uninitialized pointer",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-26T18:00:30Z",
|
||||
"updated_at": "2020-08-17T02:32:12Z",
|
||||
"pushed_at": "2016-07-17T07:59:10Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 28,
|
||||
"forks": 28,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 99280066,
|
||||
"name": "CVE-2016-0040",
|
||||
|
|
|
@ -1,71 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 51401477,
|
||||
"name": "CVE-2016-0051",
|
||||
"full_name": "koczkatamas\/CVE-2016-0051",
|
||||
"owner": {
|
||||
"login": "koczkatamas",
|
||||
"id": 2608082,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2608082?v=4",
|
||||
"html_url": "https:\/\/github.com\/koczkatamas"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/koczkatamas\/CVE-2016-0051",
|
||||
"description": "EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-09T21:30:34Z",
|
||||
"updated_at": "2020-08-31T08:31:04Z",
|
||||
"pushed_at": "2016-05-09T17:53:48Z",
|
||||
"stargazers_count": 325,
|
||||
"watchers_count": 325,
|
||||
"forks_count": 153,
|
||||
"forks": 153,
|
||||
"watchers": 325,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 58299464,
|
||||
"name": "CVE-2016-0051",
|
||||
"full_name": "hexx0r\/CVE-2016-0051",
|
||||
"owner": {
|
||||
"login": "hexx0r",
|
||||
"id": 13381998,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/13381998?v=4",
|
||||
"html_url": "https:\/\/github.com\/hexx0r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hexx0r\/CVE-2016-0051",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-05-08T06:22:07Z",
|
||||
"updated_at": "2020-06-06T02:46:36Z",
|
||||
"pushed_at": "2016-05-10T22:41:12Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 16,
|
||||
"forks": 16,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 61298858,
|
||||
"name": "CVE-2016-0051",
|
||||
"full_name": "ganrann\/CVE-2016-0051",
|
||||
"owner": {
|
||||
"login": "ganrann",
|
||||
"id": 245381,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/245381?v=4",
|
||||
"html_url": "https:\/\/github.com\/ganrann"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ganrann\/CVE-2016-0051",
|
||||
"description": "CVE-2016-0051 样本库",
|
||||
"fork": false,
|
||||
"created_at": "2016-06-16T14:08:43Z",
|
||||
"updated_at": "2016-06-16T14:12:08Z",
|
||||
"pushed_at": "2016-06-16T14:10:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,48 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 61757233,
|
||||
"name": "cve-2016-0189",
|
||||
"full_name": "theori-io\/cve-2016-0189",
|
||||
"owner": {
|
||||
"login": "theori-io",
|
||||
"id": 18063559,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/18063559?v=4",
|
||||
"html_url": "https:\/\/github.com\/theori-io"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/theori-io\/cve-2016-0189",
|
||||
"description": "Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)",
|
||||
"fork": false,
|
||||
"created_at": "2016-06-22T23:03:30Z",
|
||||
"updated_at": "2020-06-06T02:43:38Z",
|
||||
"pushed_at": "2016-06-23T00:47:50Z",
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"forks_count": 58,
|
||||
"forks": 58,
|
||||
"watchers": 110,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 61921909,
|
||||
"name": "MS16-051-poc",
|
||||
"full_name": "deamwork\/MS16-051-poc",
|
||||
"owner": {
|
||||
"login": "deamwork",
|
||||
"id": 7680724,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/7680724?v=4",
|
||||
"html_url": "https:\/\/github.com\/deamwork"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/deamwork\/MS16-051-poc",
|
||||
"description": "对CVE-2016-0189漏洞补丁的分析",
|
||||
"fork": false,
|
||||
"created_at": "2016-06-25T01:48:38Z",
|
||||
"updated_at": "2019-11-09T17:06:02Z",
|
||||
"pushed_at": "2016-06-25T01:49:30Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 71061273,
|
||||
"name": "CVE-2016-0199",
|
||||
"full_name": "LeoonZHANG\/CVE-2016-0199",
|
||||
"owner": {
|
||||
"login": "LeoonZHANG",
|
||||
"id": 12006000,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12006000?v=4",
|
||||
"html_url": "https:\/\/github.com\/LeoonZHANG"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LeoonZHANG\/CVE-2016-0199",
|
||||
"description": "Proof-of-Concept CVE-2016-0199",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-16T16:03:54Z",
|
||||
"updated_at": "2016-10-16T16:14:10Z",
|
||||
"pushed_at": "2016-10-16T16:14:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 50957830,
|
||||
"name": "cve-2016-0701",
|
||||
"full_name": "luanjampa\/cve-2016-0701",
|
||||
"owner": {
|
||||
"login": "luanjampa",
|
||||
"id": 4728927,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4728927?v=4",
|
||||
"html_url": "https:\/\/github.com\/luanjampa"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/luanjampa\/cve-2016-0701",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-02-02T22:53:34Z",
|
||||
"updated_at": "2016-02-15T06:03:46Z",
|
||||
"pushed_at": "2016-02-24T17:32:15Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,50 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 49952630,
|
||||
"name": "cve-2016-0728",
|
||||
"full_name": "idl3r\/cve-2016-0728",
|
||||
"owner": {
|
||||
"login": "idl3r",
|
||||
"id": 11041719,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11041719?v=4",
|
||||
"html_url": "https:\/\/github.com\/idl3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/idl3r\/cve-2016-0728",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-01-19T12:55:49Z",
|
||||
"updated_at": "2016-01-19T12:55:49Z",
|
||||
"pushed_at": "2016-01-19T12:55:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 50038843,
|
||||
"name": "cve_2016_0728",
|
||||
"full_name": "kennetham\/cve_2016_0728",
|
||||
"owner": {
|
||||
"login": "kennetham",
|
||||
"id": 507492,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/507492?v=4",
|
||||
"html_url": "https:\/\/github.com\/kennetham"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kennetham\/cve_2016_0728",
|
||||
"description": "CVE-2016-0728 Linux Kernel Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2016-01-20T15:23:52Z",
|
||||
"updated_at": "2018-01-04T10:37:03Z",
|
||||
"pushed_at": "2016-01-20T15:26:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 50156146,
|
||||
"name": "cve-2016-0728",
|
||||
|
@ -68,75 +22,6 @@
|
|||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 50231808,
|
||||
"name": "CVE-2016-0728",
|
||||
"full_name": "googleweb\/CVE-2016-0728",
|
||||
"owner": {
|
||||
"login": "googleweb",
|
||||
"id": 11829793,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11829793?v=4",
|
||||
"html_url": "https:\/\/github.com\/googleweb"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/googleweb\/CVE-2016-0728",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-01-23T09:17:21Z",
|
||||
"updated_at": "2019-01-06T01:51:44Z",
|
||||
"pushed_at": "2016-01-20T21:31:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 50619014,
|
||||
"name": "cve-2016-0728-testbed",
|
||||
"full_name": "neuschaefer\/cve-2016-0728-testbed",
|
||||
"owner": {
|
||||
"login": "neuschaefer",
|
||||
"id": 1021512,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1021512?v=4",
|
||||
"html_url": "https:\/\/github.com\/neuschaefer"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/neuschaefer\/cve-2016-0728-testbed",
|
||||
"description": "A testbed for CVE-2016-0728, a refcount leak\/overflow bug in Linux",
|
||||
"fork": false,
|
||||
"created_at": "2016-01-28T22:38:13Z",
|
||||
"updated_at": "2017-06-05T14:54:37Z",
|
||||
"pushed_at": "2016-01-29T00:48:38Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 53915696,
|
||||
"name": "cve-2016-0728",
|
||||
"full_name": "bittorrent3389\/cve-2016-0728",
|
||||
"owner": {
|
||||
"login": "bittorrent3389",
|
||||
"id": 5295462,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/5295462?v=4",
|
||||
"html_url": "https:\/\/github.com\/bittorrent3389"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bittorrent3389\/cve-2016-0728",
|
||||
"description": "a exploit for cve-2016-0728",
|
||||
"fork": false,
|
||||
"created_at": "2016-03-15T04:52:40Z",
|
||||
"updated_at": "2018-11-12T08:15:48Z",
|
||||
"pushed_at": "2016-03-16T10:15:47Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 80220505,
|
||||
"name": "exploit_cve-2016-0728",
|
||||
|
|
|
@ -1,48 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 50437751,
|
||||
"name": "rails-rce-cve-2016-0752",
|
||||
"full_name": "forced-request\/rails-rce-cve-2016-0752",
|
||||
"owner": {
|
||||
"login": "forced-request",
|
||||
"id": 961246,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/961246?v=4",
|
||||
"html_url": "https:\/\/github.com\/forced-request"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/forced-request\/rails-rce-cve-2016-0752",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-01-26T15:25:34Z",
|
||||
"updated_at": "2017-03-22T01:11:06Z",
|
||||
"pushed_at": "2016-01-26T15:30:22Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 54231678,
|
||||
"name": "CVE-2016-0752",
|
||||
"full_name": "dachidahu\/CVE-2016-0752",
|
||||
"owner": {
|
||||
"login": "dachidahu",
|
||||
"id": 1536032,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1536032?v=4",
|
||||
"html_url": "https:\/\/github.com\/dachidahu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dachidahu\/CVE-2016-0752",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-03-18T21:10:18Z",
|
||||
"updated_at": "2016-03-18T21:45:54Z",
|
||||
"pushed_at": "2016-03-21T05:02:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,48 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 58514622,
|
||||
"name": "CVE-2016-0801",
|
||||
"full_name": "abdsec\/CVE-2016-0801",
|
||||
"owner": {
|
||||
"login": "abdsec",
|
||||
"id": 19299068,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/19299068?v=4",
|
||||
"html_url": "https:\/\/github.com\/abdsec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/abdsec\/CVE-2016-0801",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-05-11T04:36:45Z",
|
||||
"updated_at": "2020-04-02T08:01:43Z",
|
||||
"pushed_at": "2016-05-13T11:36:17Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"forks_count": 37,
|
||||
"forks": 37,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 58843093,
|
||||
"name": "CVE-2016-0801-test",
|
||||
"full_name": "zsaurus\/CVE-2016-0801-test",
|
||||
"owner": {
|
||||
"login": "zsaurus",
|
||||
"id": 18712335,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/18712335?v=4",
|
||||
"html_url": "https:\/\/github.com\/zsaurus"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zsaurus\/CVE-2016-0801-test",
|
||||
"description": "Test modified buggy poc",
|
||||
"fork": false,
|
||||
"created_at": "2016-05-15T03:55:27Z",
|
||||
"updated_at": "2016-05-15T04:16:15Z",
|
||||
"pushed_at": "2016-05-15T04:16:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 55565130,
|
||||
"name": "cve-2016-0805",
|
||||
"full_name": "hulovebin\/cve-2016-0805",
|
||||
"owner": {
|
||||
"login": "hulovebin",
|
||||
"id": 9494192,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/9494192?v=4",
|
||||
"html_url": "https:\/\/github.com\/hulovebin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hulovebin\/cve-2016-0805",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-04-06T00:59:43Z",
|
||||
"updated_at": "2016-04-06T00:59:43Z",
|
||||
"pushed_at": "2016-04-06T00:59:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,48 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 55751787,
|
||||
"name": "CVE-2016-0846",
|
||||
"full_name": "secmob\/CVE-2016-0846",
|
||||
"owner": {
|
||||
"login": "secmob",
|
||||
"id": 8598783,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/8598783?v=4",
|
||||
"html_url": "https:\/\/github.com\/secmob"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/secmob\/CVE-2016-0846",
|
||||
"description": "arbitrary memory read\/write by IMemroy OOB",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-08T05:09:15Z",
|
||||
"updated_at": "2020-07-06T09:29:55Z",
|
||||
"pushed_at": "2016-04-08T05:34:58Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 21,
|
||||
"forks": 21,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 56596683,
|
||||
"name": "CVE-2016-0846-PoC",
|
||||
"full_name": "b0b0505\/CVE-2016-0846-PoC",
|
||||
"owner": {
|
||||
"login": "b0b0505",
|
||||
"id": 6748041,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/6748041?v=4",
|
||||
"html_url": "https:\/\/github.com\/b0b0505"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/b0b0505\/CVE-2016-0846-PoC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-04-19T12:56:44Z",
|
||||
"updated_at": "2016-04-27T18:05:22Z",
|
||||
"pushed_at": "2016-04-19T13:01:24Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -22,29 +22,6 @@
|
|||
"watchers": 350,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 77596573,
|
||||
"name": "safeshell",
|
||||
"full_name": "Zenexer\/safeshell",
|
||||
"owner": {
|
||||
"login": "Zenexer",
|
||||
"id": 504130,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/504130?v=4",
|
||||
"html_url": "https:\/\/github.com\/Zenexer"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Zenexer\/safeshell",
|
||||
"description": "Prevent PHP vulnerabilities similar to CVE-2016-10033 and CVE-2016-10045.",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-29T08:29:20Z",
|
||||
"updated_at": "2020-03-26T18:08:07Z",
|
||||
"pushed_at": "2016-12-29T08:29:21Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 90816233,
|
||||
"name": "CVE-2016-10033",
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 51731718,
|
||||
"name": "killasa",
|
||||
"full_name": "jgajek\/killasa",
|
||||
"owner": {
|
||||
"login": "jgajek",
|
||||
"id": 7495374,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/7495374?v=4",
|
||||
"html_url": "https:\/\/github.com\/jgajek"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jgajek\/killasa",
|
||||
"description": "CVE-2016-1287 vulnerability test",
|
||||
"fork": false,
|
||||
"created_at": "2016-02-15T04:56:15Z",
|
||||
"updated_at": "2020-04-08T00:19:21Z",
|
||||
"pushed_at": "2016-02-15T04:59:43Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 67734857,
|
||||
"name": "asa_tools",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 60321010,
|
||||
"name": "CVE-2016-1734",
|
||||
"full_name": "Manouchehri\/CVE-2016-1734",
|
||||
"owner": {
|
||||
"login": "Manouchehri",
|
||||
"id": 7232674,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7232674?v=4",
|
||||
"html_url": "https:\/\/github.com\/Manouchehri"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Manouchehri\/CVE-2016-1734",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-06-03T05:37:06Z",
|
||||
"updated_at": "2016-06-03T05:46:01Z",
|
||||
"pushed_at": "2016-06-03T05:54:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 57211701,
|
||||
"name": "mach_race",
|
||||
"full_name": "gdbinit\/mach_race",
|
||||
"owner": {
|
||||
"login": "gdbinit",
|
||||
"id": 859134,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/859134?v=4",
|
||||
"html_url": "https:\/\/github.com\/gdbinit"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gdbinit\/mach_race",
|
||||
"description": "Exploit code for CVE-2016-1757",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-27T12:29:28Z",
|
||||
"updated_at": "2020-09-18T10:32:08Z",
|
||||
"pushed_at": "2016-04-27T14:07:43Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"forks_count": 23,
|
||||
"forks": 23,
|
||||
"watchers": 79,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 55790687,
|
||||
"name": "cve-2016-1764",
|
||||
"full_name": "moloch--\/cve-2016-1764",
|
||||
"owner": {
|
||||
"login": "moloch--",
|
||||
"id": 875022,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/875022?v=4",
|
||||
"html_url": "https:\/\/github.com\/moloch--"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/moloch--\/cve-2016-1764",
|
||||
"description": "Extraction of iMessage Data via XSS",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-08T15:45:44Z",
|
||||
"updated_at": "2020-07-07T12:02:45Z",
|
||||
"pushed_at": "2016-04-08T23:00:58Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 34,
|
||||
"forks": 34,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 59079925,
|
||||
"name": "rootsh",
|
||||
"full_name": "bazad\/rootsh",
|
||||
"owner": {
|
||||
"login": "bazad",
|
||||
"id": 3111637,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3111637?v=4",
|
||||
"html_url": "https:\/\/github.com\/bazad"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bazad\/rootsh",
|
||||
"description": "Local privilege escalation for OS X 10.10.5 via CVE-2016-1828.",
|
||||
"fork": false,
|
||||
"created_at": "2016-05-18T03:49:02Z",
|
||||
"updated_at": "2020-06-19T20:05:43Z",
|
||||
"pushed_at": "2016-05-18T03:53:42Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"forks_count": 28,
|
||||
"forks": 28,
|
||||
"watchers": 75,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,50 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 52896981,
|
||||
"name": "dh-CVE_2016_2098",
|
||||
"full_name": "hderms\/dh-CVE_2016_2098",
|
||||
"owner": {
|
||||
"login": "hderms",
|
||||
"id": 833575,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/833575?v=4",
|
||||
"html_url": "https:\/\/github.com\/hderms"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hderms\/dh-CVE_2016_2098",
|
||||
"description": "Proof of concept showing how CVE-2016-2098 leads to remote code execution",
|
||||
"fork": false,
|
||||
"created_at": "2016-03-01T17:45:29Z",
|
||||
"updated_at": "2020-06-06T02:45:09Z",
|
||||
"pushed_at": "2016-03-01T17:45:55Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 60613259,
|
||||
"name": "PoC_CVE-2016-2098_Rails42",
|
||||
"full_name": "CyberDefenseInstitute\/PoC_CVE-2016-2098_Rails42",
|
||||
"owner": {
|
||||
"login": "CyberDefenseInstitute",
|
||||
"id": 13356356,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/13356356?v=4",
|
||||
"html_url": "https:\/\/github.com\/CyberDefenseInstitute"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CyberDefenseInstitute\/PoC_CVE-2016-2098_Rails42",
|
||||
"description": "A PoC of CVE-2016-2098 (rails4.2.5.1 \/ view render)",
|
||||
"fork": false,
|
||||
"created_at": "2016-06-07T12:59:31Z",
|
||||
"updated_at": "2019-08-26T16:39:44Z",
|
||||
"pushed_at": "2016-06-07T13:15:24Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 80069309,
|
||||
"name": "rails-PoC-CVE-2016-2098",
|
||||
|
|
|
@ -21,28 +21,5 @@
|
|||
"forks": 56,
|
||||
"watchers": 172,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 60787819,
|
||||
"name": "docker-cve-2016-2107",
|
||||
"full_name": "tmiklas\/docker-cve-2016-2107",
|
||||
"owner": {
|
||||
"login": "tmiklas",
|
||||
"id": 230130,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/230130?v=4",
|
||||
"html_url": "https:\/\/github.com\/tmiklas"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tmiklas\/docker-cve-2016-2107",
|
||||
"description": "Docker container implementing tests for CVE-2016-2107 - LuckyNegative20",
|
||||
"fork": false,
|
||||
"created_at": "2016-06-09T16:01:03Z",
|
||||
"updated_at": "2016-08-25T09:57:07Z",
|
||||
"pushed_at": "2016-06-10T20:18:33Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 56461631,
|
||||
"name": "cfengine-CVE-2016-2118",
|
||||
"full_name": "nickanderson\/cfengine-CVE-2016-2118",
|
||||
"owner": {
|
||||
"login": "nickanderson",
|
||||
"id": 202896,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/202896?v=4",
|
||||
"html_url": "https:\/\/github.com\/nickanderson"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nickanderson\/cfengine-CVE-2016-2118",
|
||||
"description": "An example detection and remediation policy.",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-17T22:22:04Z",
|
||||
"updated_at": "2016-04-18T02:57:44Z",
|
||||
"pushed_at": "2016-04-19T14:24:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,48 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 54332427,
|
||||
"name": "cert-pinning-flaw-poc",
|
||||
"full_name": "ikoz\/cert-pinning-flaw-poc",
|
||||
"owner": {
|
||||
"login": "ikoz",
|
||||
"id": 9115937,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/9115937?v=4",
|
||||
"html_url": "https:\/\/github.com\/ikoz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ikoz\/cert-pinning-flaw-poc",
|
||||
"description": "Simple script for testing CVE-2016-2402 and similar flaws",
|
||||
"fork": false,
|
||||
"created_at": "2016-03-20T18:04:40Z",
|
||||
"updated_at": "2019-05-15T08:00:43Z",
|
||||
"pushed_at": "2016-03-30T23:37:07Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 55105611,
|
||||
"name": "certPinningVulnerableOkHttp",
|
||||
"full_name": "ikoz\/certPinningVulnerableOkHttp",
|
||||
"owner": {
|
||||
"login": "ikoz",
|
||||
"id": 9115937,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/9115937?v=4",
|
||||
"html_url": "https:\/\/github.com\/ikoz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ikoz\/certPinningVulnerableOkHttp",
|
||||
"description": "OkHttp sample app vulnerable to CVE-2016-2402",
|
||||
"fork": false,
|
||||
"created_at": "2016-03-30T23:45:06Z",
|
||||
"updated_at": "2018-11-30T02:52:33Z",
|
||||
"pushed_at": "2016-03-31T00:15:36Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,48 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 61202493,
|
||||
"name": "cve-2016-2431",
|
||||
"full_name": "laginimaineb\/cve-2016-2431",
|
||||
"owner": {
|
||||
"login": "laginimaineb",
|
||||
"id": 11378334,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11378334?v=4",
|
||||
"html_url": "https:\/\/github.com\/laginimaineb"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/laginimaineb\/cve-2016-2431",
|
||||
"description": "Qualcomm TrustZone kernel privilege escalation",
|
||||
"fork": false,
|
||||
"created_at": "2016-06-15T11:21:24Z",
|
||||
"updated_at": "2020-10-12T10:02:24Z",
|
||||
"pushed_at": "2016-06-15T11:27:42Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 22,
|
||||
"forks": 22,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 62306972,
|
||||
"name": "ExtractKeyMaster",
|
||||
"full_name": "laginimaineb\/ExtractKeyMaster",
|
||||
"owner": {
|
||||
"login": "laginimaineb",
|
||||
"id": 11378334,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11378334?v=4",
|
||||
"html_url": "https:\/\/github.com\/laginimaineb"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/laginimaineb\/ExtractKeyMaster",
|
||||
"description": "Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431",
|
||||
"fork": false,
|
||||
"created_at": "2016-06-30T11:56:44Z",
|
||||
"updated_at": "2020-09-08T22:38:32Z",
|
||||
"pushed_at": "2016-06-30T15:32:42Z",
|
||||
"stargazers_count": 281,
|
||||
"watchers_count": 281,
|
||||
"forks_count": 88,
|
||||
"forks": 88,
|
||||
"watchers": 281,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 62629216,
|
||||
"name": "CVE-2016-2434",
|
||||
"full_name": "jianqiangzhao\/CVE-2016-2434",
|
||||
"owner": {
|
||||
"login": "jianqiangzhao",
|
||||
"id": 7478900,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/7478900?v=4",
|
||||
"html_url": "https:\/\/github.com\/jianqiangzhao"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jianqiangzhao\/CVE-2016-2434",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-07-05T10:46:34Z",
|
||||
"updated_at": "2020-08-27T17:36:33Z",
|
||||
"pushed_at": "2016-07-05T10:46:57Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 62454997,
|
||||
"name": "CVE-2016-2468",
|
||||
"full_name": "gitcollect\/CVE-2016-2468",
|
||||
"owner": {
|
||||
"login": "gitcollect",
|
||||
"id": 17906239,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/17906239?v=4",
|
||||
"html_url": "https:\/\/github.com\/gitcollect"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gitcollect\/CVE-2016-2468",
|
||||
"description": "Buildable Poc of CVE-2016-2468 based on http:\/\/retme.net\/index.php\/2016\/06\/12\/CVE-2016-2468.html",
|
||||
"fork": false,
|
||||
"created_at": "2016-07-02T14:37:31Z",
|
||||
"updated_at": "2018-03-01T18:02:03Z",
|
||||
"pushed_at": "2016-07-02T10:34:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,48 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 69451131,
|
||||
"name": "CVE-2016-2776",
|
||||
"full_name": "KosukeShimofuji\/CVE-2016-2776",
|
||||
"owner": {
|
||||
"login": "KosukeShimofuji",
|
||||
"id": 19923520,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/19923520?v=4",
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji\/CVE-2016-2776",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-09-28T10:07:24Z",
|
||||
"updated_at": "2016-09-28T10:07:24Z",
|
||||
"pushed_at": "2016-09-28T10:07:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 69619571,
|
||||
"name": "CVE-2016-2776",
|
||||
"full_name": "infobyte\/CVE-2016-2776",
|
||||
"owner": {
|
||||
"login": "infobyte",
|
||||
"id": 4226354,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4226354?v=4",
|
||||
"html_url": "https:\/\/github.com\/infobyte"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/infobyte\/CVE-2016-2776",
|
||||
"description": "CVE-2016-2776",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-30T00:40:44Z",
|
||||
"updated_at": "2020-06-06T03:12:03Z",
|
||||
"pushed_at": "2016-10-03T20:37:11Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 56758577,
|
||||
"name": "CVE-2016-3141",
|
||||
"full_name": "peternguyen93\/CVE-2016-3141",
|
||||
"owner": {
|
||||
"login": "peternguyen93",
|
||||
"id": 1802870,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1802870?v=4",
|
||||
"html_url": "https:\/\/github.com\/peternguyen93"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/peternguyen93\/CVE-2016-3141",
|
||||
"description": "CVE-2016-3141",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-21T08:59:05Z",
|
||||
"updated_at": "2019-11-27T06:28:33Z",
|
||||
"pushed_at": "2016-04-23T15:55:01Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 68494578,
|
||||
"name": "CVE-2016-3308",
|
||||
"full_name": "55-AA\/CVE-2016-3308",
|
||||
"owner": {
|
||||
"login": "55-AA",
|
||||
"id": 4513925,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4513925?v=4",
|
||||
"html_url": "https:\/\/github.com\/55-AA"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/55-AA\/CVE-2016-3308",
|
||||
"description": "Use CVE-2016-3308 corrupt win32k desktop heap",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-18T03:48:53Z",
|
||||
"updated_at": "2020-05-06T10:10:46Z",
|
||||
"pushed_at": "2016-09-18T05:48:27Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"forks_count": 27,
|
||||
"forks": 27,
|
||||
"watchers": 47,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,119 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 58022817,
|
||||
"name": "imagick_secure_puppet",
|
||||
"full_name": "jackdpeterson\/imagick_secure_puppet",
|
||||
"owner": {
|
||||
"login": "jackdpeterson",
|
||||
"id": 938961,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/938961?v=4",
|
||||
"html_url": "https:\/\/github.com\/jackdpeterson"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jackdpeterson\/imagick_secure_puppet",
|
||||
"description": "a puppet module in response to CVE-2016-3714",
|
||||
"fork": false,
|
||||
"created_at": "2016-05-04T04:30:25Z",
|
||||
"updated_at": "2016-05-04T04:32:03Z",
|
||||
"pushed_at": "2016-05-04T04:42:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 58041137,
|
||||
"name": "CVE-2016-3714",
|
||||
"full_name": "tommiionfire\/CVE-2016-3714",
|
||||
"owner": {
|
||||
"login": "tommiionfire",
|
||||
"id": 12810700,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/12810700?v=4",
|
||||
"html_url": "https:\/\/github.com\/tommiionfire"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tommiionfire\/CVE-2016-3714",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-05-04T09:47:42Z",
|
||||
"updated_at": "2016-05-04T09:52:14Z",
|
||||
"pushed_at": "2016-05-04T10:32:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 58125094,
|
||||
"name": "CVE-2016-3714.ansible.role",
|
||||
"full_name": "chusiang\/CVE-2016-3714.ansible.role",
|
||||
"owner": {
|
||||
"login": "chusiang",
|
||||
"id": 219066,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/219066?v=4",
|
||||
"html_url": "https:\/\/github.com\/chusiang"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/chusiang\/CVE-2016-3714.ansible.role",
|
||||
"description": "Fix ImageMagick Command Injection (CVE-2016-3714) with Ansible.",
|
||||
"fork": false,
|
||||
"created_at": "2016-05-05T11:05:20Z",
|
||||
"updated_at": "2017-06-09T22:21:33Z",
|
||||
"pushed_at": "2016-05-11T11:02:57Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 58151390,
|
||||
"name": "ImageTragick-CVE-2016-3714-RShell",
|
||||
"full_name": "jpeanut\/ImageTragick-CVE-2016-3714-RShell",
|
||||
"owner": {
|
||||
"login": "jpeanut",
|
||||
"id": 11488668,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/11488668?v=4",
|
||||
"html_url": "https:\/\/github.com\/jpeanut"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jpeanut\/ImageTragick-CVE-2016-3714-RShell",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-05-05T18:16:52Z",
|
||||
"updated_at": "2020-03-13T15:17:07Z",
|
||||
"pushed_at": "2016-05-29T17:27:10Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 58256737,
|
||||
"name": "CVE-2016-3714",
|
||||
"full_name": "Hood3dRob1n\/CVE-2016-3714",
|
||||
"owner": {
|
||||
"login": "Hood3dRob1n",
|
||||
"id": 1881344,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/1881344?v=4",
|
||||
"html_url": "https:\/\/github.com\/Hood3dRob1n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Hood3dRob1n\/CVE-2016-3714",
|
||||
"description": "ImaegMagick Code Execution (CVE-2016-3714)",
|
||||
"fork": false,
|
||||
"created_at": "2016-05-07T08:21:27Z",
|
||||
"updated_at": "2020-08-10T00:46:27Z",
|
||||
"pushed_at": "2016-05-07T17:26:47Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"watchers": 60,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 160678045,
|
||||
"name": "CVE-2016-3714",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 55875332,
|
||||
"name": "dsa",
|
||||
"full_name": "alexmullins\/dsa",
|
||||
"owner": {
|
||||
"login": "alexmullins",
|
||||
"id": 174546,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/174546?v=4",
|
||||
"html_url": "https:\/\/github.com\/alexmullins"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alexmullins\/dsa",
|
||||
"description": "Analysis of CVE-2016-3959 and a Proof of Concept Attack Against a Go SSH Server. ",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-10T01:35:27Z",
|
||||
"updated_at": "2017-04-14T00:56:30Z",
|
||||
"pushed_at": "2016-05-13T23:18:10Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 63547083,
|
||||
"name": "CVE-2016-3962-Exploit",
|
||||
"full_name": "securifera\/CVE-2016-3962-Exploit",
|
||||
"owner": {
|
||||
"login": "securifera",
|
||||
"id": 12126525,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12126525?v=4",
|
||||
"html_url": "https:\/\/github.com\/securifera"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/securifera\/CVE-2016-3962-Exploit",
|
||||
"description": "CVE-2016-3962-Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2016-07-17T18:43:56Z",
|
||||
"updated_at": "2020-03-30T03:53:30Z",
|
||||
"pushed_at": "2016-07-17T18:44:01Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 59642424,
|
||||
"name": "Magento-CVE-2016-4010",
|
||||
"full_name": "brianwrf\/Magento-CVE-2016-4010",
|
||||
"owner": {
|
||||
"login": "brianwrf",
|
||||
"id": 8141813,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8141813?v=4",
|
||||
"html_url": "https:\/\/github.com\/brianwrf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/brianwrf\/Magento-CVE-2016-4010",
|
||||
"description": "Magento Unauthorized Remote Code Execution (CVE-2016-4010)",
|
||||
"fork": false,
|
||||
"created_at": "2016-05-25T07:52:28Z",
|
||||
"updated_at": "2020-02-28T07:57:59Z",
|
||||
"pushed_at": "2016-05-25T08:03:20Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 286494930,
|
||||
"name": "CVE-2016-4010",
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 61267937,
|
||||
"name": "CVE-2016-4438",
|
||||
"full_name": "jason3e7\/CVE-2016-4438",
|
||||
"owner": {
|
||||
"login": "jason3e7",
|
||||
"id": 3059297,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/3059297?v=4",
|
||||
"html_url": "https:\/\/github.com\/jason3e7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jason3e7\/CVE-2016-4438",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-06-16T06:28:55Z",
|
||||
"updated_at": "2020-06-29T01:15:05Z",
|
||||
"pushed_at": "2016-06-16T06:55:03Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 158189798,
|
||||
"name": "CVE-2016-4438",
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 70411791,
|
||||
"name": "jscpwn",
|
||||
"full_name": "saelo\/jscpwn",
|
||||
"owner": {
|
||||
"login": "saelo",
|
||||
"id": 2453290,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2453290?v=4",
|
||||
"html_url": "https:\/\/github.com\/saelo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/saelo\/jscpwn",
|
||||
"description": "PoC exploit for CVE-2016-4622",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-09T15:22:06Z",
|
||||
"updated_at": "2020-10-13T12:04:41Z",
|
||||
"pushed_at": "2016-10-27T20:23:15Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"forks_count": 35,
|
||||
"forks": 35,
|
||||
"watchers": 83,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 253650119,
|
||||
"name": "WebKit-CVE-2016-4622",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 63757542,
|
||||
"name": "tiffdisabler",
|
||||
"full_name": "hansnielsen\/tiffdisabler",
|
||||
"owner": {
|
||||
"login": "hansnielsen",
|
||||
"id": 1776705,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/1776705?v=4",
|
||||
"html_url": "https:\/\/github.com\/hansnielsen"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hansnielsen\/tiffdisabler",
|
||||
"description": "Disables ImageIO TIFF support to protect against CVE-2016-4631",
|
||||
"fork": false,
|
||||
"created_at": "2016-07-20T06:47:07Z",
|
||||
"updated_at": "2018-09-18T00:11:49Z",
|
||||
"pushed_at": "2016-07-24T12:58:14Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 69796593,
|
||||
"name": "PegasusX",
|
||||
"full_name": "jndok\/PegasusX",
|
||||
"owner": {
|
||||
"login": "jndok",
|
||||
"id": 2174072,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/2174072?v=4",
|
||||
"html_url": "https:\/\/github.com\/jndok"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jndok\/PegasusX",
|
||||
"description": "OS X 10.11.6 LPE PoC for CVE-2016-4655 \/ CVE-2016-4656",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-02T12:42:14Z",
|
||||
"updated_at": "2020-05-12T03:05:33Z",
|
||||
"pushed_at": "2016-10-04T16:36:18Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"forks_count": 28,
|
||||
"forks": 28,
|
||||
"watchers": 83,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 116783298,
|
||||
"name": "skybreak",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 66186748,
|
||||
"name": "cve-2016-4845_csrf",
|
||||
"full_name": "kaito834\/cve-2016-4845_csrf",
|
||||
"owner": {
|
||||
"login": "kaito834",
|
||||
"id": 11486648,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11486648?v=4",
|
||||
"html_url": "https:\/\/github.com\/kaito834"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kaito834\/cve-2016-4845_csrf",
|
||||
"description": "Proof of concept for CSRF vulnerability(CVE-2016-4825) on IO-DATA Recording Hard Disc Drive",
|
||||
"fork": false,
|
||||
"created_at": "2016-08-21T07:32:19Z",
|
||||
"updated_at": "2016-08-21T07:47:06Z",
|
||||
"pushed_at": "2016-08-21T07:47:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 68352412,
|
||||
"name": "CVE-2016-4861",
|
||||
"full_name": "KosukeShimofuji\/CVE-2016-4861",
|
||||
"owner": {
|
||||
"login": "KosukeShimofuji",
|
||||
"id": 19923520,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/19923520?v=4",
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji\/CVE-2016-4861",
|
||||
"description": "Research CVE-2016-4861",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-16T04:25:35Z",
|
||||
"updated_at": "2016-09-28T01:35:55Z",
|
||||
"pushed_at": "2016-09-28T01:37:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 62455295,
|
||||
"name": "CVE-2016-4971",
|
||||
"full_name": "gitcollect\/CVE-2016-4971",
|
||||
"owner": {
|
||||
"login": "gitcollect",
|
||||
"id": 17906239,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/17906239?v=4",
|
||||
"html_url": "https:\/\/github.com\/gitcollect"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gitcollect\/CVE-2016-4971",
|
||||
"description": "CVE-2016-4971 written in nodejs",
|
||||
"fork": false,
|
||||
"created_at": "2016-07-02T14:44:48Z",
|
||||
"updated_at": "2020-06-28T13:56:59Z",
|
||||
"pushed_at": "2016-06-24T22:00:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 164228901,
|
||||
"name": "CVE-2016-4971",
|
||||
|
|
|
@ -1,50 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 71532888,
|
||||
"name": "CVE-2016-5195",
|
||||
"full_name": "KosukeShimofuji\/CVE-2016-5195",
|
||||
"owner": {
|
||||
"login": "KosukeShimofuji",
|
||||
"id": 19923520,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/19923520?v=4",
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji\/CVE-2016-5195",
|
||||
"description": "Dirty Cow",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T05:30:17Z",
|
||||
"updated_at": "2018-05-18T06:55:48Z",
|
||||
"pushed_at": "2016-10-21T05:30:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 71534940,
|
||||
"name": "CVE-2016-5195",
|
||||
"full_name": "ASRTeam\/CVE-2016-5195",
|
||||
"owner": {
|
||||
"login": "ASRTeam",
|
||||
"id": 22948915,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/22948915?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASRTeam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASRTeam\/CVE-2016-5195",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T06:06:05Z",
|
||||
"updated_at": "2018-02-24T11:08:42Z",
|
||||
"pushed_at": "2016-10-21T06:06:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 71558821,
|
||||
"name": "CVE-2016-5195",
|
||||
|
@ -68,98 +22,6 @@
|
|||
"watchers": 835,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 71579896,
|
||||
"name": "dirtycow.cr",
|
||||
"full_name": "xlucas\/dirtycow.cr",
|
||||
"owner": {
|
||||
"login": "xlucas",
|
||||
"id": 2470398,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2470398?v=4",
|
||||
"html_url": "https:\/\/github.com\/xlucas"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xlucas\/dirtycow.cr",
|
||||
"description": "CVE-2016-5195 exploit written in Crystal",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T15:54:10Z",
|
||||
"updated_at": "2019-07-15T23:20:10Z",
|
||||
"pushed_at": "2016-10-25T18:44:59Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 71594464,
|
||||
"name": "centos-dirty-cow-ansible",
|
||||
"full_name": "istenrot\/centos-dirty-cow-ansible",
|
||||
"owner": {
|
||||
"login": "istenrot",
|
||||
"id": 632701,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/632701?v=4",
|
||||
"html_url": "https:\/\/github.com\/istenrot"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/istenrot\/centos-dirty-cow-ansible",
|
||||
"description": "Ansible playbook to mitigate CVE-2016-5195 on CentOS",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T20:32:05Z",
|
||||
"updated_at": "2016-10-21T20:32:05Z",
|
||||
"pushed_at": "2016-10-22T11:29:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 71605648,
|
||||
"name": "ansible-role-cve",
|
||||
"full_name": "pgporada\/ansible-role-cve",
|
||||
"owner": {
|
||||
"login": "pgporada",
|
||||
"id": 2382565,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2382565?v=4",
|
||||
"html_url": "https:\/\/github.com\/pgporada"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pgporada\/ansible-role-cve",
|
||||
"description": "Mitigates CVE-2016-5195 aka DirtyCOW",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-22T00:00:01Z",
|
||||
"updated_at": "2017-04-12T12:55:25Z",
|
||||
"pushed_at": "2016-10-23T06:33:57Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 71624956,
|
||||
"name": "DirtyCOWTester",
|
||||
"full_name": "sideeffect42\/DirtyCOWTester",
|
||||
"owner": {
|
||||
"login": "sideeffect42",
|
||||
"id": 940027,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/940027?v=4",
|
||||
"html_url": "https:\/\/github.com\/sideeffect42"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sideeffect42\/DirtyCOWTester",
|
||||
"description": "Dirty COW (CVE-2016-5195) vulnerability testing utility for Linux-based systems.",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-22T07:51:18Z",
|
||||
"updated_at": "2018-06-28T16:25:32Z",
|
||||
"pushed_at": "2016-12-18T19:07:13Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 71647732,
|
||||
"name": "dirtycow-vdso",
|
||||
|
@ -206,167 +68,6 @@
|
|||
"watchers": 189,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 71787126,
|
||||
"name": "cowroot",
|
||||
"full_name": "DavidBuchanan314\/cowroot",
|
||||
"owner": {
|
||||
"login": "DavidBuchanan314",
|
||||
"id": 13520633,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/13520633?v=4",
|
||||
"html_url": "https:\/\/github.com\/DavidBuchanan314"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DavidBuchanan314\/cowroot",
|
||||
"description": "Universal Android root tool based on CVE-2016-5195. Watch this space.",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-24T12:35:55Z",
|
||||
"updated_at": "2020-07-10T21:58:32Z",
|
||||
"pushed_at": "2016-10-29T13:42:39Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 72274348,
|
||||
"name": "scan-dirtycow",
|
||||
"full_name": "aishee\/scan-dirtycow",
|
||||
"owner": {
|
||||
"login": "aishee",
|
||||
"id": 8377283,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/8377283?v=4",
|
||||
"html_url": "https:\/\/github.com\/aishee"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/aishee\/scan-dirtycow",
|
||||
"description": "Scan vuls kernel CVE-2016-5195 - DirtyCow",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-29T08:45:45Z",
|
||||
"updated_at": "2020-04-03T08:29:23Z",
|
||||
"pushed_at": "2016-10-29T08:50:34Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 72304503,
|
||||
"name": "ansible_CVE-2016-5195_check",
|
||||
"full_name": "oleg-fiksel\/ansible_CVE-2016-5195_check",
|
||||
"owner": {
|
||||
"login": "oleg-fiksel",
|
||||
"id": 21074930,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/21074930?v=4",
|
||||
"html_url": "https:\/\/github.com\/oleg-fiksel"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/oleg-fiksel\/ansible_CVE-2016-5195_check",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-10-29T19:15:20Z",
|
||||
"updated_at": "2020-02-16T05:18:03Z",
|
||||
"pushed_at": "2016-11-26T14:55:12Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 72996573,
|
||||
"name": "CVE-2016-5195",
|
||||
"full_name": "ldenevi\/CVE-2016-5195",
|
||||
"owner": {
|
||||
"login": "ldenevi",
|
||||
"id": 1868312,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1868312?v=4",
|
||||
"html_url": "https:\/\/github.com\/ldenevi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ldenevi\/CVE-2016-5195",
|
||||
"description": "Recent Linux privilege escalation exploit",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-06T14:38:04Z",
|
||||
"updated_at": "2016-11-06T14:45:08Z",
|
||||
"pushed_at": "2016-11-06T14:45:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 73981418,
|
||||
"name": "CVE-2016-5195",
|
||||
"full_name": "whu-enjoy\/CVE-2016-5195",
|
||||
"owner": {
|
||||
"login": "whu-enjoy",
|
||||
"id": 17870213,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17870213?v=4",
|
||||
"html_url": "https:\/\/github.com\/whu-enjoy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/whu-enjoy\/CVE-2016-5195",
|
||||
"description": "这里保留着部分脏牛漏洞的利用代码",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-17T02:20:09Z",
|
||||
"updated_at": "2020-01-16T14:04:30Z",
|
||||
"pushed_at": "2016-11-17T05:29:34Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 75981268,
|
||||
"name": "inspec_CVE-2016-5195",
|
||||
"full_name": "ndobson\/inspec_CVE-2016-5195",
|
||||
"owner": {
|
||||
"login": "ndobson",
|
||||
"id": 870783,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/870783?v=4",
|
||||
"html_url": "https:\/\/github.com\/ndobson"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ndobson\/inspec_CVE-2016-5195",
|
||||
"description": "Inspec profile for detecting CVE-2016-5195 aka Dirty COW",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-08T22:41:51Z",
|
||||
"updated_at": "2016-12-08T22:42:51Z",
|
||||
"pushed_at": "2016-12-09T20:02:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 77847807,
|
||||
"name": "DirtyCOW_CVE-2016-5195",
|
||||
"full_name": "linhlt247\/DirtyCOW_CVE-2016-5195",
|
||||
"owner": {
|
||||
"login": "linhlt247",
|
||||
"id": 18437330,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18437330?v=4",
|
||||
"html_url": "https:\/\/github.com\/linhlt247"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/linhlt247\/DirtyCOW_CVE-2016-5195",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2017-01-02T16:50:49Z",
|
||||
"updated_at": "2017-01-02T17:15:52Z",
|
||||
"pushed_at": "2017-01-03T15:44:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 78993970,
|
||||
"name": "android-CVE-2016-5195",
|
||||
|
|
|
@ -1,96 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 66172446,
|
||||
"name": "mountain_goat",
|
||||
"full_name": "Gnoxter\/mountain_goat",
|
||||
"owner": {
|
||||
"login": "Gnoxter",
|
||||
"id": 974856,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/974856?v=4",
|
||||
"html_url": "https:\/\/github.com\/Gnoxter"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Gnoxter\/mountain_goat",
|
||||
"description": "A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous ",
|
||||
"fork": false,
|
||||
"created_at": "2016-08-20T23:28:41Z",
|
||||
"updated_at": "2020-03-22T02:42:09Z",
|
||||
"pushed_at": "2016-08-23T21:06:44Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 22,
|
||||
"forks": 22,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 66173781,
|
||||
"name": "rover",
|
||||
"full_name": "violentshell\/rover",
|
||||
"owner": {
|
||||
"login": "violentshell",
|
||||
"id": 21149221,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/21149221?v=4",
|
||||
"html_url": "https:\/\/github.com\/violentshell"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/violentshell\/rover",
|
||||
"description": "Proof of Concept code for CVE-2016-5696",
|
||||
"fork": false,
|
||||
"created_at": "2016-08-21T00:17:20Z",
|
||||
"updated_at": "2020-08-20T04:32:05Z",
|
||||
"pushed_at": "2016-08-24T07:56:39Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"watchers": 102,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 66317906,
|
||||
"name": "challack",
|
||||
"full_name": "jduck\/challack",
|
||||
"owner": {
|
||||
"login": "jduck",
|
||||
"id": 479840,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/479840?v=4",
|
||||
"html_url": "https:\/\/github.com\/jduck"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jduck\/challack",
|
||||
"description": "Proof-of-concept exploit code for CVE-2016-5696",
|
||||
"fork": false,
|
||||
"created_at": "2016-08-23T00:21:18Z",
|
||||
"updated_at": "2020-04-07T07:09:32Z",
|
||||
"pushed_at": "2016-08-30T06:32:43Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"forks_count": 32,
|
||||
"forks": 32,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 66661635,
|
||||
"name": "chackd",
|
||||
"full_name": "bplinux\/chackd",
|
||||
"owner": {
|
||||
"login": "bplinux",
|
||||
"id": 16133169,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16133169?v=4",
|
||||
"html_url": "https:\/\/github.com\/bplinux"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bplinux\/chackd",
|
||||
"description": "Daemon to randomize tcp_challenge_ack_limit to prevent side channel attacks CVE-2016-5696",
|
||||
"fork": false,
|
||||
"created_at": "2016-08-26T16:11:03Z",
|
||||
"updated_at": "2020-10-18T04:17:12Z",
|
||||
"pushed_at": "2016-08-29T17:39:17Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 75864853,
|
||||
"name": "grill",
|
||||
|
|
|
@ -1,48 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 61809606,
|
||||
"name": "CVE-2016-5699-poc",
|
||||
"full_name": "bunseokbot\/CVE-2016-5699-poc",
|
||||
"owner": {
|
||||
"login": "bunseokbot",
|
||||
"id": 5586218,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/5586218?v=4",
|
||||
"html_url": "https:\/\/github.com\/bunseokbot"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bunseokbot\/CVE-2016-5699-poc",
|
||||
"description": "PoC code of CVE-2016-5699 Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2016-06-23T14:01:20Z",
|
||||
"updated_at": "2018-03-16T11:26:27Z",
|
||||
"pushed_at": "2016-06-28T05:22:55Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 66328457,
|
||||
"name": "cve-2016-5699-jinzheng-sha",
|
||||
"full_name": "shajinzheng\/cve-2016-5699-jinzheng-sha",
|
||||
"owner": {
|
||||
"login": "shajinzheng",
|
||||
"id": 5466900,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/5466900?v=4",
|
||||
"html_url": "https:\/\/github.com\/shajinzheng"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shajinzheng\/cve-2016-5699-jinzheng-sha",
|
||||
"description": "Reading Course Report",
|
||||
"fork": false,
|
||||
"created_at": "2016-08-23T03:06:22Z",
|
||||
"updated_at": "2016-08-27T11:22:40Z",
|
||||
"pushed_at": "2016-08-27T20:55:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 62878044,
|
||||
"name": "CVE-2016-5734",
|
||||
"full_name": "KosukeShimofuji\/CVE-2016-5734",
|
||||
"owner": {
|
||||
"login": "KosukeShimofuji",
|
||||
"id": 19923520,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/19923520?v=4",
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji\/CVE-2016-5734",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-07-08T09:43:26Z",
|
||||
"updated_at": "2016-07-14T01:18:48Z",
|
||||
"pushed_at": "2016-07-20T02:59:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 266001258,
|
||||
"name": "phpmyadmin4.4_cve-2016-5734",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 68760959,
|
||||
"name": "CVE-2016-6366",
|
||||
"full_name": "RiskSense-Ops\/CVE-2016-6366",
|
||||
"owner": {
|
||||
"login": "RiskSense-Ops",
|
||||
"id": 13107752,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/13107752?v=4",
|
||||
"html_url": "https:\/\/github.com\/RiskSense-Ops"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RiskSense-Ops\/CVE-2016-6366",
|
||||
"description": "Public repository for improvements to the EXTRABACON exploit",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-20T23:19:02Z",
|
||||
"updated_at": "2020-09-18T06:43:34Z",
|
||||
"pushed_at": "2016-11-02T03:11:27Z",
|
||||
"stargazers_count": 151,
|
||||
"watchers_count": 151,
|
||||
"forks_count": 75,
|
||||
"forks": 75,
|
||||
"watchers": 151,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 68360991,
|
||||
"name": "KNOXout",
|
||||
"full_name": "ViralSecurityGroup\/KNOXout",
|
||||
"owner": {
|
||||
"login": "ViralSecurityGroup",
|
||||
"id": 16572610,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/16572610?v=4",
|
||||
"html_url": "https:\/\/github.com\/ViralSecurityGroup"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ViralSecurityGroup\/KNOXout",
|
||||
"description": "A PoC of KNOXout (CVE-2016-6584) - bypassing Samsung KNOX protections and root Samsung Galaxy S6 Android Device.",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-16T07:34:50Z",
|
||||
"updated_at": "2020-10-12T10:05:34Z",
|
||||
"pushed_at": "2016-09-18T06:55:38Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"watchers": 78,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,96 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 68207529,
|
||||
"name": "mysqld_safe-CVE-2016-6662-patch",
|
||||
"full_name": "konstantin-kelemen\/mysqld_safe-CVE-2016-6662-patch",
|
||||
"owner": {
|
||||
"login": "konstantin-kelemen",
|
||||
"id": 19798607,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/19798607?v=4",
|
||||
"html_url": "https:\/\/github.com\/konstantin-kelemen"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/konstantin-kelemen\/mysqld_safe-CVE-2016-6662-patch",
|
||||
"description": "MySQL server CVE-2016-6662 patch playbook",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-14T13:12:21Z",
|
||||
"updated_at": "2016-09-14T13:12:21Z",
|
||||
"pushed_at": "2016-09-15T11:26:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 68305019,
|
||||
"name": "ansible-mysql-cve-2016-6662",
|
||||
"full_name": "meersjo\/ansible-mysql-cve-2016-6662",
|
||||
"owner": {
|
||||
"login": "meersjo",
|
||||
"id": 1178044,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1178044?v=4",
|
||||
"html_url": "https:\/\/github.com\/meersjo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/meersjo\/ansible-mysql-cve-2016-6662",
|
||||
"description": "Simple ansible playbook to patch mysql servers against CVE-2016-6662",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-15T15:12:32Z",
|
||||
"updated_at": "2016-11-22T20:42:58Z",
|
||||
"pushed_at": "2016-09-19T12:21:10Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 68352219,
|
||||
"name": "CVE-2016-6662",
|
||||
"full_name": "KosukeShimofuji\/CVE-2016-6662",
|
||||
"owner": {
|
||||
"login": "KosukeShimofuji",
|
||||
"id": 19923520,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/19923520?v=4",
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji\/CVE-2016-6662",
|
||||
"description": "research CVE-2016-6662",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-16T04:21:19Z",
|
||||
"updated_at": "2016-09-16T04:23:20Z",
|
||||
"pushed_at": "2016-09-16T04:23:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 68688797,
|
||||
"name": "MySQL-Remote-Root-Code-Execution",
|
||||
"full_name": "Ashrafdev\/MySQL-Remote-Root-Code-Execution",
|
||||
"owner": {
|
||||
"login": "Ashrafdev",
|
||||
"id": 14801084,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/14801084?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ashrafdev"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ashrafdev\/MySQL-Remote-Root-Code-Execution",
|
||||
"description": "0ldSQL_MySQL_RCE_exploit.py (ver. 1.0) (CVE-2016-6662) MySQL Remote Root Code Execution \/ Privesc PoC Exploit For testing purposes only. Do no harm.",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-20T08:03:40Z",
|
||||
"updated_at": "2020-04-07T07:08:47Z",
|
||||
"pushed_at": "2016-09-20T08:12:40Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 85517033,
|
||||
"name": "cve-2016-6662",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 72594729,
|
||||
"name": "CVE-2016-6663",
|
||||
"full_name": "firebroo\/CVE-2016-6663",
|
||||
"owner": {
|
||||
"login": "firebroo",
|
||||
"id": 7047962,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7047962?v=4",
|
||||
"html_url": "https:\/\/github.com\/firebroo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/firebroo\/CVE-2016-6663",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-11-02T02:05:45Z",
|
||||
"updated_at": "2018-08-23T08:02:02Z",
|
||||
"pushed_at": "2016-11-02T07:06:33Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 74953749,
|
||||
"name": "BadKernel",
|
||||
"full_name": "secmob\/BadKernel",
|
||||
"owner": {
|
||||
"login": "secmob",
|
||||
"id": 8598783,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/8598783?v=4",
|
||||
"html_url": "https:\/\/github.com\/secmob"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/secmob\/BadKernel",
|
||||
"description": "Full exploit of CVE-2016-6754(BadKernel) and slide of SyScan360 2016",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-28T08:44:44Z",
|
||||
"updated_at": "2020-08-05T01:41:59Z",
|
||||
"pushed_at": "2016-11-28T09:55:46Z",
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"forks_count": 82,
|
||||
"forks": 82,
|
||||
"watchers": 145,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 70861333,
|
||||
"name": "CVE-2016-7117",
|
||||
"full_name": "KosukeShimofuji\/CVE-2016-7117",
|
||||
"owner": {
|
||||
"login": "KosukeShimofuji",
|
||||
"id": 19923520,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/19923520?v=4",
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji\/CVE-2016-7117",
|
||||
"description": "CVE-2016-7117",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-14T01:08:34Z",
|
||||
"updated_at": "2016-10-14T01:08:34Z",
|
||||
"pushed_at": "2016-10-14T01:08:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 78062082,
|
||||
"name": "chakra-2016-11",
|
||||
"full_name": "theori-io\/chakra-2016-11",
|
||||
"owner": {
|
||||
"login": "theori-io",
|
||||
"id": 18063559,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/18063559?v=4",
|
||||
"html_url": "https:\/\/github.com\/theori-io"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/theori-io\/chakra-2016-11",
|
||||
"description": "Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-04T23:41:27Z",
|
||||
"updated_at": "2020-10-06T05:44:39Z",
|
||||
"pushed_at": "2017-01-04T23:42:46Z",
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"forks_count": 51,
|
||||
"forks": 51,
|
||||
"watchers": 133,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -22,29 +22,6 @@
|
|||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 74859958,
|
||||
"name": "CVE-2016-7434",
|
||||
"full_name": "shekkbuilder\/CVE-2016-7434",
|
||||
"owner": {
|
||||
"login": "shekkbuilder",
|
||||
"id": 7225508,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/7225508?v=4",
|
||||
"html_url": "https:\/\/github.com\/shekkbuilder"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shekkbuilder\/CVE-2016-7434",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-11-27T01:14:20Z",
|
||||
"updated_at": "2016-11-27T01:18:38Z",
|
||||
"pushed_at": "2016-11-27T01:18:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 164350214,
|
||||
"name": "cve-2016-7434",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 72039215,
|
||||
"name": "CheckFlashPlayerVersion",
|
||||
"full_name": "swagatbora90\/CheckFlashPlayerVersion",
|
||||
"owner": {
|
||||
"login": "swagatbora90",
|
||||
"id": 5525370,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/5525370?v=4",
|
||||
"html_url": "https:\/\/github.com\/swagatbora90"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/swagatbora90\/CheckFlashPlayerVersion",
|
||||
"description": "Check the Browser's FlashPlayer version to check if it is vulnerable to exploit CVE-2016-7855",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-26T19:53:29Z",
|
||||
"updated_at": "2019-05-06T03:20:53Z",
|
||||
"pushed_at": "2016-10-26T19:58:03Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 72854633,
|
||||
"name": "PanelShock",
|
||||
"full_name": "0xICF\/PanelShock",
|
||||
"owner": {
|
||||
"login": "0xICF",
|
||||
"id": 5397521,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/5397521?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xICF"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xICF\/PanelShock",
|
||||
"description": "Schneider Electric Magelis HMI Resource Consumption Vulnerabilities [ICSA-16-308-02, CVE-2016-8367, CVE-2016-8374]",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-04T14:24:15Z",
|
||||
"updated_at": "2020-04-01T13:31:23Z",
|
||||
"pushed_at": "2016-11-04T15:32:19Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 72223745,
|
||||
"name": "PixelDump_CVE-2016-8462",
|
||||
"full_name": "CunningLogic\/PixelDump_CVE-2016-8462",
|
||||
"owner": {
|
||||
"login": "CunningLogic",
|
||||
"id": 616385,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/616385?v=4",
|
||||
"html_url": "https:\/\/github.com\/CunningLogic"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CunningLogic\/PixelDump_CVE-2016-8462",
|
||||
"description": "Pixel bootlaoder exploit for reading flash storage",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-28T16:26:18Z",
|
||||
"updated_at": "2020-08-27T17:36:41Z",
|
||||
"pushed_at": "2017-01-05T18:55:56Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 77446132,
|
||||
"name": "CVE-2016-8610-PoC",
|
||||
"full_name": "cujanovic\/CVE-2016-8610-PoC",
|
||||
"owner": {
|
||||
"login": "cujanovic",
|
||||
"id": 7038277,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/7038277?v=4",
|
||||
"html_url": "https:\/\/github.com\/cujanovic"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cujanovic\/CVE-2016-8610-PoC",
|
||||
"description": "CVE-2016-8610 (SSL Death Alert) PoC",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-27T10:09:43Z",
|
||||
"updated_at": "2020-06-06T03:03:56Z",
|
||||
"pushed_at": "2016-12-28T10:12:29Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,96 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 75784980,
|
||||
"name": "cve-2016-8655",
|
||||
"full_name": "scarvell\/cve-2016-8655",
|
||||
"owner": {
|
||||
"login": "scarvell",
|
||||
"id": 1268862,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1268862?v=4",
|
||||
"html_url": "https:\/\/github.com\/scarvell"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/scarvell\/cve-2016-8655",
|
||||
"description": "PoC for CVE-2016-8655 that causes a kernel panic",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-07T00:51:52Z",
|
||||
"updated_at": "2017-01-18T23:50:14Z",
|
||||
"pushed_at": "2016-12-07T00:52:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 75914992,
|
||||
"name": "CVE-2016-8655",
|
||||
"full_name": "LakshmiDesai\/CVE-2016-8655",
|
||||
"owner": {
|
||||
"login": "LakshmiDesai",
|
||||
"id": 7799816,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7799816?v=4",
|
||||
"html_url": "https:\/\/github.com\/LakshmiDesai"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LakshmiDesai\/CVE-2016-8655",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-12-08T07:41:52Z",
|
||||
"updated_at": "2017-06-20T01:28:56Z",
|
||||
"pushed_at": "2016-12-08T07:56:05Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 75995729,
|
||||
"name": "CVE-2016-8655",
|
||||
"full_name": "KosukeShimofuji\/CVE-2016-8655",
|
||||
"owner": {
|
||||
"login": "KosukeShimofuji",
|
||||
"id": 19923520,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/19923520?v=4",
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/KosukeShimofuji\/CVE-2016-8655",
|
||||
"description": "Linux af_packet.c race condition (local root)",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-09T02:54:17Z",
|
||||
"updated_at": "2016-12-12T05:37:16Z",
|
||||
"pushed_at": "2016-12-12T05:37:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 76057261,
|
||||
"name": "chocobo",
|
||||
"full_name": "agkunkle\/chocobo",
|
||||
"owner": {
|
||||
"login": "agkunkle",
|
||||
"id": 1453892,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/1453892?v=4",
|
||||
"html_url": "https:\/\/github.com\/agkunkle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/agkunkle\/chocobo",
|
||||
"description": "Chocobo Root (CVE-2016-8655) Analysis",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-09T17:45:04Z",
|
||||
"updated_at": "2016-12-09T17:45:04Z",
|
||||
"pushed_at": "2016-12-09T17:52:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 76742086,
|
||||
"name": "CVE-2016-8655_Android",
|
||||
|
|
|
@ -1,50 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 72648517,
|
||||
"name": "Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870",
|
||||
"full_name": "sunsunza2009\/Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870",
|
||||
"owner": {
|
||||
"login": "sunsunza2009",
|
||||
"id": 14806377,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/14806377?v=4",
|
||||
"html_url": "https:\/\/github.com\/sunsunza2009"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sunsunza2009\/Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870",
|
||||
"description": "Source code: https:\/\/github.com\/XiphosResearch\/exploits\/tree\/master\/Joomraa",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-02T14:35:58Z",
|
||||
"updated_at": "2016-11-02T17:24:40Z",
|
||||
"pushed_at": "2016-11-02T17:24:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 73386147,
|
||||
"name": "JoomlaCVE20168869",
|
||||
"full_name": "rustyJ4ck\/JoomlaCVE20168869",
|
||||
"owner": {
|
||||
"login": "rustyJ4ck",
|
||||
"id": 1773112,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1773112?v=4",
|
||||
"html_url": "https:\/\/github.com\/rustyJ4ck"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rustyJ4ck\/JoomlaCVE20168869",
|
||||
"description": "Exploit for Joomla 3.4.4 - 3.6.4 (CVE-2016-8869 and CVE-2016-8870)",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-10T13:47:01Z",
|
||||
"updated_at": "2020-03-29T06:06:22Z",
|
||||
"pushed_at": "2016-11-10T13:47:45Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 165309082,
|
||||
"name": "cve-2016-8869",
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 81301913,
|
||||
"name": "CVE-2016-9079",
|
||||
"full_name": "LakshmiDesai\/CVE-2016-9079",
|
||||
"owner": {
|
||||
"login": "LakshmiDesai",
|
||||
"id": 7799816,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7799816?v=4",
|
||||
"html_url": "https:\/\/github.com\/LakshmiDesai"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LakshmiDesai\/CVE-2016-9079",
|
||||
"description": "CVE-2016-9079 exploit code as it appeared on https:\/\/lists.torproject.org\/pipermail\/tor-talk\/2016-November\/042639.html",
|
||||
"fork": false,
|
||||
"created_at": "2017-02-08T07:41:37Z",
|
||||
"updated_at": "2018-07-02T21:36:09Z",
|
||||
"pushed_at": "2016-12-07T21:29:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 142760940,
|
||||
"name": "CVE-2016-9079",
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 76981847,
|
||||
"name": "cve-2016-9192",
|
||||
"full_name": "serializingme\/cve-2016-9192",
|
||||
"owner": {
|
||||
"login": "serializingme",
|
||||
"id": 2996139,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/2996139?v=4",
|
||||
"html_url": "https:\/\/github.com\/serializingme"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/serializingme\/cve-2016-9192",
|
||||
"description": "Proof of concept for CVE-2016-9192.",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-20T18:32:53Z",
|
||||
"updated_at": "2020-10-04T07:31:38Z",
|
||||
"pushed_at": "2016-12-20T19:08:30Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -389,5 +389,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 305189722,
|
||||
"name": "CVE-2017-0199-PY-KIT",
|
||||
"full_name": "stealth-ronin\/CVE-2017-0199-PY-KIT",
|
||||
"owner": {
|
||||
"login": "stealth-ronin",
|
||||
"id": 65579305,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/65579305?v=4",
|
||||
"html_url": "https:\/\/github.com\/stealth-ronin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/stealth-ronin\/CVE-2017-0199-PY-KIT",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-10-18T20:24:38Z",
|
||||
"updated_at": "2020-10-18T20:25:13Z",
|
||||
"pushed_at": "2020-10-18T20:25:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-22T05:31:13Z",
|
||||
"updated_at": "2020-10-10T07:34:30Z",
|
||||
"updated_at": "2020-10-18T20:22:40Z",
|
||||
"pushed_at": "2018-02-25T08:49:07Z",
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"forks_count": 47,
|
||||
"forks": 47,
|
||||
"watchers": 84,
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"forks_count": 48,
|
||||
"forks": 48,
|
||||
"watchers": 85,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,8 +36,8 @@
|
|||
"description": "Tool to try multiple paths for PHPunit RCE CVE-2017-9841",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-18T20:55:05Z",
|
||||
"updated_at": "2020-10-03T10:08:47Z",
|
||||
"pushed_at": "2020-07-27T12:40:39Z",
|
||||
"updated_at": "2020-10-18T19:22:21Z",
|
||||
"pushed_at": "2020-10-18T19:22:19Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 5,
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "cve-2019-0604 SharePoint RCE exploit",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-26T15:00:29Z",
|
||||
"updated_at": "2020-10-09T03:31:29Z",
|
||||
"updated_at": "2020-10-18T19:15:42Z",
|
||||
"pushed_at": "2019-10-18T14:49:10Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"forks_count": 63,
|
||||
"forks": 63,
|
||||
"watchers": 85,
|
||||
"watchers": 86,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-04T14:43:57Z",
|
||||
"updated_at": "2020-10-01T14:50:45Z",
|
||||
"updated_at": "2020-10-18T20:58:15Z",
|
||||
"pushed_at": "2019-11-30T10:28:01Z",
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"forks_count": 74,
|
||||
"forks": 74,
|
||||
"watchers": 126,
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"forks_count": 75,
|
||||
"forks": 75,
|
||||
"watchers": 127,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "New Found 0-days!",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-25T11:14:26Z",
|
||||
"updated_at": "2020-06-29T13:17:14Z",
|
||||
"updated_at": "2020-10-18T15:46:08Z",
|
||||
"pushed_at": "2019-12-04T10:14:51Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 34,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1048,13 +1048,13 @@
|
|||
"description": "Citrix Unauthorized Remote Code Execution Attacker - CVE-2019-19781",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-17T11:52:36Z",
|
||||
"updated_at": "2020-10-14T02:28:37Z",
|
||||
"updated_at": "2020-10-18T19:05:33Z",
|
||||
"pushed_at": "2020-07-21T19:41:23Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-21T07:32:31Z",
|
||||
"updated_at": "2020-10-17T11:15:15Z",
|
||||
"updated_at": "2020-10-18T15:28:12Z",
|
||||
"pushed_at": "2019-12-20T14:28:44Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -266,13 +266,13 @@
|
|||
"description": "Exploitation Script for CVE-2020-0688 \"Microsoft Exchange default MachineKeySection deserialize vulnerability\"",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-31T15:29:52Z",
|
||||
"updated_at": "2020-10-15T16:42:40Z",
|
||||
"updated_at": "2020-10-18T19:03:58Z",
|
||||
"pushed_at": "2020-04-01T06:57:50Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -312,13 +312,13 @@
|
|||
"description": "cve-2020-0688 UNIVERSAL Python implementation utilizing ASPX webshell for command output",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-12T08:28:35Z",
|
||||
"updated_at": "2020-10-01T15:04:22Z",
|
||||
"updated_at": "2020-10-18T19:05:27Z",
|
||||
"pushed_at": "2020-07-16T10:42:27Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2020-10-15T17:15:43Z",
|
||||
"updated_at": "2020-10-18T16:24:01Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 431,
|
||||
"watchers_count": 431,
|
||||
"stargazers_count": 432,
|
||||
"watchers_count": 432,
|
||||
"forks_count": 101,
|
||||
"forks": 101,
|
||||
"watchers": 431,
|
||||
"watchers": 432,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -82,13 +82,13 @@
|
|||
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T15:21:27Z",
|
||||
"updated_at": "2020-10-17T04:31:51Z",
|
||||
"updated_at": "2020-10-18T16:24:54Z",
|
||||
"pushed_at": "2020-10-01T08:36:29Z",
|
||||
"stargazers_count": 543,
|
||||
"watchers_count": 543,
|
||||
"stargazers_count": 544,
|
||||
"watchers_count": 544,
|
||||
"forks_count": 183,
|
||||
"forks": 183,
|
||||
"watchers": 543,
|
||||
"watchers": 544,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2020-1048 bypass: binary planting PoC",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-11T14:34:07Z",
|
||||
"updated_at": "2020-10-16T07:44:49Z",
|
||||
"updated_at": "2020-10-18T20:25:12Z",
|
||||
"pushed_at": "2020-08-20T15:15:50Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2020-10-18T13:00:23Z",
|
||||
"updated_at": "2020-10-18T19:27:32Z",
|
||||
"pushed_at": "2020-09-23T07:04:58Z",
|
||||
"stargazers_count": 1144,
|
||||
"watchers_count": 1144,
|
||||
"stargazers_count": 1146,
|
||||
"watchers_count": 1146,
|
||||
"forks_count": 251,
|
||||
"forks": 251,
|
||||
"watchers": 1144,
|
||||
"watchers": 1146,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP\/IP Vulnerability Detection Logic and Rule",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-07T19:56:09Z",
|
||||
"updated_at": "2020-10-18T05:46:49Z",
|
||||
"updated_at": "2020-10-18T20:37:44Z",
|
||||
"pushed_at": "2020-10-15T02:57:22Z",
|
||||
"stargazers_count": 184,
|
||||
"watchers_count": 184,
|
||||
"stargazers_count": 185,
|
||||
"watchers_count": 185,
|
||||
"forks_count": 22,
|
||||
"forks": 22,
|
||||
"watchers": 184,
|
||||
"watchers": 185,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -197,13 +197,13 @@
|
|||
"description": "PoC BSOD for CVE-2020-16898 (badneighbor)",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-16T23:03:15Z",
|
||||
"updated_at": "2020-10-18T07:48:01Z",
|
||||
"updated_at": "2020-10-18T19:51:57Z",
|
||||
"pushed_at": "2020-10-16T23:12:52Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-15T14:32:25Z",
|
||||
"updated_at": "2020-10-18T05:18:15Z",
|
||||
"updated_at": "2020-10-18T18:13:31Z",
|
||||
"pushed_at": "2020-10-15T14:57:31Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"forks_count": 26,
|
||||
"forks": 26,
|
||||
"watchers": 85,
|
||||
"watchers": 86,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -59,13 +59,13 @@
|
|||
"description": "CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T17:57:54Z",
|
||||
"updated_at": "2020-09-10T02:40:19Z",
|
||||
"updated_at": "2020-10-18T19:09:17Z",
|
||||
"pushed_at": "2020-02-23T17:06:06Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"forks_count": 52,
|
||||
"forks": 52,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
353
README.md
353
README.md
|
@ -9381,6 +9381,7 @@ Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1,
|
|||
- [bloomer1016/2017-11-17-Maldoc-Using-CVE-2017-0199](https://github.com/bloomer1016/2017-11-17-Maldoc-Using-CVE-2017-0199)
|
||||
- [jacobsoo/RTF-Cleaner](https://github.com/jacobsoo/RTF-Cleaner)
|
||||
- [likescam/CVE-2017-0199](https://github.com/likescam/CVE-2017-0199)
|
||||
- [stealth-ronin/CVE-2017-0199-PY-KIT](https://github.com/stealth-ronin/CVE-2017-0199-PY-KIT)
|
||||
|
||||
### CVE-2017-0204
|
||||
|
||||
|
@ -11456,7 +11457,6 @@ Microsoft Silverlight 5 before 5.1.41212.0 mishandles negative offsets during de
|
|||
The kernel in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows local users to gain privileges via a crafted application, aka "Windows Elevation of Privilege Vulnerability."
|
||||
</code>
|
||||
|
||||
- [Rootkitsmm/cve-2016-0040](https://github.com/Rootkitsmm/cve-2016-0040)
|
||||
- [de7ec7ed/CVE-2016-0040](https://github.com/de7ec7ed/CVE-2016-0040)
|
||||
|
||||
### CVE-2016-0049
|
||||
|
@ -11467,16 +11467,6 @@ Kerberos in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Win
|
|||
|
||||
- [JackOfMostTrades/bluebox](https://github.com/JackOfMostTrades/bluebox)
|
||||
|
||||
### CVE-2016-0051
|
||||
|
||||
<code>
|
||||
The WebDAV client in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to gain privileges via a crafted application, aka "WebDAV Elevation of Privilege Vulnerability."
|
||||
</code>
|
||||
|
||||
- [koczkatamas/CVE-2016-0051](https://github.com/koczkatamas/CVE-2016-0051)
|
||||
- [hexx0r/CVE-2016-0051](https://github.com/hexx0r/CVE-2016-0051)
|
||||
- [ganrann/CVE-2016-0051](https://github.com/ganrann/CVE-2016-0051)
|
||||
|
||||
### CVE-2016-0095
|
||||
|
||||
<code>
|
||||
|
@ -11496,23 +11486,6 @@ The Secondary Logon Service in Microsoft Windows Vista SP2, Windows Server 2008
|
|||
### CVE-2016-010033
|
||||
- [zi0Black/CVE-2016-010033-010045](https://github.com/zi0Black/CVE-2016-010033-010045)
|
||||
|
||||
### CVE-2016-0189
|
||||
|
||||
<code>
|
||||
The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.
|
||||
</code>
|
||||
|
||||
- [theori-io/cve-2016-0189](https://github.com/theori-io/cve-2016-0189)
|
||||
- [deamwork/MS16-051-poc](https://github.com/deamwork/MS16-051-poc)
|
||||
|
||||
### CVE-2016-0199
|
||||
|
||||
<code>
|
||||
Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0200 and CVE-2016-3211.
|
||||
</code>
|
||||
|
||||
- [LeoonZHANG/CVE-2016-0199](https://github.com/LeoonZHANG/CVE-2016-0199)
|
||||
|
||||
### CVE-2016-0638
|
||||
|
||||
<code>
|
||||
|
@ -11522,40 +11495,18 @@ Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusi
|
|||
- [0xn0ne/weblogicScanner](https://github.com/0xn0ne/weblogicScanner)
|
||||
- [zhzhdoai/Weblogic_Vuln](https://github.com/zhzhdoai/Weblogic_Vuln)
|
||||
|
||||
### CVE-2016-0701
|
||||
|
||||
<code>
|
||||
The DH_check_pub_key function in crypto/dh/dh_check.c in OpenSSL 1.0.2 before 1.0.2f does not ensure that prime numbers are appropriate for Diffie-Hellman (DH) key exchange, which makes it easier for remote attackers to discover a private DH exponent by making multiple handshakes with a peer that chose an inappropriate number, as demonstrated by a number in an X9.42 file.
|
||||
</code>
|
||||
|
||||
- [luanjampa/cve-2016-0701](https://github.com/luanjampa/cve-2016-0701)
|
||||
|
||||
### CVE-2016-0728
|
||||
|
||||
<code>
|
||||
The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands.
|
||||
</code>
|
||||
|
||||
- [idl3r/cve-2016-0728](https://github.com/idl3r/cve-2016-0728)
|
||||
- [kennetham/cve_2016_0728](https://github.com/kennetham/cve_2016_0728)
|
||||
- [nardholio/cve-2016-0728](https://github.com/nardholio/cve-2016-0728)
|
||||
- [googleweb/CVE-2016-0728](https://github.com/googleweb/CVE-2016-0728)
|
||||
- [neuschaefer/cve-2016-0728-testbed](https://github.com/neuschaefer/cve-2016-0728-testbed)
|
||||
- [bittorrent3389/cve-2016-0728](https://github.com/bittorrent3389/cve-2016-0728)
|
||||
- [sibilleg/exploit_cve-2016-0728](https://github.com/sibilleg/exploit_cve-2016-0728)
|
||||
- [hal0taso/CVE-2016-0728](https://github.com/hal0taso/CVE-2016-0728)
|
||||
- [sugarvillela/CVE](https://github.com/sugarvillela/CVE)
|
||||
- [th30d00r/Linux-Vulnerability-CVE-2016-0728-and-Exploit](https://github.com/th30d00r/Linux-Vulnerability-CVE-2016-0728-and-Exploit)
|
||||
|
||||
### CVE-2016-0752
|
||||
|
||||
<code>
|
||||
Directory traversal vulnerability in Action View in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 allows remote attackers to read arbitrary files by leveraging an application's unrestricted use of the render method and providing a .. (dot dot) in a pathname.
|
||||
</code>
|
||||
|
||||
- [forced-request/rails-rce-cve-2016-0752](https://github.com/forced-request/rails-rce-cve-2016-0752)
|
||||
- [dachidahu/CVE-2016-0752](https://github.com/dachidahu/CVE-2016-0752)
|
||||
|
||||
### CVE-2016-0792
|
||||
|
||||
<code>
|
||||
|
@ -11573,32 +11524,6 @@ Incomplete blacklist vulnerability in the servlet filter restriction mechanism i
|
|||
|
||||
- [tafamace/CVE-2016-0793](https://github.com/tafamace/CVE-2016-0793)
|
||||
|
||||
### CVE-2016-0801
|
||||
|
||||
<code>
|
||||
The Broadcom Wi-Fi driver in the kernel in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49G, and 6.x before 2016-02-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted wireless control message packets, aka internal bug 25662029.
|
||||
</code>
|
||||
|
||||
- [abdsec/CVE-2016-0801](https://github.com/abdsec/CVE-2016-0801)
|
||||
- [zsaurus/CVE-2016-0801-test](https://github.com/zsaurus/CVE-2016-0801-test)
|
||||
|
||||
### CVE-2016-0805
|
||||
|
||||
<code>
|
||||
The performance event manager for Qualcomm ARM processors in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49G, and 6.x before 2016-02-01 allows attackers to gain privileges via a crafted application, aka internal bug 25773204.
|
||||
</code>
|
||||
|
||||
- [hulovebin/cve-2016-0805](https://github.com/hulovebin/cve-2016-0805)
|
||||
|
||||
### CVE-2016-0846
|
||||
|
||||
<code>
|
||||
libs/binder/IMemory.cpp in the IMemory Native Interface in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-04-01 does not properly consider the heap size, which allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 26877992.
|
||||
</code>
|
||||
|
||||
- [secmob/CVE-2016-0846](https://github.com/secmob/CVE-2016-0846)
|
||||
- [b0b0505/CVE-2016-0846-PoC](https://github.com/b0b0505/CVE-2016-0846-PoC)
|
||||
|
||||
### CVE-2016-0974
|
||||
|
||||
<code>
|
||||
|
@ -11622,7 +11547,6 @@ The Tomcat init script in the tomcat7 package before 7.0.56-3+deb8u4 and tomcat8
|
|||
Buffer overflow in the IKEv1 and IKEv2 implementations in Cisco ASA Software before 8.4(7.30), 8.7 before 8.7(1.18), 9.0 before 9.0(4.38), 9.1 before 9.1(7), 9.2 before 9.2(4.5), 9.3 before 9.3(3.7), 9.4 before 9.4(2.4), and 9.5 before 9.5(2.2) on ASA 5500 devices, ASA 5500-X devices, ASA Services Module for Cisco Catalyst 6500 and Cisco 7600 devices, ASA 1000V devices, Adaptive Security Virtual Appliance (aka ASAv), Firepower 9300 ASA Security Module, and ISA 3000 devices allows remote attackers to execute arbitrary code or cause a denial of service (device reload) via crafted UDP packets, aka Bug IDs CSCux29978 and CSCux42019.
|
||||
</code>
|
||||
|
||||
- [jgajek/killasa](https://github.com/jgajek/killasa)
|
||||
- [NetSPI/asa_tools](https://github.com/NetSPI/asa_tools)
|
||||
|
||||
### CVE-2016-1494
|
||||
|
@ -11650,30 +11574,6 @@ The RPC API in RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x
|
|||
|
||||
- [ide0x90/cve-2016-1555](https://github.com/ide0x90/cve-2016-1555)
|
||||
|
||||
### CVE-2016-1734
|
||||
|
||||
<code>
|
||||
AppleUSBNetworking in Apple iOS before 9.3 and OS X before 10.11.4 allows physically proximate attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted USB device.
|
||||
</code>
|
||||
|
||||
- [Manouchehri/CVE-2016-1734](https://github.com/Manouchehri/CVE-2016-1734)
|
||||
|
||||
### CVE-2016-1757
|
||||
|
||||
<code>
|
||||
Race condition in the kernel in Apple iOS before 9.3 and OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context via a crafted app.
|
||||
</code>
|
||||
|
||||
- [gdbinit/mach_race](https://github.com/gdbinit/mach_race)
|
||||
|
||||
### CVE-2016-1764
|
||||
|
||||
<code>
|
||||
The Content Security Policy (CSP) implementation in Messages in Apple OS X before 10.11.4 allows remote attackers to obtain sensitive information via a javascript: URL.
|
||||
</code>
|
||||
|
||||
- [moloch--/cve-2016-1764](https://github.com/moloch--/cve-2016-1764)
|
||||
|
||||
### CVE-2016-1825
|
||||
|
||||
<code>
|
||||
|
@ -11690,14 +11590,6 @@ The kernel in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, an
|
|||
|
||||
- [bazad/flow_divert-heap-overflow](https://github.com/bazad/flow_divert-heap-overflow)
|
||||
|
||||
### CVE-2016-1828
|
||||
|
||||
<code>
|
||||
The kernel in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1827, CVE-2016-1829, and CVE-2016-1830.
|
||||
</code>
|
||||
|
||||
- [bazad/rootsh](https://github.com/bazad/rootsh)
|
||||
|
||||
### CVE-2016-2067
|
||||
|
||||
<code>
|
||||
|
@ -11712,8 +11604,6 @@ drivers/gpu/msm/kgsl.c in the MSM graphics driver (aka GPU driver) for the Linux
|
|||
Action Pack in Ruby on Rails before 3.2.22.2, 4.x before 4.1.14.2, and 4.2.x before 4.2.5.2 allows remote attackers to execute arbitrary Ruby code by leveraging an application's unrestricted use of the render method.
|
||||
</code>
|
||||
|
||||
- [hderms/dh-CVE_2016_2098](https://github.com/hderms/dh-CVE_2016_2098)
|
||||
- [CyberDefenseInstitute/PoC_CVE-2016-2098_Rails42](https://github.com/CyberDefenseInstitute/PoC_CVE-2016-2098_Rails42)
|
||||
- [Alejandro-MartinG/rails-PoC-CVE-2016-2098](https://github.com/Alejandro-MartinG/rails-PoC-CVE-2016-2098)
|
||||
- [0x00-0x00/CVE-2016-2098](https://github.com/0x00-0x00/CVE-2016-2098)
|
||||
- [its-arun/CVE-2016-2098](https://github.com/its-arun/CVE-2016-2098)
|
||||
|
@ -11727,15 +11617,6 @@ The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does
|
|||
</code>
|
||||
|
||||
- [FiloSottile/CVE-2016-2107](https://github.com/FiloSottile/CVE-2016-2107)
|
||||
- [tmiklas/docker-cve-2016-2107](https://github.com/tmiklas/docker-cve-2016-2107)
|
||||
|
||||
### CVE-2016-2118
|
||||
|
||||
<code>
|
||||
The MS-SAMR and MS-LSAD protocol implementations in Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 mishandle DCERPC connections, which allows man-in-the-middle attackers to perform protocol-downgrade attacks and impersonate users by modifying the client-server data stream, aka "BADLOCK."
|
||||
</code>
|
||||
|
||||
- [nickanderson/cfengine-CVE-2016-2118](https://github.com/nickanderson/cfengine-CVE-2016-2118)
|
||||
|
||||
### CVE-2016-2173
|
||||
|
||||
|
@ -11769,40 +11650,6 @@ SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40
|
|||
|
||||
- [murataydemir/CVE-2016-2386](https://github.com/murataydemir/CVE-2016-2386)
|
||||
|
||||
### CVE-2016-2402
|
||||
|
||||
<code>
|
||||
OkHttp before 2.7.4 and 3.x before 3.1.2 allows man-in-the-middle attackers to bypass certificate pinning by sending a certificate chain with a certificate from a non-pinned trusted CA and the pinned certificate.
|
||||
</code>
|
||||
|
||||
- [ikoz/cert-pinning-flaw-poc](https://github.com/ikoz/cert-pinning-flaw-poc)
|
||||
- [ikoz/certPinningVulnerableOkHttp](https://github.com/ikoz/certPinningVulnerableOkHttp)
|
||||
|
||||
### CVE-2016-2431
|
||||
|
||||
<code>
|
||||
The Qualcomm TrustZone component in Android before 2016-05-01 on Nexus 5, Nexus 6, Nexus 7 (2013), and Android One devices allows attackers to gain privileges via a crafted application, aka internal bug 24968809.
|
||||
</code>
|
||||
|
||||
- [laginimaineb/cve-2016-2431](https://github.com/laginimaineb/cve-2016-2431)
|
||||
- [laginimaineb/ExtractKeyMaster](https://github.com/laginimaineb/ExtractKeyMaster)
|
||||
|
||||
### CVE-2016-2434
|
||||
|
||||
<code>
|
||||
The NVIDIA video driver in Android before 2016-05-01 on Nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 27251090.
|
||||
</code>
|
||||
|
||||
- [jianqiangzhao/CVE-2016-2434](https://github.com/jianqiangzhao/CVE-2016-2434)
|
||||
|
||||
### CVE-2016-2468
|
||||
|
||||
<code>
|
||||
The Qualcomm GPU driver in Android before 2016-06-01 on Nexus 5, 5X, 6, 6P, and 7 devices allows attackers to gain privileges via a crafted application, aka internal bug 27475454.
|
||||
</code>
|
||||
|
||||
- [gitcollect/CVE-2016-2468](https://github.com/gitcollect/CVE-2016-2468)
|
||||
|
||||
### CVE-2016-2555
|
||||
|
||||
<code>
|
||||
|
@ -11819,15 +11666,6 @@ Squid 3.x before 3.5.15 and 4.x before 4.0.7 does not properly append data to St
|
|||
|
||||
- [amit-raut/CVE-2016-2569](https://github.com/amit-raut/CVE-2016-2569)
|
||||
|
||||
### CVE-2016-2776
|
||||
|
||||
<code>
|
||||
buffer.c in named in ISC BIND 9 before 9.9.9-P3, 9.10.x before 9.10.4-P3, and 9.11.x before 9.11.0rc3 does not properly construct responses, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted query.
|
||||
</code>
|
||||
|
||||
- [KosukeShimofuji/CVE-2016-2776](https://github.com/KosukeShimofuji/CVE-2016-2776)
|
||||
- [infobyte/CVE-2016-2776](https://github.com/infobyte/CVE-2016-2776)
|
||||
|
||||
### CVE-2016-2783
|
||||
|
||||
<code>
|
||||
|
@ -11853,14 +11691,6 @@ Cross-site scripting (XSS) vulnerability in ovirt-engine allows remote attackers
|
|||
|
||||
- [0xEmanuel/CVE-2016-3113](https://github.com/0xEmanuel/CVE-2016-3113)
|
||||
|
||||
### CVE-2016-3141
|
||||
|
||||
<code>
|
||||
Use-after-free vulnerability in wddx.c in the WDDX extension in PHP before 5.5.33 and 5.6.x before 5.6.19 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact by triggering a wddx_deserialize call on XML data containing a crafted var element.
|
||||
</code>
|
||||
|
||||
- [peternguyen93/CVE-2016-3141](https://github.com/peternguyen93/CVE-2016-3141)
|
||||
|
||||
### CVE-2016-3238
|
||||
|
||||
<code>
|
||||
|
@ -11869,14 +11699,6 @@ The Print Spooler service in Microsoft Windows Vista SP2, Windows Server 2008 SP
|
|||
|
||||
- [pyiesone/CVE-2016-3238-PoC](https://github.com/pyiesone/CVE-2016-3238-PoC)
|
||||
|
||||
### CVE-2016-3308
|
||||
|
||||
<code>
|
||||
The kernel-mode drivers in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-3309, CVE-2016-3310, and CVE-2016-3311.
|
||||
</code>
|
||||
|
||||
- [55-AA/CVE-2016-3308](https://github.com/55-AA/CVE-2016-3308)
|
||||
|
||||
### CVE-2016-3309
|
||||
|
||||
<code>
|
||||
|
@ -11891,11 +11713,6 @@ The kernel-mode drivers in Microsoft Windows Vista SP2; Windows Server 2008 SP2
|
|||
The (1) EPHEMERAL, (2) HTTPS, (3) MVG, (4) MSL, (5) TEXT, (6) SHOW, (7) WIN, and (8) PLT coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to execute arbitrary code via shell metacharacters in a crafted image, aka "ImageTragick."
|
||||
</code>
|
||||
|
||||
- [jackdpeterson/imagick_secure_puppet](https://github.com/jackdpeterson/imagick_secure_puppet)
|
||||
- [tommiionfire/CVE-2016-3714](https://github.com/tommiionfire/CVE-2016-3714)
|
||||
- [chusiang/CVE-2016-3714.ansible.role](https://github.com/chusiang/CVE-2016-3714.ansible.role)
|
||||
- [jpeanut/ImageTragick-CVE-2016-3714-RShell](https://github.com/jpeanut/ImageTragick-CVE-2016-3714-RShell)
|
||||
- [Hood3dRob1n/CVE-2016-3714](https://github.com/Hood3dRob1n/CVE-2016-3714)
|
||||
- [HRSkraps/CVE-2016-3714](https://github.com/HRSkraps/CVE-2016-3714)
|
||||
|
||||
### CVE-2016-3749
|
||||
|
@ -11922,29 +11739,12 @@ The secure_load function in gluon/utils.py in web2py before 2.14.2 uses pickle.l
|
|||
|
||||
- [sj/web2py-e94946d-CVE-2016-3957](https://github.com/sj/web2py-e94946d-CVE-2016-3957)
|
||||
|
||||
### CVE-2016-3959
|
||||
|
||||
<code>
|
||||
The Verify function in crypto/dsa/dsa.go in Go before 1.5.4 and 1.6.x before 1.6.1 does not properly check parameters passed to the big integer library, which might allow remote attackers to cause a denial of service (infinite loop) via a crafted public key to a program that uses HTTPS client certificates or SSH server libraries.
|
||||
</code>
|
||||
|
||||
- [alexmullins/dsa](https://github.com/alexmullins/dsa)
|
||||
|
||||
### CVE-2016-3962
|
||||
|
||||
<code>
|
||||
Stack-based buffer overflow in the NTP time-server interface on Meinberg IMS-LANTIME M3000, IMS-LANTIME M1000, IMS-LANTIME M500, LANTIME M900, LANTIME M600, LANTIME M400, LANTIME M300, LANTIME M200, LANTIME M100, SyncFire 1100, and LCES devices with firmware before 6.20.004 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via a crafted parameter in a POST request.
|
||||
</code>
|
||||
|
||||
- [securifera/CVE-2016-3962-Exploit](https://github.com/securifera/CVE-2016-3962-Exploit)
|
||||
|
||||
### CVE-2016-4010
|
||||
|
||||
<code>
|
||||
Magento CE and EE before 2.0.6 allows remote attackers to conduct PHP objection injection attacks and execute arbitrary PHP code via crafted serialized shopping cart data.
|
||||
</code>
|
||||
|
||||
- [brianwrf/Magento-CVE-2016-4010](https://github.com/brianwrf/Magento-CVE-2016-4010)
|
||||
- [shadofren/CVE-2016-4010](https://github.com/shadofren/CVE-2016-4010)
|
||||
|
||||
### CVE-2016-4014
|
||||
|
@ -11978,7 +11778,6 @@ Apache Shiro before 1.2.5, when a cipher key has not been configured for the &qu
|
|||
The REST plugin in Apache Struts 2 2.3.19 through 2.3.28.1 allows remote attackers to execute arbitrary code via a crafted expression.
|
||||
</code>
|
||||
|
||||
- [jason3e7/CVE-2016-4438](https://github.com/jason3e7/CVE-2016-4438)
|
||||
- [tafamace/CVE-2016-4438](https://github.com/tafamace/CVE-2016-4438)
|
||||
|
||||
### CVE-2016-4463
|
||||
|
@ -11995,24 +11794,14 @@ Stack-based buffer overflow in Apache Xerces-C++ before 3.1.4 allows context-dep
|
|||
WebKit in Apple iOS before 9.3.3, Safari before 9.1.2, and tvOS before 9.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, a different vulnerability than CVE-2016-4589, CVE-2016-4623, and CVE-2016-4624.
|
||||
</code>
|
||||
|
||||
- [saelo/jscpwn](https://github.com/saelo/jscpwn)
|
||||
- [hdbreaker/WebKit-CVE-2016-4622](https://github.com/hdbreaker/WebKit-CVE-2016-4622)
|
||||
|
||||
### CVE-2016-4631
|
||||
|
||||
<code>
|
||||
ImageIO in Apple iOS before 9.3.3, OS X before 10.11.6, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted TIFF file.
|
||||
</code>
|
||||
|
||||
- [hansnielsen/tiffdisabler](https://github.com/hansnielsen/tiffdisabler)
|
||||
|
||||
### CVE-2016-4655
|
||||
|
||||
<code>
|
||||
The kernel in Apple iOS before 9.3.5 allows attackers to obtain sensitive information from memory via a crafted app.
|
||||
</code>
|
||||
|
||||
- [jndok/PegasusX](https://github.com/jndok/PegasusX)
|
||||
- [Cryptiiiic/skybreak](https://github.com/Cryptiiiic/skybreak)
|
||||
|
||||
### CVE-2016-4657
|
||||
|
@ -12034,29 +11823,12 @@ An issue was discovered in certain Apple products. iOS before 10.1 is affected.
|
|||
|
||||
- [i-o-s/CVE-2016-4669](https://github.com/i-o-s/CVE-2016-4669)
|
||||
|
||||
### CVE-2016-4845
|
||||
|
||||
<code>
|
||||
Cross-site request forgery (CSRF) vulnerability on I-O DATA DEVICE HVL-A2.0, HVL-A3.0, HVL-A4.0, HVL-AT1.0S, HVL-AT2.0, HVL-AT3.0, HVL-AT4.0, HVL-AT2.0A, HVL-AT3.0A, and HVL-AT4.0A devices with firmware before 2.04 allows remote attackers to hijack the authentication of arbitrary users for requests that delete content.
|
||||
</code>
|
||||
|
||||
- [kaito834/cve-2016-4845_csrf](https://github.com/kaito834/cve-2016-4845_csrf)
|
||||
|
||||
### CVE-2016-4861
|
||||
|
||||
<code>
|
||||
The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.20 might allow remote attackers to conduct SQL injection attacks by leveraging failure to remove comments from an SQL statement before validation.
|
||||
</code>
|
||||
|
||||
- [KosukeShimofuji/CVE-2016-4861](https://github.com/KosukeShimofuji/CVE-2016-4861)
|
||||
|
||||
### CVE-2016-4971
|
||||
|
||||
<code>
|
||||
GNU wget before 1.18 allows remote servers to write to arbitrary files by redirecting a request from HTTP to a crafted FTP resource.
|
||||
</code>
|
||||
|
||||
- [gitcollect/CVE-2016-4971](https://github.com/gitcollect/CVE-2016-4971)
|
||||
- [mbadanoiu/CVE-2016-4971](https://github.com/mbadanoiu/CVE-2016-4971)
|
||||
- [dinidhu96/IT19013756_-CVE-2016-4971-](https://github.com/dinidhu96/IT19013756_-CVE-2016-4971-)
|
||||
|
||||
|
@ -12074,22 +11846,9 @@ When processing authorization requests using the whitelabel views in Spring Secu
|
|||
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
|
||||
</code>
|
||||
|
||||
- [KosukeShimofuji/CVE-2016-5195](https://github.com/KosukeShimofuji/CVE-2016-5195)
|
||||
- [ASRTeam/CVE-2016-5195](https://github.com/ASRTeam/CVE-2016-5195)
|
||||
- [timwr/CVE-2016-5195](https://github.com/timwr/CVE-2016-5195)
|
||||
- [xlucas/dirtycow.cr](https://github.com/xlucas/dirtycow.cr)
|
||||
- [istenrot/centos-dirty-cow-ansible](https://github.com/istenrot/centos-dirty-cow-ansible)
|
||||
- [pgporada/ansible-role-cve](https://github.com/pgporada/ansible-role-cve)
|
||||
- [sideeffect42/DirtyCOWTester](https://github.com/sideeffect42/DirtyCOWTester)
|
||||
- [scumjr/dirtycow-vdso](https://github.com/scumjr/dirtycow-vdso)
|
||||
- [gbonacini/CVE-2016-5195](https://github.com/gbonacini/CVE-2016-5195)
|
||||
- [DavidBuchanan314/cowroot](https://github.com/DavidBuchanan314/cowroot)
|
||||
- [aishee/scan-dirtycow](https://github.com/aishee/scan-dirtycow)
|
||||
- [oleg-fiksel/ansible_CVE-2016-5195_check](https://github.com/oleg-fiksel/ansible_CVE-2016-5195_check)
|
||||
- [ldenevi/CVE-2016-5195](https://github.com/ldenevi/CVE-2016-5195)
|
||||
- [whu-enjoy/CVE-2016-5195](https://github.com/whu-enjoy/CVE-2016-5195)
|
||||
- [ndobson/inspec_CVE-2016-5195](https://github.com/ndobson/inspec_CVE-2016-5195)
|
||||
- [linhlt247/DirtyCOW_CVE-2016-5195](https://github.com/linhlt247/DirtyCOW_CVE-2016-5195)
|
||||
- [sribaba/android-CVE-2016-5195](https://github.com/sribaba/android-CVE-2016-5195)
|
||||
- [esc0rtd3w/org.cowpoop.moooooo](https://github.com/esc0rtd3w/org.cowpoop.moooooo)
|
||||
- [nu11secur1ty/Protect-CVE-2016-5195-DirtyCow](https://github.com/nu11secur1ty/Protect-CVE-2016-5195-DirtyCow)
|
||||
|
@ -12146,28 +11905,14 @@ Directory traversal vulnerability in cgi-bin/rftest.cgi on Crestron AirMedia AM-
|
|||
net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack.
|
||||
</code>
|
||||
|
||||
- [Gnoxter/mountain_goat](https://github.com/Gnoxter/mountain_goat)
|
||||
- [violentshell/rover](https://github.com/violentshell/rover)
|
||||
- [jduck/challack](https://github.com/jduck/challack)
|
||||
- [bplinux/chackd](https://github.com/bplinux/chackd)
|
||||
- [nogoegst/grill](https://github.com/nogoegst/grill)
|
||||
|
||||
### CVE-2016-5699
|
||||
|
||||
<code>
|
||||
CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2 and urllib in CPython (aka Python) before 2.7.10 and 3.x before 3.4.4 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in a URL.
|
||||
</code>
|
||||
|
||||
- [bunseokbot/CVE-2016-5699-poc](https://github.com/bunseokbot/CVE-2016-5699-poc)
|
||||
- [shajinzheng/cve-2016-5699-jinzheng-sha](https://github.com/shajinzheng/cve-2016-5699-jinzheng-sha)
|
||||
|
||||
### CVE-2016-5734
|
||||
|
||||
<code>
|
||||
phpMyAdmin 4.0.x before 4.0.10.16, 4.4.x before 4.4.15.7, and 4.6.x before 4.6.3 does not properly choose delimiters to prevent use of the preg_replace e (aka eval) modifier, which might allow remote attackers to execute arbitrary PHP code via a crafted string, as demonstrated by the table search-and-replace implementation.
|
||||
</code>
|
||||
|
||||
- [KosukeShimofuji/CVE-2016-5734](https://github.com/KosukeShimofuji/CVE-2016-5734)
|
||||
- [HKirito/phpmyadmin4.4_cve-2016-5734](https://github.com/HKirito/phpmyadmin4.4_cve-2016-5734)
|
||||
|
||||
### CVE-2016-6187
|
||||
|
@ -12202,14 +11947,6 @@ Action Record in Ruby on Rails 4.2.x before 4.2.7.1 does not properly consider d
|
|||
|
||||
- [kavgan/vuln_test_repo_public_ruby_gemfile_cve-2016-6317](https://github.com/kavgan/vuln_test_repo_public_ruby_gemfile_cve-2016-6317)
|
||||
|
||||
### CVE-2016-6366
|
||||
|
||||
<code>
|
||||
Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.
|
||||
</code>
|
||||
|
||||
- [RiskSense-Ops/CVE-2016-6366](https://github.com/RiskSense-Ops/CVE-2016-6366)
|
||||
|
||||
### CVE-2016-6515
|
||||
|
||||
<code>
|
||||
|
@ -12227,38 +11964,15 @@ Race condition in the ioctl_file_dedupe_range function in fs/ioctl.c in the Linu
|
|||
|
||||
- [wpengfei/CVE-2016-6516-exploit](https://github.com/wpengfei/CVE-2016-6516-exploit)
|
||||
|
||||
### CVE-2016-6584
|
||||
- [ViralSecurityGroup/KNOXout](https://github.com/ViralSecurityGroup/KNOXout)
|
||||
|
||||
### CVE-2016-6662
|
||||
|
||||
<code>
|
||||
Oracle MySQL through 5.5.52, 5.6.x through 5.6.33, and 5.7.x through 5.7.15; MariaDB before 5.5.51, 10.0.x before 10.0.27, and 10.1.x before 10.1.17; and Percona Server before 5.5.51-38.1, 5.6.x before 5.6.32-78.0, and 5.7.x before 5.7.14-7 allow local users to create arbitrary configurations and bypass certain protection mechanisms by setting general_log_file to a my.cnf configuration. NOTE: this can be leveraged to execute arbitrary code with root privileges by setting malloc_lib. NOTE: the affected MySQL version information is from Oracle's October 2016 CPU. Oracle has not commented on third-party claims that the issue was silently patched in MySQL 5.5.52, 5.6.33, and 5.7.15.
|
||||
</code>
|
||||
|
||||
- [konstantin-kelemen/mysqld_safe-CVE-2016-6662-patch](https://github.com/konstantin-kelemen/mysqld_safe-CVE-2016-6662-patch)
|
||||
- [meersjo/ansible-mysql-cve-2016-6662](https://github.com/meersjo/ansible-mysql-cve-2016-6662)
|
||||
- [KosukeShimofuji/CVE-2016-6662](https://github.com/KosukeShimofuji/CVE-2016-6662)
|
||||
- [Ashrafdev/MySQL-Remote-Root-Code-Execution](https://github.com/Ashrafdev/MySQL-Remote-Root-Code-Execution)
|
||||
- [boompig/cve-2016-6662](https://github.com/boompig/cve-2016-6662)
|
||||
- [MAYASEVEN/CVE-2016-6662](https://github.com/MAYASEVEN/CVE-2016-6662)
|
||||
|
||||
### CVE-2016-6663
|
||||
|
||||
<code>
|
||||
Race condition in Oracle MySQL before 5.5.52, 5.6.x before 5.6.33, 5.7.x before 5.7.15, and 8.x before 8.0.1; MariaDB before 5.5.52, 10.0.x before 10.0.28, and 10.1.x before 10.1.18; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and 5.7.x before 5.7.14-26.17 allows local users with certain permissions to gain privileges by leveraging use of my_copystat by REPAIR TABLE to repair a MyISAM table.
|
||||
</code>
|
||||
|
||||
- [firebroo/CVE-2016-6663](https://github.com/firebroo/CVE-2016-6663)
|
||||
|
||||
### CVE-2016-6754
|
||||
|
||||
<code>
|
||||
A remote code execution vulnerability in Webview in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-11-05 could enable a remote attacker to execute arbitrary code when the user is navigating to a website. This issue is rated as High due to the possibility of remote code execution in an unprivileged process. Android ID: A-31217937.
|
||||
</code>
|
||||
|
||||
- [secmob/BadKernel](https://github.com/secmob/BadKernel)
|
||||
|
||||
### CVE-2016-6798
|
||||
|
||||
<code>
|
||||
|
@ -12275,14 +11989,6 @@ Cross-site request forgery (CSRF) vulnerability in the CSRF content-type check i
|
|||
|
||||
- [TSNGL21/CVE-2016-6801](https://github.com/TSNGL21/CVE-2016-6801)
|
||||
|
||||
### CVE-2016-7117
|
||||
|
||||
<code>
|
||||
Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel before 4.5.2 allows remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing.
|
||||
</code>
|
||||
|
||||
- [KosukeShimofuji/CVE-2016-7117](https://github.com/KosukeShimofuji/CVE-2016-7117)
|
||||
|
||||
### CVE-2016-7190
|
||||
|
||||
<code>
|
||||
|
@ -12291,14 +11997,6 @@ The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execut
|
|||
|
||||
- [0xcl/cve-2016-7190](https://github.com/0xcl/cve-2016-7190)
|
||||
|
||||
### CVE-2016-7200
|
||||
|
||||
<code>
|
||||
The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243.
|
||||
</code>
|
||||
|
||||
- [theori-io/chakra-2016-11](https://github.com/theori-io/chakra-2016-11)
|
||||
|
||||
### CVE-2016-7255
|
||||
|
||||
<code>
|
||||
|
@ -12318,7 +12016,6 @@ The read_mru_list function in NTP before 4.2.8p9 allows remote attackers to caus
|
|||
</code>
|
||||
|
||||
- [opsxcq/exploit-CVE-2016-7434](https://github.com/opsxcq/exploit-CVE-2016-7434)
|
||||
- [shekkbuilder/CVE-2016-7434](https://github.com/shekkbuilder/CVE-2016-7434)
|
||||
- [cved-sources/cve-2016-7434](https://github.com/cved-sources/cve-2016-7434)
|
||||
|
||||
### CVE-2016-7608
|
||||
|
@ -12329,14 +12026,6 @@ An issue was discovered in certain Apple products. macOS before 10.12.2 is affec
|
|||
|
||||
- [bazad/IOFireWireFamily-overflow](https://github.com/bazad/IOFireWireFamily-overflow)
|
||||
|
||||
### CVE-2016-7855
|
||||
|
||||
<code>
|
||||
Use-after-free vulnerability in Adobe Flash Player before 23.0.0.205 on Windows and OS X and before 11.2.202.643 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in October 2016.
|
||||
</code>
|
||||
|
||||
- [swagatbora90/CheckFlashPlayerVersion](https://github.com/swagatbora90/CheckFlashPlayerVersion)
|
||||
|
||||
### CVE-2016-8007
|
||||
|
||||
<code>
|
||||
|
@ -12353,22 +12042,6 @@ Information exposure in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (
|
|||
|
||||
- [opsxcq/exploit-CVE-2016-8016-25](https://github.com/opsxcq/exploit-CVE-2016-8016-25)
|
||||
|
||||
### CVE-2016-8367
|
||||
|
||||
<code>
|
||||
An issue was discovered in Schneider Electric Magelis HMI Magelis GTO Advanced Optimum Panels, all versions, Magelis GTU Universal Panel, all versions, Magelis STO5xx and STU Small panels, all versions, Magelis XBT GH Advanced Hand-held Panels, all versions, Magelis XBT GK Advanced Touchscreen Panels with Keyboard, all versions, Magelis XBT GT Advanced Touchscreen Panels, all versions, and Magelis XBT GTW Advanced Open Touchscreen Panels (Windows XPe). An attacker can open multiple connections to a targeted web server and keep connections open preventing new connections from being made, rendering the web server unavailable during an attack.
|
||||
</code>
|
||||
|
||||
- [0xICF/PanelShock](https://github.com/0xICF/PanelShock)
|
||||
|
||||
### CVE-2016-8462
|
||||
|
||||
<code>
|
||||
An information disclosure vulnerability in the bootloader could enable a local attacker to access data outside of its permission level. This issue is rated as High because it could be used to access sensitive data. Product: Android. Versions: N/A. Android ID: A-32510383.
|
||||
</code>
|
||||
|
||||
- [CunningLogic/PixelDump_CVE-2016-8462](https://github.com/CunningLogic/PixelDump_CVE-2016-8462)
|
||||
|
||||
### CVE-2016-8467
|
||||
|
||||
<code>
|
||||
|
@ -12377,14 +12050,6 @@ An elevation of privilege vulnerability in the bootloader could enable a local a
|
|||
|
||||
- [roeeh/bootmodechecker](https://github.com/roeeh/bootmodechecker)
|
||||
|
||||
### CVE-2016-8610
|
||||
|
||||
<code>
|
||||
A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients.
|
||||
</code>
|
||||
|
||||
- [cujanovic/CVE-2016-8610-PoC](https://github.com/cujanovic/CVE-2016-8610-PoC)
|
||||
|
||||
### CVE-2016-8636
|
||||
|
||||
<code>
|
||||
|
@ -12399,10 +12064,6 @@ Integer overflow in the mem_check_range function in drivers/infiniband/sw/rxe/rx
|
|||
Race condition in net/packet/af_packet.c in the Linux kernel through 4.8.12 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging the CAP_NET_RAW capability to change a socket version, related to the packet_set_ring and packet_setsockopt functions.
|
||||
</code>
|
||||
|
||||
- [scarvell/cve-2016-8655](https://github.com/scarvell/cve-2016-8655)
|
||||
- [LakshmiDesai/CVE-2016-8655](https://github.com/LakshmiDesai/CVE-2016-8655)
|
||||
- [KosukeShimofuji/CVE-2016-8655](https://github.com/KosukeShimofuji/CVE-2016-8655)
|
||||
- [agkunkle/chocobo](https://github.com/agkunkle/chocobo)
|
||||
- [martinmullins/CVE-2016-8655_Android](https://github.com/martinmullins/CVE-2016-8655_Android)
|
||||
|
||||
### CVE-2016-8735
|
||||
|
@ -12443,8 +12104,6 @@ Huawei P9 phones with software EVA-AL10C00,EVA-CL10C00,EVA-DL10C00,EVA-TL10C00 a
|
|||
The register method in the UsersModelRegistration class in controllers/user.php in the Users component in Joomla! before 3.6.4 allows remote attackers to gain privileges by leveraging incorrect use of unfiltered data when registering on a site.
|
||||
</code>
|
||||
|
||||
- [sunsunza2009/Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870](https://github.com/sunsunza2009/Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870)
|
||||
- [rustyJ4ck/JoomlaCVE20168869](https://github.com/rustyJ4ck/JoomlaCVE20168869)
|
||||
- [cved-sources/cve-2016-8869](https://github.com/cved-sources/cve-2016-8869)
|
||||
|
||||
### CVE-2016-8870
|
||||
|
@ -12469,17 +12128,8 @@ A buffer overflow resulting in a potentially exploitable crash due to memory all
|
|||
A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird < 45.5.1.
|
||||
</code>
|
||||
|
||||
- [LakshmiDesai/CVE-2016-9079](https://github.com/LakshmiDesai/CVE-2016-9079)
|
||||
- [dangokyo/CVE-2016-9079](https://github.com/dangokyo/CVE-2016-9079)
|
||||
|
||||
### CVE-2016-9192
|
||||
|
||||
<code>
|
||||
A vulnerability in Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to install and execute an arbitrary executable file with privileges equivalent to the Microsoft Windows operating system SYSTEM account. More Information: CSCvb68043. Known Affected Releases: 4.3(2039) 4.3(748). Known Fixed Releases: 4.3(4019) 4.4(225).
|
||||
</code>
|
||||
|
||||
- [serializingme/cve-2016-9192](https://github.com/serializingme/cve-2016-9192)
|
||||
|
||||
### CVE-2016-9244
|
||||
|
||||
<code>
|
||||
|
@ -12512,7 +12162,6 @@ The mailSend function in the isMail transport in PHPMailer before 5.2.18 might a
|
|||
</code>
|
||||
|
||||
- [opsxcq/exploit-CVE-2016-10033](https://github.com/opsxcq/exploit-CVE-2016-10033)
|
||||
- [Zenexer/safeshell](https://github.com/Zenexer/safeshell)
|
||||
- [GeneralTesler/CVE-2016-10033](https://github.com/GeneralTesler/CVE-2016-10033)
|
||||
- [chipironcin/CVE-2016-10033](https://github.com/chipironcin/CVE-2016-10033)
|
||||
- [Bajunan/CVE-2016-10033](https://github.com/Bajunan/CVE-2016-10033)
|
||||
|
|
Loading…
Reference in a new issue