Auto Update 2024/09/24 12:31:13

This commit is contained in:
motikan2010-bot 2024-09-24 21:31:13 +09:00
parent 94b05a9d65
commit f1940c4790
52 changed files with 1225 additions and 131 deletions

103
2000/CVE-2000-0114.json Normal file
View file

@ -0,0 +1,103 @@
[
{
"id": 808060718,
"name": "CVE-2000-0114",
"full_name": "Cappricio-Securities\/CVE-2000-0114",
"owner": {
"login": "Cappricio-Securities",
"id": 102907425,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102907425?v=4",
"html_url": "https:\/\/github.com\/Cappricio-Securities"
},
"html_url": "https:\/\/github.com\/Cappricio-Securities\/CVE-2000-0114",
"description": "Microsoft FrontPage Extensions Check (shtml.dll)",
"fork": false,
"created_at": "2024-05-30T09:55:41Z",
"updated_at": "2024-08-27T03:19:43Z",
"pushed_at": "2024-06-24T09:48:11Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"bugbounty",
"bugbounty-tool",
"bugbounty-tools",
"cve-2000-0114",
"cve-2000-0114-exploit",
"cve-2000-0114-poc",
"cve-2000-0114-scanner",
"cve-2000-0114-tool",
"microsoft-frontpage-extensions-check",
"shtml-dll"
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
},
{
"id": 827058460,
"name": "frontpage-server-extensions-vulnerability-scanner",
"full_name": "Josekutty-K\/frontpage-server-extensions-vulnerability-scanner",
"owner": {
"login": "Josekutty-K",
"id": 155238968,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/155238968?v=4",
"html_url": "https:\/\/github.com\/Josekutty-K"
},
"html_url": "https:\/\/github.com\/Josekutty-K\/frontpage-server-extensions-vulnerability-scanner",
"description": "Python script to scan for CVE-2000-0114 vulnerability in Frontpage Server Extensions. Automates subdomain enumeration and vulnerability scanning using subfinder and nuclei. For educational and professional use in cybersecurity assessments.",
"fork": false,
"created_at": "2024-07-11T00:08:44Z",
"updated_at": "2024-07-14T07:35:58Z",
"pushed_at": "2024-07-14T07:35:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
},
{
"id": 827478405,
"name": "CVE-2000-0114",
"full_name": "adhamelhansye\/CVE-2000-0114",
"owner": {
"login": "adhamelhansye",
"id": 145185592,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145185592?v=4",
"html_url": "https:\/\/github.com\/adhamelhansye"
},
"html_url": "https:\/\/github.com\/adhamelhansye\/CVE-2000-0114",
"description": "This a CVE I found it in VDP at hackerone Platform",
"fork": false,
"created_at": "2024-07-11T18:14:05Z",
"updated_at": "2024-07-11T18:22:14Z",
"pushed_at": "2024-07-11T18:22:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

32
2000/CVE-2000-0170.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 26364485,
"name": "exploit",
"full_name": "mike182\/exploit",
"owner": {
"login": "mike182",
"id": 509504,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/509504?v=4",
"html_url": "https:\/\/github.com\/mike182"
},
"html_url": "https:\/\/github.com\/mike182\/exploit",
"description": "CVE-2000-0170",
"fork": false,
"created_at": "2014-11-08T15:21:30Z",
"updated_at": "2024-08-12T19:15:17Z",
"pushed_at": "2014-11-08T15:25:37Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 3
}
]

97
2000/CVE-2000-0649.json Normal file
View file

@ -0,0 +1,97 @@
[
{
"id": 337929153,
"name": "CVE-2000-0649",
"full_name": "rafaelh\/CVE-2000-0649",
"owner": {
"login": "rafaelh",
"id": 3272113,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3272113?v=4",
"html_url": "https:\/\/github.com\/rafaelh"
},
"html_url": "https:\/\/github.com\/rafaelh\/CVE-2000-0649",
"description": "Test for CVE-2000-0649, and return an IP address if vulnerable",
"fork": false,
"created_at": "2021-02-11T04:29:50Z",
"updated_at": "2024-09-23T15:29:47Z",
"pushed_at": "2024-04-01T22:42:52Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve",
"cve-2000-0649",
"exploit",
"poc"
],
"visibility": "public",
"forks": 3,
"watchers": 7,
"score": 0,
"subscribers_count": 2
},
{
"id": 421212210,
"name": "cve-2000-0649",
"full_name": "stevenvegar\/cve-2000-0649",
"owner": {
"login": "stevenvegar",
"id": 70730301,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70730301?v=4",
"html_url": "https:\/\/github.com\/stevenvegar"
},
"html_url": "https:\/\/github.com\/stevenvegar\/cve-2000-0649",
"description": "Script fo testing CVE-2000-0649 for Apache and MS IIS servers",
"fork": false,
"created_at": "2021-10-25T23:14:04Z",
"updated_at": "2021-12-17T07:02:21Z",
"pushed_at": "2021-10-25T23:32:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 816828496,
"name": "PoC-CVE-2000-0649",
"full_name": "Downgraderz\/PoC-CVE-2000-0649",
"owner": {
"login": "Downgraderz",
"id": 19348425,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19348425?v=4",
"html_url": "https:\/\/github.com\/Downgraderz"
},
"html_url": "https:\/\/github.com\/Downgraderz\/PoC-CVE-2000-0649",
"description": "A small tool to create a PoC for CVE-2000-0649.",
"fork": false,
"created_at": "2024-06-18T13:31:44Z",
"updated_at": "2024-06-18T13:48:47Z",
"pushed_at": "2024-06-18T13:48:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

32
2000/CVE-2000-0979.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 217722448,
"name": "CVE-2000-0979",
"full_name": "Z6543\/CVE-2000-0979",
"owner": {
"login": "Z6543",
"id": 1755029,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1755029?v=4",
"html_url": "https:\/\/github.com\/Z6543"
},
"html_url": "https:\/\/github.com\/Z6543\/CVE-2000-0979",
"description": "CVE-2000-0979",
"fork": false,
"created_at": "2019-10-26T14:40:17Z",
"updated_at": "2024-08-12T19:54:16Z",
"pushed_at": "2019-10-27T07:57:38Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 2
}
]

32
2006/CVE-2006-0450.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 289235311,
"name": "CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities",
"full_name": "Parcer0\/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities",
"owner": {
"login": "Parcer0",
"id": 70012338,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70012338?v=4",
"html_url": "https:\/\/github.com\/Parcer0"
},
"html_url": "https:\/\/github.com\/Parcer0\/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities",
"description": "CVE-2006-0450. phpBB 2.0.19 and earlier allows remote attackers to cause a denial of service (application crash) by (1) registering many users through profile.php or (2) using search.php to search in a certain way that confuses the database.",
"fork": false,
"created_at": "2020-08-21T09:50:57Z",
"updated_at": "2020-08-28T14:58:56Z",
"pushed_at": "2020-08-28T14:58:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

32
2006/CVE-2006-0987.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 860638349,
"name": "dns_amplification_scanner",
"full_name": "pcastagnaro\/dns_amplification_scanner",
"owner": {
"login": "pcastagnaro",
"id": 8824742,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8824742?v=4",
"html_url": "https:\/\/github.com\/pcastagnaro"
},
"html_url": "https:\/\/github.com\/pcastagnaro\/dns_amplification_scanner",
"description": "This script checks if each domain from a given domain list is vulnerable to CVE-2006-0987",
"fork": false,
"created_at": "2024-09-20T20:27:09Z",
"updated_at": "2024-09-20T21:27:37Z",
"pushed_at": "2024-09-20T21:27:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2006/CVE-2006-1236.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 168247796,
"name": "CVE-2006-1236",
"full_name": "Axua\/CVE-2006-1236",
"owner": {
"login": "Axua",
"id": 28788087,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28788087?v=4",
"html_url": "https:\/\/github.com\/Axua"
},
"html_url": "https:\/\/github.com\/Axua\/CVE-2006-1236",
"description": "Exploit script for Crossfire 1.9.0",
"fork": false,
"created_at": "2019-01-29T23:46:59Z",
"updated_at": "2019-01-29T23:50:30Z",
"pushed_at": "2019-01-29T23:50:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

32
2006/CVE-2006-20001.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 598440551,
"name": "CVE-2006-20001",
"full_name": "Saksham2002\/CVE-2006-20001",
"owner": {
"login": "Saksham2002",
"id": 31695520,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31695520?v=4",
"html_url": "https:\/\/github.com\/Saksham2002"
},
"html_url": "https:\/\/github.com\/Saksham2002\/CVE-2006-20001",
"description": "A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2023-02-07T05:30:52Z",
"updated_at": "2023-02-20T15:27:07Z",
"pushed_at": "2023-01-17T21:26:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2006/CVE-2006-2842.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 736683121,
"name": "CVE-2006-2842",
"full_name": "karthi-the-hacker\/CVE-2006-2842",
"owner": {
"login": "karthi-the-hacker",
"id": 33289300,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33289300?v=4",
"html_url": "https:\/\/github.com\/karthi-the-hacker"
},
"html_url": "https:\/\/github.com\/karthi-the-hacker\/CVE-2006-2842",
"description": "CVE-2006-2842 is a powerful scanner for bug bounty hunters and penetration testers to discover vulnerabilities in their web applications.",
"fork": false,
"created_at": "2023-12-28T15:17:56Z",
"updated_at": "2024-05-15T13:23:39Z",
"pushed_at": "2023-12-28T15:24:51Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}
]

212
2006/CVE-2006-3392.json Normal file
View file

@ -0,0 +1,212 @@
[
{
"id": 276101400,
"name": "CVE-2006-3392",
"full_name": "0xtz\/CVE-2006-3392",
"owner": {
"login": "0xtz",
"id": 53442065,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53442065?v=4",
"html_url": "https:\/\/github.com\/0xtz"
},
"html_url": "https:\/\/github.com\/0xtz\/CVE-2006-3392",
"description": "Webmin < 1.290 \/ Usermin < 1.220 - Arbitrary File Disclosure (Python3)",
"fork": false,
"created_at": "2020-06-30T13:07:31Z",
"updated_at": "2020-08-05T16:17:06Z",
"pushed_at": "2020-06-30T22:21:46Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 318499385,
"name": "CVE-2006-3392",
"full_name": "IvanGlinkin\/CVE-2006-3392",
"owner": {
"login": "IvanGlinkin",
"id": 64857726,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64857726?v=4",
"html_url": "https:\/\/github.com\/IvanGlinkin"
},
"html_url": "https:\/\/github.com\/IvanGlinkin\/CVE-2006-3392",
"description": "This small script helps to avoid using MetaSploit (msfconsole) during the Enterprise pentests and OSCP-like exams. Grep included function will help you to get only the important information.",
"fork": false,
"created_at": "2020-12-04T11:44:22Z",
"updated_at": "2024-04-30T19:19:30Z",
"pushed_at": "2023-03-09T17:44:39Z",
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": true,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 13,
"score": 0,
"subscribers_count": 2
},
{
"id": 424360665,
"name": "CVE-2006-3392",
"full_name": "Adel-kaka-dz\/CVE-2006-3392",
"owner": {
"login": "Adel-kaka-dz",
"id": 65834056,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65834056?v=4",
"html_url": "https:\/\/github.com\/Adel-kaka-dz"
},
"html_url": "https:\/\/github.com\/Adel-kaka-dz\/CVE-2006-3392",
"description": "It is a simple tool to exploit local file include . vulnerabilities",
"fork": false,
"created_at": "2021-11-03T19:51:31Z",
"updated_at": "2021-11-03T20:25:42Z",
"pushed_at": "2021-11-03T20:25:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 427745120,
"name": "ExploitWebmin",
"full_name": "gb21oc\/ExploitWebmin",
"owner": {
"login": "gb21oc",
"id": 66036094,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66036094?v=4",
"html_url": "https:\/\/github.com\/gb21oc"
},
"html_url": "https:\/\/github.com\/gb21oc\/ExploitWebmin",
"description": "Python script to exploit webmin vulnerability cve-2006-3392",
"fork": false,
"created_at": "2021-11-13T18:40:15Z",
"updated_at": "2023-05-01T02:30:08Z",
"pushed_at": "2023-01-04T00:41:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 440387641,
"name": "CVE-2006-3392",
"full_name": "kernel-cyber\/CVE-2006-3392",
"owner": {
"login": "kernel-cyber",
"id": 21226709,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21226709?v=4",
"html_url": "https:\/\/github.com\/kernel-cyber"
},
"html_url": "https:\/\/github.com\/kernel-cyber\/CVE-2006-3392",
"description": "Webmin Local File Include (unauthenticated)",
"fork": false,
"created_at": "2021-12-21T04:18:21Z",
"updated_at": "2021-12-21T04:43:07Z",
"pushed_at": "2022-09-15T15:49:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 585267139,
"name": "CVE-2006-3392",
"full_name": "g1vi\/CVE-2006-3392",
"owner": {
"login": "g1vi",
"id": 120142960,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120142960?v=4",
"html_url": "https:\/\/github.com\/g1vi"
},
"html_url": "https:\/\/github.com\/g1vi\/CVE-2006-3392",
"description": "Webmin < 1.290 \/ Usermin < 1.220 - Arbitrary file disclosure",
"fork": false,
"created_at": "2023-01-04T18:33:28Z",
"updated_at": "2023-01-06T06:22:43Z",
"pushed_at": "2023-10-09T21:46:04Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 623248169,
"name": "CVE-2006-3392",
"full_name": "MrEmpy\/CVE-2006-3392",
"owner": {
"login": "MrEmpy",
"id": 71796063,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71796063?v=4",
"html_url": "https:\/\/github.com\/MrEmpy"
},
"html_url": "https:\/\/github.com\/MrEmpy\/CVE-2006-3392",
"description": null,
"fork": false,
"created_at": "2023-04-04T01:54:16Z",
"updated_at": "2024-07-03T23:33:40Z",
"pushed_at": "2023-04-04T02:01:19Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 2
}
]

32
2006/CVE-2006-3592.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 186166548,
"name": "CVE-2006-3592",
"full_name": "adenkiewicz\/CVE-2006-3592",
"owner": {
"login": "adenkiewicz",
"id": 1060275,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1060275?v=4",
"html_url": "https:\/\/github.com\/adenkiewicz"
},
"html_url": "https:\/\/github.com\/adenkiewicz\/CVE-2006-3592",
"description": "Exploit for Easy File Sharing FTP Server 3.5 on Win7 32",
"fork": false,
"created_at": "2019-05-11T18:11:34Z",
"updated_at": "2019-05-11T18:12:45Z",
"pushed_at": "2019-05-11T18:12:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
}
]

37
2006/CVE-2006-3747.json Normal file
View file

@ -0,0 +1,37 @@
[
{
"id": 74795309,
"name": "CVE-2006-3747",
"full_name": "defensahacker\/CVE-2006-3747",
"owner": {
"login": "defensahacker",
"id": 23421429,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23421429?v=4",
"html_url": "https:\/\/github.com\/defensahacker"
},
"html_url": "https:\/\/github.com\/defensahacker\/CVE-2006-3747",
"description": "Information about my advisory on CVE-2006-3747 (Apache mod_rewrite LDAP off-by-one buffer overflow).. At the time, it was the first public working exploit :)",
"fork": false,
"created_at": "2016-11-26T00:20:33Z",
"updated_at": "2021-03-14T09:25:12Z",
"pushed_at": "2021-03-14T09:25:10Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"apache",
"buffer-overflow",
"buffer-overflow-attack",
"pentesting"
],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 0
}
]

32
2006/CVE-2006-4777.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 120482931,
"name": "js-driveby-download-CVE-2006-4777",
"full_name": "Mario1234\/js-driveby-download-CVE-2006-4777",
"owner": {
"login": "Mario1234",
"id": 30897590,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30897590?v=4",
"html_url": "https:\/\/github.com\/Mario1234"
},
"html_url": "https:\/\/github.com\/Mario1234\/js-driveby-download-CVE-2006-4777",
"description": "malware del lado del cliente de explotacion de vulnerabilidad de internet explorer 6.0 SP1 en windows xp SP2. No requiere de consentimiento por parte del usuario y no descarga ningun archivo",
"fork": false,
"created_at": "2018-02-06T15:55:05Z",
"updated_at": "2018-02-06T16:05:23Z",
"pushed_at": "2018-02-06T16:24:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

32
2006/CVE-2006-4814.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 24196278,
"name": "linux-CVE-2006-4814",
"full_name": "tagatac\/linux-CVE-2006-4814",
"owner": {
"login": "tagatac",
"id": 1304425,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1304425?v=4",
"html_url": "https:\/\/github.com\/tagatac"
},
"html_url": "https:\/\/github.com\/tagatac\/linux-CVE-2006-4814",
"description": "A deadlock on the mmap semaphore mmap sem in the CentOS 3.9 kernel, that is triggered by a specific interleaving of concurrent threads, one calling the mmap system call and the other calling the mincore system call.",
"fork": false,
"created_at": "2014-09-18T16:38:24Z",
"updated_at": "2016-09-04T16:50:17Z",
"pushed_at": "2015-08-11T00:42:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 3
}
]

98
2006/CVE-2006-5051.json Normal file
View file

@ -0,0 +1,98 @@
[
{
"id": 822792125,
"name": "CVE-2024-6387",
"full_name": "bigb0x\/CVE-2024-6387",
"owner": {
"login": "bigb0x",
"id": 13532434,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13532434?v=4",
"html_url": "https:\/\/github.com\/bigb0x"
},
"html_url": "https:\/\/github.com\/bigb0x\/CVE-2024-6387",
"description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.",
"fork": false,
"created_at": "2024-07-01T20:45:53Z",
"updated_at": "2024-08-30T12:03:09Z",
"pushed_at": "2024-07-06T10:47:30Z",
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"openssh",
"security-audit",
"security-tools",
"ssh",
"ssh-server"
],
"visibility": "public",
"forks": 6,
"watchers": 25,
"score": 0,
"subscribers_count": 1
},
{
"id": 824318880,
"name": "CVE-2024-6387_Check",
"full_name": "sardine-web\/CVE-2024-6387_Check",
"owner": {
"login": "sardine-web",
"id": 80635620,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80635620?v=4",
"html_url": "https:\/\/github.com\/sardine-web"
},
"html_url": "https:\/\/github.com\/sardine-web\/CVE-2024-6387_Check",
"description": "A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead to sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.",
"fork": false,
"created_at": "2024-07-04T21:20:26Z",
"updated_at": "2024-07-05T10:10:03Z",
"pushed_at": "2024-07-04T21:31:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 827378414,
"name": "CVE-2024-6387",
"full_name": "ThemeHackers\/CVE-2024-6387",
"owner": {
"login": "ThemeHackers",
"id": 107047730,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/107047730?v=4",
"html_url": "https:\/\/github.com\/ThemeHackers"
},
"html_url": "https:\/\/github.com\/ThemeHackers\/CVE-2024-6387",
"description": "CVE-2024-6387, also known as RegreSSHion, is a high-severity vulnerability found in OpenSSH servers (sshd) running on glibc-based Linux systems. It is a regression of a previously fixed vulnerability (CVE-2006-5051), which means the issue was reintroduced in newer versions of OpenSSH.",
"fork": false,
"created_at": "2024-07-11T14:37:17Z",
"updated_at": "2024-07-30T14:09:30Z",
"pushed_at": "2024-07-11T14:59:20Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

62
2006/CVE-2006-6184.json Normal file
View file

@ -0,0 +1,62 @@
[
{
"id": 63907042,
"name": "cve-2006-6184",
"full_name": "shauntdergrigorian\/cve-2006-6184",
"owner": {
"login": "shauntdergrigorian",
"id": 7718028,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7718028?v=4",
"html_url": "https:\/\/github.com\/shauntdergrigorian"
},
"html_url": "https:\/\/github.com\/shauntdergrigorian\/cve-2006-6184",
"description": "This is a python-based standalone exploit for CVE-2006-6184. This exploit triggers a stack-based buffer overflows in Allied Telesyn TFTP Server (AT-TFTP) 1.9, and possibly earlier, allow remote attackers to cause a denial of service or execute arbitrary code.",
"fork": false,
"created_at": "2016-07-21T22:43:43Z",
"updated_at": "2023-04-16T10:27:23Z",
"pushed_at": "2020-11-03T22:12:03Z",
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 11,
"score": 0,
"subscribers_count": 1
},
{
"id": 205628184,
"name": "CVE-2006-6184",
"full_name": "b03902043\/CVE-2006-6184",
"owner": {
"login": "b03902043",
"id": 9023845,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9023845?v=4",
"html_url": "https:\/\/github.com\/b03902043"
},
"html_url": "https:\/\/github.com\/b03902043\/CVE-2006-6184",
"description": "simplified version of https:\/\/github.com\/shauntdergrigorian\/cve-2006-6184",
"fork": false,
"created_at": "2019-09-01T04:18:53Z",
"updated_at": "2019-09-01T04:23:25Z",
"pushed_at": "2019-09-01T04:23:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -133,8 +133,8 @@
"description": "YISF 2024 CTF-Web (Directory Traversal via \".tar\" file, CVE-2007-4559), easy",
"fork": false,
"created_at": "2024-07-07T16:37:22Z",
"updated_at": "2024-08-29T04:04:13Z",
"pushed_at": "2024-07-31T09:24:11Z",
"updated_at": "2024-09-24T11:42:55Z",
"pushed_at": "2024-09-24T11:42:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -43,10 +43,10 @@
"description": "CVE-2015-1805 root tool",
"fork": false,
"created_at": "2016-04-01T12:10:14Z",
"updated_at": "2024-08-28T12:13:36Z",
"updated_at": "2024-09-24T07:39:22Z",
"pushed_at": "2017-11-23T20:55:03Z",
"stargazers_count": 270,
"watchers_count": 270,
"stargazers_count": 269,
"watchers_count": 269,
"has_discussions": false,
"forks_count": 150,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 150,
"watchers": 270,
"watchers": 269,
"score": 0,
"subscribers_count": 19
},

View file

@ -73,10 +73,10 @@
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
"fork": false,
"created_at": "2016-10-21T11:19:21Z",
"updated_at": "2024-09-23T03:19:31Z",
"updated_at": "2024-09-24T07:11:48Z",
"pushed_at": "2021-02-03T16:03:40Z",
"stargazers_count": 953,
"watchers_count": 953,
"stargazers_count": 954,
"watchers_count": 954,
"has_discussions": false,
"forks_count": 393,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 393,
"watchers": 953,
"watchers": 954,
"score": 0,
"subscribers_count": 64
},

View file

@ -13,10 +13,10 @@
"description": "(CVE-2018-9995) Get DVR Credentials",
"fork": false,
"created_at": "2018-04-29T20:00:06Z",
"updated_at": "2024-09-11T10:23:50Z",
"updated_at": "2024-09-24T10:39:19Z",
"pushed_at": "2019-01-23T14:27:21Z",
"stargazers_count": 524,
"watchers_count": 524,
"stargazers_count": 523,
"watchers_count": 523,
"has_discussions": false,
"forks_count": 198,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 198,
"watchers": 524,
"watchers": 523,
"score": 0,
"subscribers_count": 34
},

View file

@ -43,12 +43,12 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-09-24T03:51:54Z",
"updated_at": "2024-09-24T08:08:16Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4101,
"watchers_count": 4101,
"stargazers_count": 4102,
"watchers_count": 4102,
"has_discussions": false,
"forks_count": 1091,
"forks_count": 1093,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -74,8 +74,8 @@
"webshell"
],
"visibility": "public",
"forks": 1091,
"watchers": 4101,
"forks": 1093,
"watchers": 4102,
"score": 0,
"subscribers_count": 148
},

View file

@ -883,7 +883,7 @@
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 7,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -897,7 +897,7 @@
"shitrix"
],
"visibility": "public",
"forks": 7,
"forks": 6,
"watchers": 26,
"score": 0,
"subscribers_count": 3

View file

@ -103,10 +103,10 @@
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618CVE-2019-2729检测Python3支持",
"fork": false,
"created_at": "2019-06-21T09:22:43Z",
"updated_at": "2024-09-16T08:39:43Z",
"updated_at": "2024-09-24T08:29:13Z",
"pushed_at": "2024-06-16T15:35:20Z",
"stargazers_count": 941,
"watchers_count": 941,
"stargazers_count": 942,
"watchers_count": 942,
"has_discussions": false,
"forks_count": 178,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 178,
"watchers": 941,
"watchers": 942,
"score": 0,
"subscribers_count": 18
},

View file

@ -113,7 +113,7 @@
"stargazers_count": 97,
"watchers_count": 97,
"has_discussions": false,
"forks_count": 26,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -123,7 +123,7 @@
"mediatek"
],
"visibility": "public",
"forks": 26,
"forks": 25,
"watchers": 97,
"score": 0,
"subscribers_count": 10

View file

@ -13,12 +13,12 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-09-24T03:51:54Z",
"updated_at": "2024-09-24T08:08:16Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4101,
"watchers_count": 4101,
"stargazers_count": 4102,
"watchers_count": 4102,
"has_discussions": false,
"forks_count": 1091,
"forks_count": 1093,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -44,8 +44,8 @@
"webshell"
],
"visibility": "public",
"forks": 1091,
"watchers": 4101,
"forks": 1093,
"watchers": 4102,
"score": 0,
"subscribers_count": 148
},

View file

@ -13,10 +13,10 @@
"description": "Citrix ADC Vulns",
"fork": false,
"created_at": "2020-07-10T20:00:17Z",
"updated_at": "2024-08-12T20:03:35Z",
"updated_at": "2024-09-24T07:26:22Z",
"pushed_at": "2020-07-10T21:03:20Z",
"stargazers_count": 85,
"watchers_count": 85,
"stargazers_count": 86,
"watchers_count": 86,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 85,
"watchers": 86,
"score": 0,
"subscribers_count": 2
},

View file

@ -208,10 +208,10 @@
"description": "Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.",
"fork": false,
"created_at": "2022-06-25T11:13:45Z",
"updated_at": "2024-09-01T08:27:38Z",
"updated_at": "2024-09-24T08:02:25Z",
"pushed_at": "2023-05-07T18:38:29Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 79,
"watchers_count": 79,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -228,7 +228,7 @@
],
"visibility": "public",
"forks": 24,
"watchers": 78,
"watchers": 79,
"score": 0,
"subscribers_count": 4
},

View file

@ -43,10 +43,10 @@
"description": "PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017",
"fork": false,
"created_at": "2022-06-30T04:39:58Z",
"updated_at": "2024-08-23T03:06:19Z",
"updated_at": "2024-09-24T08:27:54Z",
"pushed_at": "2023-11-12T16:29:03Z",
"stargazers_count": 92,
"watchers_count": 92,
"stargazers_count": 93,
"watchers_count": 93,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -58,7 +58,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 92,
"watchers": 93,
"score": 0,
"subscribers_count": 3
},

View file

@ -815,10 +815,10 @@
"description": "ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin. We have also chained this bug with another post-auth arbitrary-file-write vulnerability, CVE-2021-27065, to get code execution.",
"fork": false,
"created_at": "2021-03-16T07:31:25Z",
"updated_at": "2024-05-07T20:37:46Z",
"updated_at": "2024-09-24T09:07:26Z",
"pushed_at": "2021-05-01T17:20:15Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -827,7 +827,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 30,
"watchers": 31,
"score": 0,
"subscribers_count": 2
},

View file

@ -1074,10 +1074,10 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2024-09-19T01:50:03Z",
"updated_at": "2024-09-24T11:43:00Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 733,
"watchers_count": 733,
"stargazers_count": 734,
"watchers_count": 734,
"has_discussions": false,
"forks_count": 167,
"allow_forking": true,
@ -1086,7 +1086,7 @@
"topics": [],
"visibility": "public",
"forks": 167,
"watchers": 733,
"watchers": 734,
"score": 0,
"subscribers_count": 11
},

View file

@ -13,10 +13,10 @@
"description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.",
"fork": false,
"created_at": "2021-05-04T17:15:58Z",
"updated_at": "2024-09-10T15:03:18Z",
"updated_at": "2024-09-24T07:23:22Z",
"pushed_at": "2021-05-10T20:42:33Z",
"stargazers_count": 88,
"watchers_count": 88,
"stargazers_count": 89,
"watchers_count": 89,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 24,
"watchers": 88,
"watchers": 89,
"score": 0,
"subscribers_count": 5
}

View file

@ -13,10 +13,10 @@
"description": "Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC",
"fork": false,
"created_at": "2022-03-06T00:03:31Z",
"updated_at": "2024-08-12T20:21:16Z",
"updated_at": "2024-09-24T07:27:57Z",
"pushed_at": "2022-03-06T07:01:15Z",
"stargazers_count": 108,
"watchers_count": 108,
"stargazers_count": 109,
"watchers_count": 109,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 38,
"watchers": 108,
"watchers": 109,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"",
"fork": false,
"created_at": "2022-02-26T20:37:42Z",
"updated_at": "2024-09-06T00:15:32Z",
"updated_at": "2024-09-24T07:28:57Z",
"pushed_at": "2022-02-26T20:45:19Z",
"stargazers_count": 304,
"watchers_count": 304,
"stargazers_count": 305,
"watchers_count": 305,
"has_discussions": false,
"forks_count": 64,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 64,
"watchers": 304,
"watchers": 305,
"score": 0,
"subscribers_count": 10
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-25636",
"fork": false,
"created_at": "2022-03-07T13:38:41Z",
"updated_at": "2024-08-30T13:59:42Z",
"updated_at": "2024-09-24T07:29:08Z",
"pushed_at": "2022-03-07T17:18:19Z",
"stargazers_count": 424,
"watchers_count": 424,
"stargazers_count": 425,
"watchers_count": 425,
"has_discussions": false,
"forks_count": 83,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 83,
"watchers": 424,
"watchers": 425,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2024-09-19T08:42:45Z",
"updated_at": "2024-09-24T09:34:20Z",
"pushed_at": "2023-02-26T14:06:05Z",
"stargazers_count": 1151,
"watchers_count": 1151,
"stargazers_count": 1152,
"watchers_count": 1152,
"has_discussions": true,
"forks_count": 189,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 189,
"watchers": 1151,
"watchers": 1152,
"score": 0,
"subscribers_count": 19
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-07-06T17:29:04Z",
"updated_at": "2024-08-30T15:35:53Z",
"updated_at": "2024-09-24T09:38:11Z",
"pushed_at": "2022-08-30T13:23:51Z",
"stargazers_count": 273,
"watchers_count": 273,
"stargazers_count": 274,
"watchers_count": 274,
"has_discussions": false,
"forks_count": 54,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 54,
"watchers": 273,
"watchers": 274,
"score": 0,
"subscribers_count": 15
},

View file

@ -73,10 +73,10 @@
"description": "Using CVE-2023-21768 to manual map kernel mode driver ",
"fork": false,
"created_at": "2023-03-10T19:08:28Z",
"updated_at": "2024-09-24T07:23:29Z",
"updated_at": "2024-09-24T09:47:23Z",
"pushed_at": "2023-03-10T20:16:53Z",
"stargazers_count": 171,
"watchers_count": 171,
"stargazers_count": 172,
"watchers_count": 172,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -93,7 +93,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 171,
"watchers": 172,
"score": 0,
"subscribers_count": 3
},

View file

@ -43,10 +43,10 @@
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
"fork": false,
"created_at": "2023-02-24T13:54:42Z",
"updated_at": "2024-09-19T00:38:56Z",
"updated_at": "2024-09-24T08:28:55Z",
"pushed_at": "2023-02-24T13:29:38Z",
"stargazers_count": 48,
"watchers_count": 48,
"stargazers_count": 49,
"watchers_count": 49,
"has_discussions": false,
"forks_count": 108,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 108,
"watchers": 48,
"watchers": 49,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication.",
"fork": false,
"created_at": "2023-01-24T08:33:19Z",
"updated_at": "2024-09-09T04:51:55Z",
"updated_at": "2024-09-24T09:22:31Z",
"pushed_at": "2024-07-19T06:36:55Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 84,
"watchers_count": 84,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 83,
"watchers": 84,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,7 +13,7 @@
"description": "test-cve-2023-34092",
"fork": false,
"created_at": "2024-01-20T08:46:11Z",
"updated_at": "2024-01-31T14:53:46Z",
"updated_at": "2024-09-24T08:47:03Z",
"pushed_at": "2024-01-20T08:46:27Z",
"stargazers_count": 0,
"watchers_count": 0,

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-4634",
"fork": false,
"created_at": "2023-09-05T07:44:15Z",
"updated_at": "2024-08-12T20:32:41Z",
"updated_at": "2024-09-24T08:47:25Z",
"pushed_at": "2023-09-07T05:36:10Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 42,
"watchers": 43,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,10 +13,10 @@
"description": "exploits for CVE-2024-20017",
"fork": false,
"created_at": "2024-08-30T05:54:36Z",
"updated_at": "2024-09-24T03:38:59Z",
"updated_at": "2024-09-24T12:07:38Z",
"pushed_at": "2024-09-07T10:11:22Z",
"stargazers_count": 65,
"watchers_count": 65,
"stargazers_count": 69,
"watchers_count": 69,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 65,
"watchers": 69,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.",
"fork": false,
"created_at": "2024-04-13T05:53:02Z",
"updated_at": "2024-09-17T14:45:00Z",
"updated_at": "2024-09-24T08:02:27Z",
"pushed_at": "2024-04-16T21:00:14Z",
"stargazers_count": 276,
"watchers_count": 276,
"stargazers_count": 277,
"watchers_count": 277,
"has_discussions": false,
"forks_count": 60,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 60,
"watchers": 276,
"watchers": 277,
"score": 0,
"subscribers_count": 3
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 309,
"watchers_count": 309,
"has_discussions": false,
"forks_count": 61,
"forks_count": 62,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 61,
"forks": 62,
"watchers": 309,
"score": 0,
"subscribers_count": 4
@ -78,13 +78,13 @@
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 28,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 28,
"forks": 29,
"watchers": 10,
"score": 0,
"subscribers_count": 0

View file

@ -73,10 +73,10 @@
"description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()",
"fork": false,
"created_at": "2024-05-27T08:30:06Z",
"updated_at": "2024-09-24T06:07:44Z",
"updated_at": "2024-09-24T11:13:07Z",
"pushed_at": "2024-09-14T11:33:33Z",
"stargazers_count": 381,
"watchers_count": 381,
"stargazers_count": 382,
"watchers_count": 382,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 381,
"watchers": 382,
"score": 0,
"subscribers_count": 7
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -18,13 +18,13 @@
"stargazers_count": 108,
"watchers_count": 108,
"has_discussions": false,
"forks_count": 18,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 18,
"forks": 19,
"watchers": 108,
"score": 0,
"subscribers_count": 2

View file

@ -256,10 +256,10 @@
"description": "poc for CVE-2024-38063 (RCE in tcpip.sys)",
"fork": false,
"created_at": "2024-08-24T18:25:46Z",
"updated_at": "2024-09-22T17:22:10Z",
"updated_at": "2024-09-24T10:02:07Z",
"pushed_at": "2024-08-27T12:22:39Z",
"stargazers_count": 584,
"watchers_count": 584,
"stargazers_count": 586,
"watchers_count": 586,
"has_discussions": false,
"forks_count": 106,
"allow_forking": true,
@ -268,7 +268,7 @@
"topics": [],
"visibility": "public",
"forks": 106,
"watchers": 584,
"watchers": 586,
"score": 0,
"subscribers_count": 4
},
@ -346,10 +346,10 @@
"description": "potential memory corruption vulnerabilities in IPv6 networks.",
"fork": false,
"created_at": "2024-08-28T08:57:23Z",
"updated_at": "2024-09-08T07:23:40Z",
"updated_at": "2024-09-24T10:44:23Z",
"pushed_at": "2024-08-28T09:02:59Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -358,7 +358,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

37
2024/CVE-2024-47066.json Normal file
View file

@ -0,0 +1,37 @@
[
{
"id": 862261516,
"name": "CVE-2024-47066",
"full_name": "l8BL\/CVE-2024-47066",
"owner": {
"login": "l8BL",
"id": 151047781,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/151047781?v=4",
"html_url": "https:\/\/github.com\/l8BL"
},
"html_url": "https:\/\/github.com\/l8BL\/CVE-2024-47066",
"description": "Proof-of-Concept for CVE-2024-47066",
"fork": false,
"created_at": "2024-09-24T09:59:27Z",
"updated_at": "2024-09-24T12:11:08Z",
"pushed_at": "2024-09-24T10:02:36Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve",
"poc",
"security",
"vulnerability"
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1600,10 +1600,10 @@
"description": "Targeting a signal handler race condition in OpenSSH's server (sshd) on glibc-based Linux systems.",
"fork": false,
"created_at": "2024-07-03T06:08:32Z",
"updated_at": "2024-09-23T16:37:15Z",
"updated_at": "2024-09-24T10:43:40Z",
"pushed_at": "2024-07-03T06:47:46Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -1614,7 +1614,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "This repository contains PoC for CVE-2024-7965. This is the vulnerability in the V8 that occurs only within ARM64.",
"fork": false,
"created_at": "2024-09-16T19:04:57Z",
"updated_at": "2024-09-24T03:42:05Z",
"updated_at": "2024-09-24T08:22:44Z",
"pushed_at": "2024-09-16T19:44:54Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 26,
"watchers": 27,
"score": 0,
"subscribers_count": 0
},

128
README.md
View file

@ -5082,6 +5082,9 @@
### CVE-2024-46986
- [vidura2/CVE-2024-46986](https://github.com/vidura2/CVE-2024-46986)
### CVE-2024-47066
- [l8BL/CVE-2024-47066](https://github.com/l8BL/CVE-2024-47066)
### CVE-2024-56662
- [nimosec/cve-2024-56662](https://github.com/nimosec/cve-2024-56662)
@ -46422,6 +46425,99 @@
## 2006
### CVE-2006-0450 (2006-01-27)
<code>phpBB 2.0.19 and earlier allows remote attackers to cause a denial of service (application crash) by (1) registering many users through profile.php or (2) using search.php to search in a certain way that confuses the database.
</code>
- [Parcer0/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities](https://github.com/Parcer0/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities)
### CVE-2006-0987 (2006-03-03)
<code>The default configuration of ISC BIND before 9.4.1-P1, when configured as a caching name server, allows recursive queries and provides additional delegation information to arbitrary IP addresses, which allows remote attackers to cause a denial of service (traffic amplification) via DNS queries with spoofed source IP addresses.
</code>
- [pcastagnaro/dns_amplification_scanner](https://github.com/pcastagnaro/dns_amplification_scanner)
### CVE-2006-1236 (2006-03-15)
<code>Buffer overflow in the SetUp function in socket/request.c in CrossFire 1.9.0 allows remote attackers to execute arbitrary code via a long setup sound command, a different vulnerability than CVE-2006-1010.
</code>
- [Axua/CVE-2006-1236](https://github.com/Axua/CVE-2006-1236)
### CVE-2006-2842 (2006-06-06)
<code>PHP remote file inclusion vulnerability in functions/plugin.php in SquirrelMail 1.4.6 and earlier, if register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the plugins array parameter. NOTE: this issue has been disputed by third parties, who state that Squirrelmail provides prominent warnings to the administrator when register_globals is enabled. Since the varieties of administrator negligence are uncountable, perhaps this type of issue should not be included in CVE. However, the original developer has posted a security advisory, so there might be relevant real-world environments under which this vulnerability is applicable
</code>
- [karthi-the-hacker/CVE-2006-2842](https://github.com/karthi-the-hacker/CVE-2006-2842)
### CVE-2006-3392 (2006-07-06)
<code>Webmin before 1.290 and Usermin before 1.220 calls the simplify_path function before decoding HTML, which allows remote attackers to read arbitrary files, as demonstrated using &quot;..%01&quot; sequences, which bypass the removal of &quot;../&quot; sequences before bytes such as &quot;%01&quot; are removed from the filename. NOTE: This is a different issue than CVE-2006-3274.
</code>
- [0xtz/CVE-2006-3392](https://github.com/0xtz/CVE-2006-3392)
- [IvanGlinkin/CVE-2006-3392](https://github.com/IvanGlinkin/CVE-2006-3392)
- [Adel-kaka-dz/CVE-2006-3392](https://github.com/Adel-kaka-dz/CVE-2006-3392)
- [gb21oc/ExploitWebmin](https://github.com/gb21oc/ExploitWebmin)
- [kernel-cyber/CVE-2006-3392](https://github.com/kernel-cyber/CVE-2006-3392)
- [g1vi/CVE-2006-3392](https://github.com/g1vi/CVE-2006-3392)
- [MrEmpy/CVE-2006-3392](https://github.com/MrEmpy/CVE-2006-3392)
### CVE-2006-3592 (2006-07-14)
<code>Unspecified vulnerability in the command line interface (CLI) in Cisco Unified CallManager (CUCM) 5.0(1) through 5.0(3a) allows local users to execute arbitrary commands with elevated privileges via unspecified vectors, involving &quot;certain CLI commands,&quot; aka bug CSCse11005.
</code>
- [adenkiewicz/CVE-2006-3592](https://github.com/adenkiewicz/CVE-2006-3592)
### CVE-2006-3747 (2006-07-28)
<code>Off-by-one error in the ldap scheme handling in the Rewrite module (mod_rewrite) in Apache 1.3 from 1.3.28, 2.0.46 and other versions before 2.0.59, and 2.2, when RewriteEngine is enabled, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted URLs that are not properly handled using certain rewrite rules.
</code>
- [defensahacker/CVE-2006-3747](https://github.com/defensahacker/CVE-2006-3747)
### CVE-2006-4777 (2006-09-14)
<code>Heap-based buffer overflow in the DirectAnimation Path Control (DirectAnimation.PathControl) COM object (daxctle.ocx) for Internet Explorer 6.0 SP1, on Chinese and possibly other Windows distributions, allows remote attackers to execute arbitrary code via unknown manipulations in arguments to the KeyFrame method, possibly related to an integer overflow, as demonstrated by daxctle2, and a different vulnerability than CVE-2006-4446.
</code>
- [Mario1234/js-driveby-download-CVE-2006-4777](https://github.com/Mario1234/js-driveby-download-CVE-2006-4777)
### CVE-2006-4814 (2006-12-20)
<code>The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.
</code>
- [tagatac/linux-CVE-2006-4814](https://github.com/tagatac/linux-CVE-2006-4814)
### CVE-2006-5051 (2006-09-27)
<code>Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.
</code>
- [bigb0x/CVE-2024-6387](https://github.com/bigb0x/CVE-2024-6387)
- [sardine-web/CVE-2024-6387_Check](https://github.com/sardine-web/CVE-2024-6387_Check)
- [ThemeHackers/CVE-2024-6387](https://github.com/ThemeHackers/CVE-2024-6387)
### CVE-2006-6184 (2006-12-01)
<code>Multiple stack-based buffer overflows in Allied Telesyn TFTP Server (AT-TFTP) 1.9, and possibly earlier, allow remote attackers to cause a denial of service (crash) or execute arbitrary code via a long filename in a (1) GET or (2) PUT command.
</code>
- [shauntdergrigorian/cve-2006-6184](https://github.com/shauntdergrigorian/cve-2006-6184)
- [b03902043/CVE-2006-6184](https://github.com/b03902043/CVE-2006-6184)
### CVE-2006-20001 (2023-01-17)
<code>A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash.\n\nThis issue affects Apache HTTP Server 2.4.54 and earlier.\n
</code>
- [Saksham2002/CVE-2006-20001](https://github.com/Saksham2002/CVE-2006-20001)
## 2005
### CVE-2005-0575 (2005-02-27)
@ -46757,6 +46853,38 @@
## 2000
### CVE-2000-0114 (2000-02-08)
<code>Frontpage Server Extensions allows remote attackers to determine the name of the anonymous account via an RPC POST request to shtml.dll in the /_vti_bin/ virtual directory.
</code>
- [Cappricio-Securities/CVE-2000-0114](https://github.com/Cappricio-Securities/CVE-2000-0114)
- [Josekutty-K/frontpage-server-extensions-vulnerability-scanner](https://github.com/Josekutty-K/frontpage-server-extensions-vulnerability-scanner)
- [adhamelhansye/CVE-2000-0114](https://github.com/adhamelhansye/CVE-2000-0114)
### CVE-2000-0170 (2000-04-10)
<code>Buffer overflow in the man program in Linux allows local users to gain privileges via the MANPAGER environmental variable.
</code>
- [mike182/exploit](https://github.com/mike182/exploit)
### CVE-2000-0649 (2000-08-03)
<code>IIS 4.0 allows remote attackers to obtain the internal IP address of the server via an HTTP 1.0 request for a web page which is protected by basic authentication and has no realm defined.
</code>
- [rafaelh/CVE-2000-0649](https://github.com/rafaelh/CVE-2000-0649)
- [stevenvegar/cve-2000-0649](https://github.com/stevenvegar/cve-2000-0649)
- [Downgraderz/PoC-CVE-2000-0649](https://github.com/Downgraderz/PoC-CVE-2000-0649)
### CVE-2000-0979 (2001-01-22)
<code>File and Print Sharing service in Windows 95, Windows 98, and Windows Me does not properly check the password for a file share, which allows remote attackers to bypass share access controls by sending a 1-byte password that matches the first character of the real password, aka the &quot;Share Level Password&quot; vulnerability.
</code>
- [Z6543/CVE-2000-0979](https://github.com/Z6543/CVE-2000-0979)
## 1999
### CVE-1999-0016 (1999-09-29)