mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2020/09/19 12:08:41
This commit is contained in:
parent
2a24dc2c71
commit
f2903292ea
253 changed files with 15744 additions and 60 deletions
|
@ -82,13 +82,13 @@
|
|||
"description": ":poodle: Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 :poodle:",
|
||||
"fork": false,
|
||||
"created_at": "2015-02-03T20:28:27Z",
|
||||
"updated_at": "2020-09-13T20:22:40Z",
|
||||
"updated_at": "2020-09-18T22:08:34Z",
|
||||
"pushed_at": "2020-07-21T09:46:40Z",
|
||||
"stargazers_count": 191,
|
||||
"watchers_count": 191,
|
||||
"stargazers_count": 192,
|
||||
"watchers_count": 192,
|
||||
"forks_count": 55,
|
||||
"forks": 55,
|
||||
"watchers": 191,
|
||||
"watchers": 192,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-09-18T15:08:06Z",
|
||||
"updated_at": "2020-09-19T01:42:01Z",
|
||||
"pushed_at": "2020-09-02T16:21:12Z",
|
||||
"stargazers_count": 695,
|
||||
"watchers_count": 695,
|
||||
"forks_count": 171,
|
||||
"forks": 171,
|
||||
"watchers": 695,
|
||||
"stargazers_count": 696,
|
||||
"watchers_count": 696,
|
||||
"forks_count": 172,
|
||||
"forks": 172,
|
||||
"watchers": 696,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-09-18T15:08:06Z",
|
||||
"updated_at": "2020-09-19T01:42:01Z",
|
||||
"pushed_at": "2020-09-02T16:21:12Z",
|
||||
"stargazers_count": 695,
|
||||
"watchers_count": 695,
|
||||
"forks_count": 171,
|
||||
"forks": 171,
|
||||
"watchers": 695,
|
||||
"stargazers_count": 696,
|
||||
"watchers_count": 696,
|
||||
"forks_count": 172,
|
||||
"forks": 172,
|
||||
"watchers": 696,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2017-01-06T17:55:44Z",
|
||||
"updated_at": "2020-08-24T07:38:57Z",
|
||||
"updated_at": "2020-09-18T23:10:08Z",
|
||||
"pushed_at": "2017-01-06T23:34:03Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 35,
|
||||
"watchers": 36,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-09-18T15:08:06Z",
|
||||
"updated_at": "2020-09-19T01:42:01Z",
|
||||
"pushed_at": "2020-09-02T16:21:12Z",
|
||||
"stargazers_count": 695,
|
||||
"watchers_count": 695,
|
||||
"forks_count": 171,
|
||||
"forks": 171,
|
||||
"watchers": 695,
|
||||
"stargazers_count": 696,
|
||||
"watchers_count": 696,
|
||||
"forks_count": 172,
|
||||
"forks": 172,
|
||||
"watchers": 696,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -450,13 +450,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-09-18T15:08:06Z",
|
||||
"updated_at": "2020-09-19T01:42:01Z",
|
||||
"pushed_at": "2020-09-02T16:21:12Z",
|
||||
"stargazers_count": 695,
|
||||
"watchers_count": 695,
|
||||
"forks_count": 171,
|
||||
"forks": 171,
|
||||
"watchers": 695,
|
||||
"stargazers_count": 696,
|
||||
"watchers_count": 696,
|
||||
"forks_count": 172,
|
||||
"forks": 172,
|
||||
"watchers": 696,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -312,13 +312,13 @@
|
|||
"description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-15T15:01:38Z",
|
||||
"updated_at": "2020-09-18T13:48:37Z",
|
||||
"updated_at": "2020-09-19T01:59:30Z",
|
||||
"pushed_at": "2019-06-13T13:07:03Z",
|
||||
"stargazers_count": 325,
|
||||
"watchers_count": 325,
|
||||
"stargazers_count": 327,
|
||||
"watchers_count": 327,
|
||||
"forks_count": 179,
|
||||
"forks": 179,
|
||||
"watchers": 325,
|
||||
"watchers": 327,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -151,13 +151,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2020-09-18T15:08:06Z",
|
||||
"updated_at": "2020-09-19T01:42:01Z",
|
||||
"pushed_at": "2020-09-02T16:21:12Z",
|
||||
"stargazers_count": 695,
|
||||
"watchers_count": 695,
|
||||
"forks_count": 171,
|
||||
"forks": 171,
|
||||
"watchers": 695,
|
||||
"stargazers_count": 696,
|
||||
"watchers_count": 696,
|
||||
"forks_count": 172,
|
||||
"forks": 172,
|
||||
"watchers": 696,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-0014.json
Normal file
25
2020/CVE-2020-0014.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 292801316,
|
||||
"name": "CVE-2020-0014-Toast",
|
||||
"full_name": "tea9\/CVE-2020-0014-Toast",
|
||||
"owner": {
|
||||
"login": "tea9",
|
||||
"id": 39117901,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/39117901?v=4",
|
||||
"html_url": "https:\/\/github.com\/tea9"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tea9\/CVE-2020-0014-Toast",
|
||||
"description": "CVE-2020-0014-Toast-复现",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-04T09:02:29Z",
|
||||
"updated_at": "2020-09-07T06:34:44Z",
|
||||
"pushed_at": "2020-09-07T06:34:42Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
71
2020/CVE-2020-0022.json
Normal file
71
2020/CVE-2020-0022.json
Normal file
|
@ -0,0 +1,71 @@
|
|||
[
|
||||
{
|
||||
"id": 240124185,
|
||||
"name": "CVE-2020-0022",
|
||||
"full_name": "marcinguy\/CVE-2020-0022",
|
||||
"owner": {
|
||||
"login": "marcinguy",
|
||||
"id": 20355405,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20355405?v=4",
|
||||
"html_url": "https:\/\/github.com\/marcinguy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/marcinguy\/CVE-2020-0022",
|
||||
"description": "BlueFrag experiments",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-12T22:00:35Z",
|
||||
"updated_at": "2020-08-28T12:52:20Z",
|
||||
"pushed_at": "2020-05-16T18:06:43Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 240753059,
|
||||
"name": "cve-2020-0022",
|
||||
"full_name": "leommxj\/cve-2020-0022",
|
||||
"owner": {
|
||||
"login": "leommxj",
|
||||
"id": 11194599,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/11194599?v=4",
|
||||
"html_url": "https:\/\/github.com\/leommxj"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/leommxj\/cve-2020-0022",
|
||||
"description": "poc for cve-2020-0022",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-15T16:55:44Z",
|
||||
"updated_at": "2020-09-18T04:30:13Z",
|
||||
"pushed_at": "2020-07-16T06:51:16Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 23,
|
||||
"forks": 23,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 290022016,
|
||||
"name": "CVE-2020-0022",
|
||||
"full_name": "Polo35\/CVE-2020-0022",
|
||||
"owner": {
|
||||
"login": "Polo35",
|
||||
"id": 489662,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/489662?v=4",
|
||||
"html_url": "https:\/\/github.com\/Polo35"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Polo35\/CVE-2020-0022",
|
||||
"description": "CVE-2020-0022 vulnerability exploitation on Bouygues BBox Miami (Android TV 8.0 - ARM32 Cortex A9)",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-24T19:33:10Z",
|
||||
"updated_at": "2020-09-16T12:07:49Z",
|
||||
"pushed_at": "2020-08-25T10:21:46Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
94
2020/CVE-2020-0041.json
Normal file
94
2020/CVE-2020-0041.json
Normal file
|
@ -0,0 +1,94 @@
|
|||
[
|
||||
{
|
||||
"id": 251686385,
|
||||
"name": "CVE-2020-0041",
|
||||
"full_name": "bluefrostsecurity\/CVE-2020-0041",
|
||||
"owner": {
|
||||
"login": "bluefrostsecurity",
|
||||
"id": 4976074,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4976074?v=4",
|
||||
"html_url": "https:\/\/github.com\/bluefrostsecurity"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bluefrostsecurity\/CVE-2020-0041",
|
||||
"description": "Exploits for Android Binder bug CVE-2020-0041",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-31T17:53:57Z",
|
||||
"updated_at": "2020-09-17T05:20:11Z",
|
||||
"pushed_at": "2020-04-08T08:55:30Z",
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"forks_count": 42,
|
||||
"forks": 42,
|
||||
"watchers": 132,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 286583220,
|
||||
"name": "CVE-2020-0041",
|
||||
"full_name": "j4nn\/CVE-2020-0041",
|
||||
"owner": {
|
||||
"login": "j4nn",
|
||||
"id": 531585,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/531585?v=4",
|
||||
"html_url": "https:\/\/github.com\/j4nn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/j4nn\/CVE-2020-0041",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-08-10T21:34:16Z",
|
||||
"updated_at": "2020-09-14T06:40:45Z",
|
||||
"pushed_at": "2020-08-11T21:48:12Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 288758217,
|
||||
"name": "CVE-2020-0041",
|
||||
"full_name": "minutesinch\/CVE-2020-0041",
|
||||
"owner": {
|
||||
"login": "minutesinch",
|
||||
"id": 46642972,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46642972?v=4",
|
||||
"html_url": "https:\/\/github.com\/minutesinch"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/minutesinch\/CVE-2020-0041",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T14:44:48Z",
|
||||
"updated_at": "2020-08-19T14:45:02Z",
|
||||
"pushed_at": "2020-08-19T14:44:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 288758376,
|
||||
"name": "CVE-2020-0041-Original",
|
||||
"full_name": "minutesinch\/CVE-2020-0041-Original",
|
||||
"owner": {
|
||||
"login": "minutesinch",
|
||||
"id": 46642972,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/46642972?v=4",
|
||||
"html_url": "https:\/\/github.com\/minutesinch"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/minutesinch\/CVE-2020-0041-Original",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T14:45:28Z",
|
||||
"updated_at": "2020-08-19T14:45:41Z",
|
||||
"pushed_at": "2020-08-19T14:45:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
94
2020/CVE-2020-0069.json
Normal file
94
2020/CVE-2020-0069.json
Normal file
|
@ -0,0 +1,94 @@
|
|||
[
|
||||
{
|
||||
"id": 206786526,
|
||||
"name": "AutomatedRoot",
|
||||
"full_name": "R0rt1z2\/AutomatedRoot",
|
||||
"owner": {
|
||||
"login": "R0rt1z2",
|
||||
"id": 39171306,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/39171306?v=4",
|
||||
"html_url": "https:\/\/github.com\/R0rt1z2"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/R0rt1z2\/AutomatedRoot",
|
||||
"description": "Automated Root Script for MediaTek armv8 devices using MediaTek-SU\/mtk-su (CVE-2020-0069).",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-06T12:12:48Z",
|
||||
"updated_at": "2020-09-06T13:32:47Z",
|
||||
"pushed_at": "2020-05-21T19:36:33Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 244758802,
|
||||
"name": "mtk-su-reverse-cve-2020-0069",
|
||||
"full_name": "TheRealJunior\/mtk-su-reverse-cve-2020-0069",
|
||||
"owner": {
|
||||
"login": "TheRealJunior",
|
||||
"id": 8438895,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/8438895?v=4",
|
||||
"html_url": "https:\/\/github.com\/TheRealJunior"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TheRealJunior\/mtk-su-reverse-cve-2020-0069",
|
||||
"description": "reversing mtk-su",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-03T22:55:42Z",
|
||||
"updated_at": "2020-05-19T13:26:54Z",
|
||||
"pushed_at": "2020-03-04T22:32:03Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 245598253,
|
||||
"name": "CVE-2020-0069",
|
||||
"full_name": "yanglingxi1993\/CVE-2020-0069",
|
||||
"owner": {
|
||||
"login": "yanglingxi1993",
|
||||
"id": 61902155,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/61902155?v=4",
|
||||
"html_url": "https:\/\/github.com\/yanglingxi1993"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yanglingxi1993\/CVE-2020-0069",
|
||||
"description": "simple poc for CVE-2020-0069",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-07T08:50:48Z",
|
||||
"updated_at": "2020-03-07T08:50:48Z",
|
||||
"pushed_at": "2020-03-07T08:50:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 249711372,
|
||||
"name": "CVE-2020-0069_poc",
|
||||
"full_name": "quarkslab\/CVE-2020-0069_poc",
|
||||
"owner": {
|
||||
"login": "quarkslab",
|
||||
"id": 3357711,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3357711?v=4",
|
||||
"html_url": "https:\/\/github.com\/quarkslab"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/quarkslab\/CVE-2020-0069_poc",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-24T13:10:39Z",
|
||||
"updated_at": "2020-09-16T20:16:30Z",
|
||||
"pushed_at": "2020-03-24T13:19:34Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,50 @@
|
|||
[
|
||||
{
|
||||
"id": 269572904,
|
||||
"name": "CVE-2020-0096",
|
||||
"full_name": "wyu0hop\/CVE-2020-0096",
|
||||
"owner": {
|
||||
"login": "wyu0hop",
|
||||
"id": 15089908,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15089908?v=4",
|
||||
"html_url": "https:\/\/github.com\/wyu0hop"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wyu0hop\/CVE-2020-0096",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-06-05T08:26:27Z",
|
||||
"updated_at": "2020-06-05T08:26:27Z",
|
||||
"pushed_at": "2020-06-05T08:26:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 274319216,
|
||||
"name": "StrandHogg2",
|
||||
"full_name": "liuyun201990\/StrandHogg2",
|
||||
"owner": {
|
||||
"login": "liuyun201990",
|
||||
"id": 40453145,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/40453145?v=4",
|
||||
"html_url": "https:\/\/github.com\/liuyun201990"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/liuyun201990\/StrandHogg2",
|
||||
"description": "PoC of StrandHogg2 (CVE-2020-0096)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-23T05:43:15Z",
|
||||
"updated_at": "2020-08-28T01:48:56Z",
|
||||
"pushed_at": "2020-06-18T09:05:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 293495207,
|
||||
"name": "CVE-2020-0096-StrandHogg2",
|
||||
|
|
25
2020/CVE-2020-0108.json
Normal file
25
2020/CVE-2020-0108.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 285182790,
|
||||
"name": "ServiceCheater",
|
||||
"full_name": "CrackerCat\/ServiceCheater",
|
||||
"owner": {
|
||||
"login": "CrackerCat",
|
||||
"id": 17995064,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/17995064?v=4",
|
||||
"html_url": "https:\/\/github.com\/CrackerCat"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CrackerCat\/ServiceCheater",
|
||||
"description": "PoC of CVE-2020-0108",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-05T04:50:42Z",
|
||||
"updated_at": "2020-08-31T02:49:53Z",
|
||||
"pushed_at": "2020-08-05T02:55:34Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-0114.json
Normal file
25
2020/CVE-2020-0114.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 293716653,
|
||||
"name": "CVE-2020-0114-systemui",
|
||||
"full_name": "tea9\/CVE-2020-0114-systemui",
|
||||
"owner": {
|
||||
"login": "tea9",
|
||||
"id": 39117901,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/39117901?v=4",
|
||||
"html_url": "https:\/\/github.com\/tea9"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tea9\/CVE-2020-0114-systemui",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T06:06:36Z",
|
||||
"updated_at": "2020-09-09T06:43:33Z",
|
||||
"pushed_at": "2020-09-08T06:09:54Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-0121.json
Normal file
25
2020/CVE-2020-0121.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 275476383,
|
||||
"name": "CVE-2020-0121",
|
||||
"full_name": "mooneee\/CVE-2020-0121",
|
||||
"owner": {
|
||||
"login": "mooneee",
|
||||
"id": 58715815,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/58715815?v=4",
|
||||
"html_url": "https:\/\/github.com\/mooneee"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mooneee\/CVE-2020-0121",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-06-28T00:26:58Z",
|
||||
"updated_at": "2020-06-28T15:22:04Z",
|
||||
"pushed_at": "2020-06-28T00:30:29Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-0551.json
Normal file
25
2020/CVE-2020-0551.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 246358905,
|
||||
"name": "lvi-lfb-attack-poc",
|
||||
"full_name": "bitdefender\/lvi-lfb-attack-poc",
|
||||
"owner": {
|
||||
"login": "bitdefender",
|
||||
"id": 32452258,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/32452258?v=4",
|
||||
"html_url": "https:\/\/github.com\/bitdefender"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bitdefender\/lvi-lfb-attack-poc",
|
||||
"description": "This repository contains the sources and documentation for the LVI-LFB Control Flow Hijacking attack PoC (CVE-2020-0551)",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-10T17:00:01Z",
|
||||
"updated_at": "2020-06-03T10:10:38Z",
|
||||
"pushed_at": "2020-03-10T17:10:12Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-0557.json
Normal file
25
2020/CVE-2020-0557.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 255745863,
|
||||
"name": "CVE-2020-0557_INTEL-SA-00338",
|
||||
"full_name": "hessandrew\/CVE-2020-0557_INTEL-SA-00338",
|
||||
"owner": {
|
||||
"login": "hessandrew",
|
||||
"id": 45692132,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45692132?v=4",
|
||||
"html_url": "https:\/\/github.com\/hessandrew"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hessandrew\/CVE-2020-0557_INTEL-SA-00338",
|
||||
"description": "https:\/\/www.intel.com\/content\/www\/us\/en\/security-center\/advisory\/intel-sa-00338.html",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-14T22:51:34Z",
|
||||
"updated_at": "2020-04-14T22:51:38Z",
|
||||
"pushed_at": "2020-04-14T22:51:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-0568.json
Normal file
25
2020/CVE-2020-0568.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 255745689,
|
||||
"name": "CVE-2020-0568_INTEL-SA-00344",
|
||||
"full_name": "hessandrew\/CVE-2020-0568_INTEL-SA-00344",
|
||||
"owner": {
|
||||
"login": "hessandrew",
|
||||
"id": 45692132,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/45692132?v=4",
|
||||
"html_url": "https:\/\/github.com\/hessandrew"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hessandrew\/CVE-2020-0568_INTEL-SA-00344",
|
||||
"description": "https:\/\/www.intel.com\/content\/www\/us\/en\/security-center\/advisory\/intel-sa-00344.html",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-14T22:50:36Z",
|
||||
"updated_at": "2020-04-14T22:50:40Z",
|
||||
"pushed_at": "2020-04-14T22:50:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
738
2020/CVE-2020-0601.json
Normal file
738
2020/CVE-2020-0601.json
Normal file
|
@ -0,0 +1,738 @@
|
|||
[
|
||||
{
|
||||
"id": 233959211,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "nissan-sudo\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "nissan-sudo",
|
||||
"id": 58976920,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/58976920?v=4",
|
||||
"html_url": "https:\/\/github.com\/nissan-sudo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nissan-sudo\/CVE-2020-0601",
|
||||
"description": "Remote Code Execution Exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-14T23:53:18Z",
|
||||
"updated_at": "2020-01-27T17:28:37Z",
|
||||
"pushed_at": "2020-01-14T23:56:22Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 233960159,
|
||||
"name": "cve-2020-0601",
|
||||
"full_name": "0xxon\/cve-2020-0601",
|
||||
"owner": {
|
||||
"login": "0xxon",
|
||||
"id": 1538460,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1538460?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xxon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xxon\/cve-2020-0601",
|
||||
"description": "Zeek package to detect CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T00:01:29Z",
|
||||
"updated_at": "2020-02-12T19:30:05Z",
|
||||
"pushed_at": "2020-02-12T19:30:03Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234134766,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "SherlockSec\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "SherlockSec",
|
||||
"id": 37545173,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/37545173?v=4",
|
||||
"html_url": "https:\/\/github.com\/SherlockSec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SherlockSec\/CVE-2020-0601",
|
||||
"description": "A Windows Crypto Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T17:26:58Z",
|
||||
"updated_at": "2020-01-16T20:56:07Z",
|
||||
"pushed_at": "2020-01-15T17:28:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234146234,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "JPurrier\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "JPurrier",
|
||||
"id": 25715340,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25715340?v=4",
|
||||
"html_url": "https:\/\/github.com\/JPurrier"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/JPurrier\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T18:31:30Z",
|
||||
"updated_at": "2020-01-17T10:49:19Z",
|
||||
"pushed_at": "2020-01-17T10:49:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234190972,
|
||||
"name": "cve-2020-0601-plugin",
|
||||
"full_name": "0xxon\/cve-2020-0601-plugin",
|
||||
"owner": {
|
||||
"login": "0xxon",
|
||||
"id": 1538460,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1538460?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xxon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xxon\/cve-2020-0601-plugin",
|
||||
"description": "Zeek package that uses OpenSSL to detect CVE-2020-0601 exploit attempts",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:07:02Z",
|
||||
"updated_at": "2020-02-12T19:38:37Z",
|
||||
"pushed_at": "2020-02-12T19:38:35Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234191063,
|
||||
"name": "CurveBall",
|
||||
"full_name": "ollypwn\/CurveBall",
|
||||
"owner": {
|
||||
"login": "ollypwn",
|
||||
"id": 53348818,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/53348818?v=4",
|
||||
"html_url": "https:\/\/github.com\/ollypwn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ollypwn\/CurveBall",
|
||||
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:07:41Z",
|
||||
"updated_at": "2020-09-18T02:27:12Z",
|
||||
"pushed_at": "2020-01-20T23:33:19Z",
|
||||
"stargazers_count": 828,
|
||||
"watchers_count": 828,
|
||||
"forks_count": 213,
|
||||
"forks": 213,
|
||||
"watchers": 828,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234192123,
|
||||
"name": "chainoffools",
|
||||
"full_name": "kudelskisecurity\/chainoffools",
|
||||
"owner": {
|
||||
"login": "kudelskisecurity",
|
||||
"id": 10771090,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10771090?v=4",
|
||||
"html_url": "https:\/\/github.com\/kudelskisecurity"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kudelskisecurity\/chainoffools",
|
||||
"description": "A PoC for CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:15:32Z",
|
||||
"updated_at": "2020-09-02T03:50:40Z",
|
||||
"pushed_at": "2020-03-22T15:14:31Z",
|
||||
"stargazers_count": 328,
|
||||
"watchers_count": 328,
|
||||
"forks_count": 83,
|
||||
"forks": 83,
|
||||
"watchers": 328,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234220195,
|
||||
"name": "Awesome-CVE-2020-0601",
|
||||
"full_name": "RrUZi\/Awesome-CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "RrUZi",
|
||||
"id": 43235635,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/43235635?v=4",
|
||||
"html_url": "https:\/\/github.com\/RrUZi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RrUZi\/Awesome-CVE-2020-0601",
|
||||
"description": "😂An awesome curated list of repos for CVE-2020-0601.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-16T02:46:21Z",
|
||||
"updated_at": "2020-02-13T14:33:37Z",
|
||||
"pushed_at": "2020-02-02T02:29:23Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234317211,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "BleepSec\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "BleepSec",
|
||||
"id": 550582,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/550582?v=4",
|
||||
"html_url": "https:\/\/github.com\/BleepSec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BleepSec\/CVE-2020-0601",
|
||||
"description": "Curated list of CVE-2020-0601 resources",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-16T12:40:48Z",
|
||||
"updated_at": "2020-09-05T23:01:53Z",
|
||||
"pushed_at": "2020-02-03T21:24:45Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234378948,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "apmunch\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "apmunch",
|
||||
"id": 7328483,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/7328483?v=4",
|
||||
"html_url": "https:\/\/github.com\/apmunch"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/apmunch\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-16T17:54:36Z",
|
||||
"updated_at": "2020-01-16T18:04:01Z",
|
||||
"pushed_at": "2020-01-16T18:03:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234433419,
|
||||
"name": "badecparams",
|
||||
"full_name": "saleemrashid\/badecparams",
|
||||
"owner": {
|
||||
"login": "saleemrashid",
|
||||
"id": 22301423,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/22301423?v=4",
|
||||
"html_url": "https:\/\/github.com\/saleemrashid"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/saleemrashid\/badecparams",
|
||||
"description": "Proof of Concept for CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-16T23:44:37Z",
|
||||
"updated_at": "2020-07-18T17:49:10Z",
|
||||
"pushed_at": "2020-02-24T18:41:10Z",
|
||||
"stargazers_count": 60,
|
||||
"watchers_count": 60,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 60,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234442281,
|
||||
"name": "cve-2020-0601-utils",
|
||||
"full_name": "0xxon\/cve-2020-0601-utils",
|
||||
"owner": {
|
||||
"login": "0xxon",
|
||||
"id": 1538460,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1538460?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xxon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xxon\/cve-2020-0601-utils",
|
||||
"description": "C++ based utility to check if certificates are trying to exploit CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T01:02:52Z",
|
||||
"updated_at": "2020-01-21T19:49:00Z",
|
||||
"pushed_at": "2020-01-21T19:48:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234588471,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "MarkusZehnle\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "MarkusZehnle",
|
||||
"id": 60010315,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/60010315?v=4",
|
||||
"html_url": "https:\/\/github.com\/MarkusZehnle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MarkusZehnle\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T16:24:31Z",
|
||||
"updated_at": "2020-01-17T16:42:32Z",
|
||||
"pushed_at": "2020-01-17T16:42:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234598729,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "YoannDqr\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "YoannDqr",
|
||||
"id": 26006989,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/26006989?v=4",
|
||||
"html_url": "https:\/\/github.com\/YoannDqr"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/YoannDqr\/CVE-2020-0601",
|
||||
"description": "CurveBall CVE exploitation",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-17T17:17:55Z",
|
||||
"updated_at": "2020-02-09T12:37:38Z",
|
||||
"pushed_at": "2020-01-20T10:52:57Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234714299,
|
||||
"name": "cve-2020-0601-Perl",
|
||||
"full_name": "thimelp\/cve-2020-0601-Perl",
|
||||
"owner": {
|
||||
"login": "thimelp",
|
||||
"id": 60032194,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/60032194?v=4",
|
||||
"html_url": "https:\/\/github.com\/thimelp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/thimelp\/cve-2020-0601-Perl",
|
||||
"description": "Perl version of recently published scripts to build ECC certificates with specific parameters re CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-18T09:58:16Z",
|
||||
"updated_at": "2020-02-07T23:24:44Z",
|
||||
"pushed_at": "2020-01-18T12:07:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234920281,
|
||||
"name": "curveball_lua",
|
||||
"full_name": "dlee35\/curveball_lua",
|
||||
"owner": {
|
||||
"login": "dlee35",
|
||||
"id": 7849311,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7849311?v=4",
|
||||
"html_url": "https:\/\/github.com\/dlee35"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dlee35\/curveball_lua",
|
||||
"description": "Repo containing lua scripts and PCAP to find CVE-2020-0601 exploit attempts via network traffic",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-19T15:20:19Z",
|
||||
"updated_at": "2020-01-19T21:25:55Z",
|
||||
"pushed_at": "2020-01-19T21:25:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234944443,
|
||||
"name": "-CVE-2020-0601-ECC---EXPLOIT",
|
||||
"full_name": "IIICTECH\/-CVE-2020-0601-ECC---EXPLOIT",
|
||||
"owner": {
|
||||
"login": "IIICTECH",
|
||||
"id": 5104528,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/5104528?v=4",
|
||||
"html_url": "https:\/\/github.com\/IIICTECH"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/IIICTECH\/-CVE-2020-0601-ECC---EXPLOIT",
|
||||
"description": "CurveBall (CVE-2020-0601) - PoC CVE-2020-0601, or commonly referred to as CurveBall, is a vulnerability in which the signature of certificates using elliptic curve cryptography (ECC) is not correctly verified. Attackers can supply hand-rolled generators, bypassing validation, antivirus & all non-protections. ",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-19T18:20:26Z",
|
||||
"updated_at": "2020-01-27T17:28:54Z",
|
||||
"pushed_at": "2020-01-19T18:26:33Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235000073,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "Ash112121\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "Ash112121",
|
||||
"id": 50549802,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/50549802?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ash112121"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ash112121\/CVE-2020-0601",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-20T02:04:05Z",
|
||||
"updated_at": "2020-01-20T02:05:22Z",
|
||||
"pushed_at": "2020-01-20T02:05:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235145190,
|
||||
"name": "curveball",
|
||||
"full_name": "gentilkiwi\/curveball",
|
||||
"owner": {
|
||||
"login": "gentilkiwi",
|
||||
"id": 2307945,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2307945?v=4",
|
||||
"html_url": "https:\/\/github.com\/gentilkiwi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gentilkiwi\/curveball",
|
||||
"description": "CVE-2020-0601 #curveball - Alternative Key Calculator",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-20T16:24:20Z",
|
||||
"updated_at": "2020-07-09T18:52:50Z",
|
||||
"pushed_at": "2020-01-20T23:00:14Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 63,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235858699,
|
||||
"name": "CurveBall",
|
||||
"full_name": "Hans-MartinHannibalLauridsen\/CurveBall",
|
||||
"owner": {
|
||||
"login": "Hans-MartinHannibalLauridsen",
|
||||
"id": 19854797,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/19854797?v=4",
|
||||
"html_url": "https:\/\/github.com\/Hans-MartinHannibalLauridsen"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Hans-MartinHannibalLauridsen\/CurveBall",
|
||||
"description": "CVE-2020-0601: Windows CryptoAPI Vulnerability. (CurveBall\/ChainOfFools)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-23T18:26:48Z",
|
||||
"updated_at": "2020-03-15T21:32:59Z",
|
||||
"pushed_at": "2020-01-28T10:11:44Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 236119532,
|
||||
"name": "PoC_CurveBall",
|
||||
"full_name": "apodlosky\/PoC_CurveBall",
|
||||
"owner": {
|
||||
"login": "apodlosky",
|
||||
"id": 36350051,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/36350051?v=4",
|
||||
"html_url": "https:\/\/github.com\/apodlosky"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/apodlosky\/PoC_CurveBall",
|
||||
"description": "PoC for \"CurveBall\" CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-25T03:11:36Z",
|
||||
"updated_at": "2020-02-19T04:00:05Z",
|
||||
"pushed_at": "2020-02-19T04:00:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 236845131,
|
||||
"name": "Curveball",
|
||||
"full_name": "ioncodes\/Curveball",
|
||||
"owner": {
|
||||
"login": "ioncodes",
|
||||
"id": 18533297,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/18533297?v=4",
|
||||
"html_url": "https:\/\/github.com\/ioncodes"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ioncodes\/Curveball",
|
||||
"description": "PoC for CVE-2020-0601 - CryptoAPI exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-28T21:24:54Z",
|
||||
"updated_at": "2020-08-14T20:36:50Z",
|
||||
"pushed_at": "2020-01-28T22:06:57Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 236884560,
|
||||
"name": "gringotts",
|
||||
"full_name": "amlweems\/gringotts",
|
||||
"owner": {
|
||||
"login": "amlweems",
|
||||
"id": 117625,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/117625?v=4",
|
||||
"html_url": "https:\/\/github.com\/amlweems"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/amlweems\/gringotts",
|
||||
"description": "proof of concept for CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-29T01:59:43Z",
|
||||
"updated_at": "2020-01-29T02:12:44Z",
|
||||
"pushed_at": "2020-01-30T20:16:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 237977846,
|
||||
"name": "CVE-2020-0601",
|
||||
"full_name": "aloswoya\/CVE-2020-0601",
|
||||
"owner": {
|
||||
"login": "aloswoya",
|
||||
"id": 21354684,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/21354684?v=4",
|
||||
"html_url": "https:\/\/github.com\/aloswoya"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/aloswoya\/CVE-2020-0601",
|
||||
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll) POC: https:\/\/github.com\/ollypwn\/CurveBall",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-03T13:58:07Z",
|
||||
"updated_at": "2020-02-03T16:30:26Z",
|
||||
"pushed_at": "2020-02-03T16:30:25Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 237996900,
|
||||
"name": "CurveBallDetection",
|
||||
"full_name": "talbeerysec\/CurveBallDetection",
|
||||
"owner": {
|
||||
"login": "talbeerysec",
|
||||
"id": 25826743,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25826743?v=4",
|
||||
"html_url": "https:\/\/github.com\/talbeerysec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/talbeerysec\/CurveBallDetection",
|
||||
"description": "Resources related to CurveBall (CVE-2020-0601) detection",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-03T15:25:54Z",
|
||||
"updated_at": "2020-02-03T21:05:53Z",
|
||||
"pushed_at": "2020-02-03T21:05:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 238791221,
|
||||
"name": "CurveballCertTool",
|
||||
"full_name": "david4599\/CurveballCertTool",
|
||||
"owner": {
|
||||
"login": "david4599",
|
||||
"id": 29437084,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/29437084?v=4",
|
||||
"html_url": "https:\/\/github.com\/david4599"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/david4599\/CurveballCertTool",
|
||||
"description": "PoC for CVE-2020-0601 vulnerability (Code Signing)",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-06T21:46:31Z",
|
||||
"updated_at": "2020-02-17T01:12:16Z",
|
||||
"pushed_at": "2020-02-06T22:04:17Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 241135389,
|
||||
"name": "CVE-2020-0601-EXP",
|
||||
"full_name": "eastmountyxz\/CVE-2020-0601-EXP",
|
||||
"owner": {
|
||||
"login": "eastmountyxz",
|
||||
"id": 53172375,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/53172375?v=4",
|
||||
"html_url": "https:\/\/github.com\/eastmountyxz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/eastmountyxz\/CVE-2020-0601-EXP",
|
||||
"description": "这资源是作者复现微软签字证书漏洞CVE-2020-0601,结合相关资源及文章实现。推荐大家结合作者博客,理解ECC算法、Windows验证机制,并尝试自己复现可执行文件签名证书和HTTPS劫持的例子。作为网络安全初学者,自己确实很菜,但希望坚持下去,加油!",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-17T15:01:54Z",
|
||||
"updated_at": "2020-09-07T06:35:21Z",
|
||||
"pushed_at": "2020-02-17T16:09:40Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 241136874,
|
||||
"name": "CVE-2018-20250-WinRAR",
|
||||
"full_name": "eastmountyxz\/CVE-2018-20250-WinRAR",
|
||||
"owner": {
|
||||
"login": "eastmountyxz",
|
||||
"id": 53172375,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/53172375?v=4",
|
||||
"html_url": "https:\/\/github.com\/eastmountyxz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/eastmountyxz\/CVE-2018-20250-WinRAR",
|
||||
"description": "这资源是作者复现微软签字证书漏洞CVE-2020-0601,结合相关资源及文章实现。推荐大家结合作者博客,复现了该漏洞和理解恶意软件自启动劫持原理。作为网络安全初学者,自己确实很菜,但希望坚持下去,一起加油!",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-17T15:08:22Z",
|
||||
"updated_at": "2020-05-19T07:55:33Z",
|
||||
"pushed_at": "2020-05-19T07:55:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 241412565,
|
||||
"name": "cve-2020-0601_poc",
|
||||
"full_name": "gremwell\/cve-2020-0601_poc",
|
||||
"owner": {
|
||||
"login": "gremwell",
|
||||
"id": 633734,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/633734?v=4",
|
||||
"html_url": "https:\/\/github.com\/gremwell"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gremwell\/cve-2020-0601_poc",
|
||||
"description": "CVE-2020-0601 proof of concept",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-18T16:36:49Z",
|
||||
"updated_at": "2020-02-19T08:46:38Z",
|
||||
"pushed_at": "2020-02-19T08:46:36Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243353551,
|
||||
"name": "meetup-2-curveball",
|
||||
"full_name": "bsides-rijeka\/meetup-2-curveball",
|
||||
"owner": {
|
||||
"login": "bsides-rijeka",
|
||||
"id": 61519397,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/61519397?v=4",
|
||||
"html_url": "https:\/\/github.com\/bsides-rijeka"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bsides-rijeka\/meetup-2-curveball",
|
||||
"description": "Materials for the second Rijeka secuity meetup. We will be discussing Microsoft cryptoapi vulnerability dubbed CurveBall (CVE-2020-0601)",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-26T19:59:25Z",
|
||||
"updated_at": "2020-03-05T07:54:18Z",
|
||||
"pushed_at": "2020-09-11T10:29:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 244585713,
|
||||
"name": "CVE-2020-0601-spoofkey",
|
||||
"full_name": "NishantRanjantech\/CVE-2020-0601-spoofkey",
|
||||
"owner": {
|
||||
"login": "NishantRanjantech",
|
||||
"id": 61627070,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/61627070?v=4",
|
||||
"html_url": "https:\/\/github.com\/NishantRanjantech"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/NishantRanjantech\/CVE-2020-0601-spoofkey",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-03T08:49:47Z",
|
||||
"updated_at": "2020-03-03T09:49:24Z",
|
||||
"pushed_at": "2020-03-03T09:49:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 246794448,
|
||||
"name": "twoplustwo",
|
||||
"full_name": "ShayNehmad\/twoplustwo",
|
||||
"owner": {
|
||||
"login": "ShayNehmad",
|
||||
"id": 48879847,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/48879847?v=4",
|
||||
"html_url": "https:\/\/github.com\/ShayNehmad"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ShayNehmad\/twoplustwo",
|
||||
"description": "Implementing CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-12T09:30:19Z",
|
||||
"updated_at": "2020-03-12T09:58:51Z",
|
||||
"pushed_at": "2020-03-12T09:58:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
117
2020/CVE-2020-0609.json
Normal file
117
2020/CVE-2020-0609.json
Normal file
|
@ -0,0 +1,117 @@
|
|||
[
|
||||
{
|
||||
"id": 235446025,
|
||||
"name": "rdg_scanner_cve-2020-0609",
|
||||
"full_name": "2d4d\/rdg_scanner_cve-2020-0609",
|
||||
"owner": {
|
||||
"login": "2d4d",
|
||||
"id": 46819580,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/46819580?v=4",
|
||||
"html_url": "https:\/\/github.com\/2d4d"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/2d4d\/rdg_scanner_cve-2020-0609",
|
||||
"description": "Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-21T21:33:17Z",
|
||||
"updated_at": "2020-09-14T21:19:24Z",
|
||||
"pushed_at": "2020-07-05T17:27:24Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235899471,
|
||||
"name": "BlueGate",
|
||||
"full_name": "ollypwn\/BlueGate",
|
||||
"owner": {
|
||||
"login": "ollypwn",
|
||||
"id": 53348818,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/53348818?v=4",
|
||||
"html_url": "https:\/\/github.com\/ollypwn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ollypwn\/BlueGate",
|
||||
"description": "PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-23T22:29:46Z",
|
||||
"updated_at": "2020-08-28T06:11:04Z",
|
||||
"pushed_at": "2020-01-24T15:21:06Z",
|
||||
"stargazers_count": 219,
|
||||
"watchers_count": 219,
|
||||
"forks_count": 68,
|
||||
"forks": 68,
|
||||
"watchers": 219,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 235935839,
|
||||
"name": "RDGScanner",
|
||||
"full_name": "MalwareTech\/RDGScanner",
|
||||
"owner": {
|
||||
"login": "MalwareTech",
|
||||
"id": 7256561,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7256561?v=4",
|
||||
"html_url": "https:\/\/github.com\/MalwareTech"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MalwareTech\/RDGScanner",
|
||||
"description": "A proof-of-concept scanner to check an RDG Gateway Server for vulnerabilities CVE-2020-0609 & CVE-2020-0610.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-24T03:52:49Z",
|
||||
"updated_at": "2020-09-08T23:54:25Z",
|
||||
"pushed_at": "2020-01-26T21:04:27Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"forks_count": 31,
|
||||
"forks": 31,
|
||||
"watchers": 66,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 236030102,
|
||||
"name": "CVE-2020-0609",
|
||||
"full_name": "Bechsen\/CVE-2020-0609",
|
||||
"owner": {
|
||||
"login": "Bechsen",
|
||||
"id": 6298298,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/6298298?v=4",
|
||||
"html_url": "https:\/\/github.com\/Bechsen"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Bechsen\/CVE-2020-0609",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-01-24T15:39:39Z",
|
||||
"updated_at": "2020-01-28T12:36:06Z",
|
||||
"pushed_at": "2020-01-28T12:36:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 236072228,
|
||||
"name": "BlueGate",
|
||||
"full_name": "ioncodes\/BlueGate",
|
||||
"owner": {
|
||||
"login": "ioncodes",
|
||||
"id": 18533297,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/18533297?v=4",
|
||||
"html_url": "https:\/\/github.com\/ioncodes"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ioncodes\/BlueGate",
|
||||
"description": "PoC for the Remote Desktop Gateway vulnerability - CVE-2020-0609 & CVE-2020-0610",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-24T19:47:45Z",
|
||||
"updated_at": "2020-08-19T08:12:25Z",
|
||||
"pushed_at": "2020-01-31T13:49:06Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 17,
|
||||
"forks": 17,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
}
|
||||
]
|
48
2020/CVE-2020-0618.json
Normal file
48
2020/CVE-2020-0618.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 240657889,
|
||||
"name": "CVE-2020-0618",
|
||||
"full_name": "euphrat1ca\/CVE-2020-0618",
|
||||
"owner": {
|
||||
"login": "euphrat1ca",
|
||||
"id": 23180818,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/23180818?v=4",
|
||||
"html_url": "https:\/\/github.com\/euphrat1ca"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/euphrat1ca\/CVE-2020-0618",
|
||||
"description": "SQL Server Reporting Services(CVE-2020-0618)中的RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-15T06:40:23Z",
|
||||
"updated_at": "2020-09-18T14:34:08Z",
|
||||
"pushed_at": "2020-02-15T06:41:54Z",
|
||||
"stargazers_count": 188,
|
||||
"watchers_count": 188,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"watchers": 188,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 241408033,
|
||||
"name": "cve-2020-0618",
|
||||
"full_name": "wortell\/cve-2020-0618",
|
||||
"owner": {
|
||||
"login": "wortell",
|
||||
"id": 54625905,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/54625905?v=4",
|
||||
"html_url": "https:\/\/github.com\/wortell"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wortell\/cve-2020-0618",
|
||||
"description": "CVE-2020-0618 Honeypot",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-18T16:17:19Z",
|
||||
"updated_at": "2020-09-18T07:55:29Z",
|
||||
"pushed_at": "2020-03-03T17:21:54Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-0624.json
Normal file
25
2020/CVE-2020-0624.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 257905314,
|
||||
"name": "CVE-2020-0624",
|
||||
"full_name": "james0x40\/CVE-2020-0624",
|
||||
"owner": {
|
||||
"login": "james0x40",
|
||||
"id": 63775297,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/63775297?v=4",
|
||||
"html_url": "https:\/\/github.com\/james0x40"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/james0x40\/CVE-2020-0624",
|
||||
"description": "win32k use-after-free poc",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-22T13:11:16Z",
|
||||
"updated_at": "2020-08-25T07:17:34Z",
|
||||
"pushed_at": "2020-04-22T13:11:27Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"forks_count": 36,
|
||||
"forks": 36,
|
||||
"watchers": 65,
|
||||
"score": 0
|
||||
}
|
||||
]
|
71
2020/CVE-2020-0668.json
Normal file
71
2020/CVE-2020-0668.json
Normal file
|
@ -0,0 +1,71 @@
|
|||
[
|
||||
{
|
||||
"id": 214392452,
|
||||
"name": "SysTracingPoc",
|
||||
"full_name": "itm4n\/SysTracingPoc",
|
||||
"owner": {
|
||||
"login": "itm4n",
|
||||
"id": 30777390,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/30777390?v=4",
|
||||
"html_url": "https:\/\/github.com\/itm4n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/itm4n\/SysTracingPoc",
|
||||
"description": "CVE-2020-0668 - Microsoft Windows Service Tracing Arbitrary File Move Local Privilege Escalation Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-11T09:08:02Z",
|
||||
"updated_at": "2020-06-21T10:54:09Z",
|
||||
"pushed_at": "2020-02-26T09:24:45Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 241809572,
|
||||
"name": "CVE-2020-0668",
|
||||
"full_name": "RedCursorSecurityConsulting\/CVE-2020-0668",
|
||||
"owner": {
|
||||
"login": "RedCursorSecurityConsulting",
|
||||
"id": 61265565,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/61265565?v=4",
|
||||
"html_url": "https:\/\/github.com\/RedCursorSecurityConsulting"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RedCursorSecurityConsulting\/CVE-2020-0668",
|
||||
"description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T06:22:40Z",
|
||||
"updated_at": "2020-09-03T10:13:14Z",
|
||||
"pushed_at": "2020-02-20T11:03:18Z",
|
||||
"stargazers_count": 172,
|
||||
"watchers_count": 172,
|
||||
"forks_count": 45,
|
||||
"forks": 45,
|
||||
"watchers": 172,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243248025,
|
||||
"name": "CVE-2020-0668",
|
||||
"full_name": "Nan3r\/CVE-2020-0668",
|
||||
"owner": {
|
||||
"login": "Nan3r",
|
||||
"id": 16438104,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16438104?v=4",
|
||||
"html_url": "https:\/\/github.com\/Nan3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Nan3r\/CVE-2020-0668",
|
||||
"description": "CVE-2020-0668",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-26T11:37:29Z",
|
||||
"updated_at": "2020-09-03T11:41:41Z",
|
||||
"pushed_at": "2020-06-02T13:21:26Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
48
2020/CVE-2020-0674.json
Normal file
48
2020/CVE-2020-0674.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 235790827,
|
||||
"name": "CVE-2020-0674",
|
||||
"full_name": "binaryfigments\/CVE-2020-0674",
|
||||
"owner": {
|
||||
"login": "binaryfigments",
|
||||
"id": 2205121,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/2205121?v=4",
|
||||
"html_url": "https:\/\/github.com\/binaryfigments"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/binaryfigments\/CVE-2020-0674",
|
||||
"description": "Info about CVE-2020-0674",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-23T12:30:51Z",
|
||||
"updated_at": "2020-03-30T17:27:13Z",
|
||||
"pushed_at": "2020-01-23T12:54:24Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 262167867,
|
||||
"name": "CVE-2020-0674-Exploit",
|
||||
"full_name": "maxpl0it\/CVE-2020-0674-Exploit",
|
||||
"owner": {
|
||||
"login": "maxpl0it",
|
||||
"id": 27973683,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/27973683?v=4",
|
||||
"html_url": "https:\/\/github.com\/maxpl0it"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/maxpl0it\/CVE-2020-0674-Exploit",
|
||||
"description": "This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-07T22:02:25Z",
|
||||
"updated_at": "2020-09-16T18:48:32Z",
|
||||
"pushed_at": "2020-05-15T09:03:36Z",
|
||||
"stargazers_count": 176,
|
||||
"watchers_count": 176,
|
||||
"forks_count": 59,
|
||||
"forks": 59,
|
||||
"watchers": 176,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-0683.json
Normal file
25
2020/CVE-2020-0683.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 239812937,
|
||||
"name": "CVE-2020-0683",
|
||||
"full_name": "padovah4ck\/CVE-2020-0683",
|
||||
"owner": {
|
||||
"login": "padovah4ck",
|
||||
"id": 13963076,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/13963076?v=4",
|
||||
"html_url": "https:\/\/github.com\/padovah4ck"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/padovah4ck\/CVE-2020-0683",
|
||||
"description": "CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-11T16:42:34Z",
|
||||
"updated_at": "2020-08-03T06:25:49Z",
|
||||
"pushed_at": "2020-02-11T21:34:28Z",
|
||||
"stargazers_count": 222,
|
||||
"watchers_count": 222,
|
||||
"forks_count": 46,
|
||||
"forks": 46,
|
||||
"watchers": 222,
|
||||
"score": 0
|
||||
}
|
||||
]
|
347
2020/CVE-2020-0688.json
Normal file
347
2020/CVE-2020-0688.json
Normal file
|
@ -0,0 +1,347 @@
|
|||
[
|
||||
{
|
||||
"id": 243126851,
|
||||
"name": "cve-2020-0688",
|
||||
"full_name": "random-robbie\/cve-2020-0688",
|
||||
"owner": {
|
||||
"login": "random-robbie",
|
||||
"id": 4902869,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4902869?v=4",
|
||||
"html_url": "https:\/\/github.com\/random-robbie"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/random-robbie\/cve-2020-0688",
|
||||
"description": "cve-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-25T23:44:16Z",
|
||||
"updated_at": "2020-08-27T17:38:18Z",
|
||||
"pushed_at": "2020-02-26T00:58:39Z",
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"forks_count": 47,
|
||||
"forks": 47,
|
||||
"watchers": 145,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243257176,
|
||||
"name": "CVE-2020-0688",
|
||||
"full_name": "Jumbo-WJB\/CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "Jumbo-WJB",
|
||||
"id": 7954518,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/7954518?v=4",
|
||||
"html_url": "https:\/\/github.com\/Jumbo-WJB"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Jumbo-WJB\/CVE-2020-0688",
|
||||
"description": "CVE-2020-0688 - Exchange",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-26T12:28:11Z",
|
||||
"updated_at": "2020-08-16T09:13:23Z",
|
||||
"pushed_at": "2020-02-27T03:50:07Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 22,
|
||||
"forks": 22,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243416592,
|
||||
"name": "cve-2020-0688",
|
||||
"full_name": "Ridter\/cve-2020-0688",
|
||||
"owner": {
|
||||
"login": "Ridter",
|
||||
"id": 6007471,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/6007471?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ridter"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ridter\/cve-2020-0688",
|
||||
"description": "cve-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T02:54:27Z",
|
||||
"updated_at": "2020-09-16T14:51:22Z",
|
||||
"pushed_at": "2020-06-19T09:28:15Z",
|
||||
"stargazers_count": 217,
|
||||
"watchers_count": 217,
|
||||
"forks_count": 79,
|
||||
"forks": 79,
|
||||
"watchers": 217,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243531424,
|
||||
"name": "CVE-2020-0688_EXP",
|
||||
"full_name": "Yt1g3r\/CVE-2020-0688_EXP",
|
||||
"owner": {
|
||||
"login": "Yt1g3r",
|
||||
"id": 12625147,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12625147?v=4",
|
||||
"html_url": "https:\/\/github.com\/Yt1g3r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Yt1g3r\/CVE-2020-0688_EXP",
|
||||
"description": "CVE-2020-0688_EXP Auto trigger payload & encrypt method",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T13:53:46Z",
|
||||
"updated_at": "2020-09-14T09:47:21Z",
|
||||
"pushed_at": "2020-02-27T15:57:53Z",
|
||||
"stargazers_count": 124,
|
||||
"watchers_count": 124,
|
||||
"forks_count": 48,
|
||||
"forks": 48,
|
||||
"watchers": 124,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243640997,
|
||||
"name": "CVE-2020-0688",
|
||||
"full_name": "righter83\/CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "righter83",
|
||||
"id": 12727740,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/12727740?v=4",
|
||||
"html_url": "https:\/\/github.com\/righter83"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/righter83\/CVE-2020-0688",
|
||||
"description": "Exchange Scanner CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-27T23:55:04Z",
|
||||
"updated_at": "2020-05-18T10:43:40Z",
|
||||
"pushed_at": "2020-02-28T12:46:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243672879,
|
||||
"name": "cve-2020-0688",
|
||||
"full_name": "truongtn\/cve-2020-0688",
|
||||
"owner": {
|
||||
"login": "truongtn",
|
||||
"id": 11813006,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/11813006?v=4",
|
||||
"html_url": "https:\/\/github.com\/truongtn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/truongtn\/cve-2020-0688",
|
||||
"description": "I made this script for conducting CVE-2020-0688 more rapidly. It helps to improve checking the vuln, reducing hugely steps for that",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-28T03:47:40Z",
|
||||
"updated_at": "2020-02-28T09:39:14Z",
|
||||
"pushed_at": "2020-02-28T04:04:54Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243801603,
|
||||
"name": "CVE-2020-0688-Scanner",
|
||||
"full_name": "onSec-fr\/CVE-2020-0688-Scanner",
|
||||
"owner": {
|
||||
"login": "onSec-fr",
|
||||
"id": 59887731,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/59887731?v=4",
|
||||
"html_url": "https:\/\/github.com\/onSec-fr"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/onSec-fr\/CVE-2020-0688-Scanner",
|
||||
"description": "Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-28T16:04:30Z",
|
||||
"updated_at": "2020-07-02T22:35:50Z",
|
||||
"pushed_at": "2020-06-29T08:25:43Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 243813543,
|
||||
"name": "CVE-2020-0688",
|
||||
"full_name": "youncyb\/CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "youncyb",
|
||||
"id": 33374470,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/33374470?v=4",
|
||||
"html_url": "https:\/\/github.com\/youncyb"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/youncyb\/CVE-2020-0688",
|
||||
"description": "CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-28T17:03:53Z",
|
||||
"updated_at": "2020-05-18T10:43:41Z",
|
||||
"pushed_at": "2020-02-28T17:07:15Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 244149446,
|
||||
"name": "CVE-2020-0688",
|
||||
"full_name": "zcgonvh\/CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "zcgonvh",
|
||||
"id": 25787677,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25787677?v=4",
|
||||
"html_url": "https:\/\/github.com\/zcgonvh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zcgonvh\/CVE-2020-0688",
|
||||
"description": "Exploit and detect tools for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-01T12:57:32Z",
|
||||
"updated_at": "2020-09-17T14:04:50Z",
|
||||
"pushed_at": "2020-03-21T05:44:48Z",
|
||||
"stargazers_count": 219,
|
||||
"watchers_count": 219,
|
||||
"forks_count": 61,
|
||||
"forks": 61,
|
||||
"watchers": 219,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 245013193,
|
||||
"name": "PSForgot2kEyXCHANGE",
|
||||
"full_name": "justin-p\/PSForgot2kEyXCHANGE",
|
||||
"owner": {
|
||||
"login": "justin-p",
|
||||
"id": 8249280,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8249280?v=4",
|
||||
"html_url": "https:\/\/github.com\/justin-p"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/justin-p\/PSForgot2kEyXCHANGE",
|
||||
"description": "PoC for Forgot2kEyXCHANGE (CVE-2020-0688) written in PowerShell",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-04T22:02:30Z",
|
||||
"updated_at": "2020-08-14T17:15:13Z",
|
||||
"pushed_at": "2020-03-05T08:02:57Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 248554405,
|
||||
"name": "CVE-2020-0688",
|
||||
"full_name": "cert-lv\/CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "cert-lv",
|
||||
"id": 22764485,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22764485?v=4",
|
||||
"html_url": "https:\/\/github.com\/cert-lv"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cert-lv\/CVE-2020-0688",
|
||||
"description": "Vulnerability scanner for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-19T16:39:56Z",
|
||||
"updated_at": "2020-05-18T10:43:44Z",
|
||||
"pushed_at": "2020-03-19T16:41:39Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 251646716,
|
||||
"name": "CVE-2020-0688",
|
||||
"full_name": "ravinacademy\/CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "ravinacademy",
|
||||
"id": 62107070,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/62107070?v=4",
|
||||
"html_url": "https:\/\/github.com\/ravinacademy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ravinacademy\/CVE-2020-0688",
|
||||
"description": "Exploitation Script for CVE-2020-0688 \"Microsoft Exchange default MachineKeySection deserialize vulnerability\"",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-31T15:29:52Z",
|
||||
"updated_at": "2020-08-05T07:16:47Z",
|
||||
"pushed_at": "2020-04-01T06:57:50Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 257824792,
|
||||
"name": "CVE-2020-0688",
|
||||
"full_name": "ktpdpro\/CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "ktpdpro",
|
||||
"id": 17905484,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/17905484?v=4",
|
||||
"html_url": "https:\/\/github.com\/ktpdpro"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ktpdpro\/CVE-2020-0688",
|
||||
"description": "PoC RCE Reverse Shell for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-22T07:28:32Z",
|
||||
"updated_at": "2020-04-26T04:15:17Z",
|
||||
"pushed_at": "2020-04-22T01:09:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 271748338,
|
||||
"name": "cve-2020-0688-webshell-upload-technique",
|
||||
"full_name": "w4fz5uck5\/cve-2020-0688-webshell-upload-technique",
|
||||
"owner": {
|
||||
"login": "w4fz5uck5",
|
||||
"id": 32375656,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/32375656?v=4",
|
||||
"html_url": "https:\/\/github.com\/w4fz5uck5"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/w4fz5uck5\/cve-2020-0688-webshell-upload-technique",
|
||||
"description": "cve-2020-0688 UNIVERSAL Python implementation utilizing ASPX webshell for command output",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-12T08:28:35Z",
|
||||
"updated_at": "2020-08-02T03:08:49Z",
|
||||
"pushed_at": "2020-07-16T10:42:27Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 288177224,
|
||||
"name": "CVE-2020-0688",
|
||||
"full_name": "murataydemir\/CVE-2020-0688",
|
||||
"owner": {
|
||||
"login": "murataydemir",
|
||||
"id": 16391655,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/16391655?v=4",
|
||||
"html_url": "https:\/\/github.com\/murataydemir"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/murataydemir\/CVE-2020-0688",
|
||||
"description": "[CVE-2020-0688] Microsoft Exchange Server Fixed Cryptographic Key Remote Code Execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-17T12:41:51Z",
|
||||
"updated_at": "2020-08-29T21:00:58Z",
|
||||
"pushed_at": "2020-08-29T21:00:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-0708.json
Normal file
25
2020/CVE-2020-0708.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 268988783,
|
||||
"name": "CVE-2020-0708",
|
||||
"full_name": "asc0t6e\/CVE-2020-0708",
|
||||
"owner": {
|
||||
"login": "asc0t6e",
|
||||
"id": 55970156,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/55970156?v=4",
|
||||
"html_url": "https:\/\/github.com\/asc0t6e"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/asc0t6e\/CVE-2020-0708",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-06-03T04:26:24Z",
|
||||
"updated_at": "2020-06-03T04:26:24Z",
|
||||
"pushed_at": "2020-06-03T04:26:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-0728.json
Normal file
25
2020/CVE-2020-0728.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 240129027,
|
||||
"name": "CVE-2020-0728",
|
||||
"full_name": "irsl\/CVE-2020-0728",
|
||||
"owner": {
|
||||
"login": "irsl",
|
||||
"id": 6357121,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/6357121?v=4",
|
||||
"html_url": "https:\/\/github.com\/irsl"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/irsl\/CVE-2020-0728",
|
||||
"description": "Proof of Concept code for CVE-2020-0728",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-12T22:32:28Z",
|
||||
"updated_at": "2020-07-31T16:16:51Z",
|
||||
"pushed_at": "2020-02-12T22:50:22Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
}
|
||||
]
|
48
2020/CVE-2020-0753.json
Normal file
48
2020/CVE-2020-0753.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 242349988,
|
||||
"name": "CVE-2020-0753-and-CVE-2020-0754",
|
||||
"full_name": "afang5472\/CVE-2020-0753-and-CVE-2020-0754",
|
||||
"owner": {
|
||||
"login": "afang5472",
|
||||
"id": 18503100,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/18503100?v=4",
|
||||
"html_url": "https:\/\/github.com\/afang5472"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/afang5472\/CVE-2020-0753-and-CVE-2020-0754",
|
||||
"description": "Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six fixed Window DOS Vulnerabilities.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T13:53:22Z",
|
||||
"updated_at": "2020-06-16T20:50:50Z",
|
||||
"pushed_at": "2020-04-15T17:41:44Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 242502226,
|
||||
"name": "CVE-2020-0753-and-CVE-2020-0754",
|
||||
"full_name": "VikasVarshney\/CVE-2020-0753-and-CVE-2020-0754",
|
||||
"owner": {
|
||||
"login": "VikasVarshney",
|
||||
"id": 3353731,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3353731?v=4",
|
||||
"html_url": "https:\/\/github.com\/VikasVarshney"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/VikasVarshney\/CVE-2020-0753-and-CVE-2020-0754",
|
||||
"description": "Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six unfixed Window DOS Vulnerabilities.",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-23T11:10:49Z",
|
||||
"updated_at": "2020-03-11T13:36:15Z",
|
||||
"pushed_at": "2020-02-22T13:57:48Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-0787.json
Normal file
25
2020/CVE-2020-0787.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 272659155,
|
||||
"name": "CVE-2020-0787-EXP-ALL-WINDOWS-VERSION",
|
||||
"full_name": "cbwang505\/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION",
|
||||
"owner": {
|
||||
"login": "cbwang505",
|
||||
"id": 4487329,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4487329?v=4",
|
||||
"html_url": "https:\/\/github.com\/cbwang505"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cbwang505\/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION",
|
||||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2020-09-18T06:46:17Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 415,
|
||||
"watchers_count": 415,
|
||||
"forks_count": 98,
|
||||
"forks": 98,
|
||||
"watchers": 415,
|
||||
"score": 0
|
||||
}
|
||||
]
|
File diff suppressed because it is too large
Load diff
25
2020/CVE-2020-0797.json
Normal file
25
2020/CVE-2020-0797.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 247988139,
|
||||
"name": "CVE-2020-0797",
|
||||
"full_name": "bonesg\/CVE-2020-0797",
|
||||
"owner": {
|
||||
"login": "bonesg",
|
||||
"id": 48800752,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/48800752?v=4",
|
||||
"html_url": "https:\/\/github.com\/bonesg"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bonesg\/CVE-2020-0797",
|
||||
"description": "Exploiter la vulnérabilité CVE-2020-0796, Remote Code Execution du protocole SMB 3.1.1 (SMBv3).",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-17T14:16:54Z",
|
||||
"updated_at": "2020-05-27T20:02:49Z",
|
||||
"pushed_at": "2020-03-17T12:31:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-0801.json
Normal file
25
2020/CVE-2020-0801.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 248334283,
|
||||
"name": "CVE-2020-0801",
|
||||
"full_name": "5l1v3r1\/CVE-2020-0801",
|
||||
"owner": {
|
||||
"login": "5l1v3r1",
|
||||
"id": 34143537,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/34143537?v=4",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2020-0801",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-18T20:20:40Z",
|
||||
"updated_at": "2020-09-04T04:40:40Z",
|
||||
"pushed_at": "2020-03-12T14:45:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-0890.json
Normal file
25
2020/CVE-2020-0890.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 292597950,
|
||||
"name": "hyperv_local_dos_poc",
|
||||
"full_name": "gerhart01\/hyperv_local_dos_poc",
|
||||
"owner": {
|
||||
"login": "gerhart01",
|
||||
"id": 25981258,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/25981258?v=4",
|
||||
"html_url": "https:\/\/github.com\/gerhart01"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gerhart01\/hyperv_local_dos_poc",
|
||||
"description": "CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-03T14:45:51Z",
|
||||
"updated_at": "2020-09-14T04:09:36Z",
|
||||
"pushed_at": "2020-09-08T20:01:05Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-0910.json
Normal file
25
2020/CVE-2020-0910.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 257766303,
|
||||
"name": "CVE-2020-0910",
|
||||
"full_name": "inetshell\/CVE-2020-0910",
|
||||
"owner": {
|
||||
"login": "inetshell",
|
||||
"id": 25806983,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25806983?v=4",
|
||||
"html_url": "https:\/\/github.com\/inetshell"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/inetshell\/CVE-2020-0910",
|
||||
"description": "Exploit PoC RCE - Windows Hyper-V Remote Code Execution Reverse Shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-22T02:07:41Z",
|
||||
"updated_at": "2020-05-20T03:12:00Z",
|
||||
"pushed_at": "2020-04-22T01:10:16Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-0976.json
Normal file
25
2020/CVE-2020-0976.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 247235721,
|
||||
"name": "GUI-Check-CVE-2020-0976",
|
||||
"full_name": "ericzhong2010\/GUI-Check-CVE-2020-0976",
|
||||
"owner": {
|
||||
"login": "ericzhong2010",
|
||||
"id": 21117794,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/21117794?v=4",
|
||||
"html_url": "https:\/\/github.com\/ericzhong2010"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ericzhong2010\/GUI-Check-CVE-2020-0976",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-14T07:59:28Z",
|
||||
"updated_at": "2020-06-04T12:22:26Z",
|
||||
"pushed_at": "2020-06-04T12:22:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-1.json
Normal file
25
2020/CVE-2020-1.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 287520540,
|
||||
"name": "FDEU-CVE-2020-1FC5",
|
||||
"full_name": "full-disclosure\/FDEU-CVE-2020-1FC5",
|
||||
"owner": {
|
||||
"login": "full-disclosure",
|
||||
"id": 62108425,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/62108425?v=4",
|
||||
"html_url": "https:\/\/github.com\/full-disclosure"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/full-disclosure\/FDEU-CVE-2020-1FC5",
|
||||
"description": "Telia Technicolor TG389ac v.17.1.7992 Samba privilege escalation exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-14T11:47:37Z",
|
||||
"updated_at": "2020-08-19T14:30:55Z",
|
||||
"pushed_at": "2020-08-17T07:43:41Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-10135.json
Normal file
25
2020/CVE-2020-10135.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 268455511,
|
||||
"name": "CVE-2020-10135-BIAS",
|
||||
"full_name": "marcinguy\/CVE-2020-10135-BIAS",
|
||||
"owner": {
|
||||
"login": "marcinguy",
|
||||
"id": 20355405,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20355405?v=4",
|
||||
"html_url": "https:\/\/github.com\/marcinguy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/marcinguy\/CVE-2020-10135-BIAS",
|
||||
"description": "CVE 2020-10135 a.k.a BIAS (Bluetooth Impersonation Attack)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-01T07:36:37Z",
|
||||
"updated_at": "2020-09-10T14:38:55Z",
|
||||
"pushed_at": "2020-06-07T08:59:47Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-1015.json
Normal file
25
2020/CVE-2020-1015.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 263687891,
|
||||
"name": "cve-2020-1015",
|
||||
"full_name": "0xeb-bp\/cve-2020-1015",
|
||||
"owner": {
|
||||
"login": "0xeb-bp",
|
||||
"id": 53204152,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/53204152?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xeb-bp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xeb-bp\/cve-2020-1015",
|
||||
"description": "PoC for CVE-2020-1015",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-13T16:42:17Z",
|
||||
"updated_at": "2020-08-10T02:28:23Z",
|
||||
"pushed_at": "2020-05-16T05:15:35Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
}
|
||||
]
|
94
2020/CVE-2020-10199.json
Normal file
94
2020/CVE-2020-10199.json
Normal file
|
@ -0,0 +1,94 @@
|
|||
[
|
||||
{
|
||||
"id": 253799743,
|
||||
"name": "CVE-2020-10199-10204",
|
||||
"full_name": "wsfengfan\/CVE-2020-10199-10204",
|
||||
"owner": {
|
||||
"login": "wsfengfan",
|
||||
"id": 33821840,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/33821840?v=4",
|
||||
"html_url": "https:\/\/github.com\/wsfengfan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wsfengfan\/CVE-2020-10199-10204",
|
||||
"description": "CVE-2020-10199 CVE-2020-10204 Python POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-07T13:23:12Z",
|
||||
"updated_at": "2020-09-04T16:50:36Z",
|
||||
"pushed_at": "2020-04-07T13:56:17Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 254017759,
|
||||
"name": "CVE-2020-10199",
|
||||
"full_name": "jas502n\/CVE-2020-10199",
|
||||
"owner": {
|
||||
"login": "jas502n",
|
||||
"id": 16593068,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16593068?v=4",
|
||||
"html_url": "https:\/\/github.com\/jas502n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jas502n\/CVE-2020-10199",
|
||||
"description": "CVE-2020-10199、CVE-2020-10204、CVE-2020-11444",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-08T07:36:30Z",
|
||||
"updated_at": "2020-08-11T10:00:57Z",
|
||||
"pushed_at": "2020-04-09T00:36:18Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 256171633,
|
||||
"name": "CVE-2020-10199_POC-EXP",
|
||||
"full_name": "zhzyker\/CVE-2020-10199_POC-EXP",
|
||||
"owner": {
|
||||
"login": "zhzyker",
|
||||
"id": 32918050,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/32918050?v=4",
|
||||
"html_url": "https:\/\/github.com\/zhzyker"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zhzyker\/CVE-2020-10199_POC-EXP",
|
||||
"description": "CVE-2020-10199 Nexus <= 3.21.1 远程代码执行脚本(有回显)",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-16T09:40:15Z",
|
||||
"updated_at": "2020-08-04T05:55:08Z",
|
||||
"pushed_at": "2020-05-26T10:23:34Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 264111461,
|
||||
"name": "CVE-2020-10199",
|
||||
"full_name": "aleenzz\/CVE-2020-10199",
|
||||
"owner": {
|
||||
"login": "aleenzz",
|
||||
"id": 42509259,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/42509259?v=4",
|
||||
"html_url": "https:\/\/github.com\/aleenzz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/aleenzz\/CVE-2020-10199",
|
||||
"description": "CVE-2020-10199 回显版本",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-15T06:12:51Z",
|
||||
"updated_at": "2020-08-02T14:40:33Z",
|
||||
"pushed_at": "2020-05-15T06:18:18Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
}
|
||||
]
|
48
2020/CVE-2020-10204.json
Normal file
48
2020/CVE-2020-10204.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 256396774,
|
||||
"name": "CVE-2020-10204",
|
||||
"full_name": "duolaoa333\/CVE-2020-10204",
|
||||
"owner": {
|
||||
"login": "duolaoa333",
|
||||
"id": 62228624,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/62228624?v=4",
|
||||
"html_url": "https:\/\/github.com\/duolaoa333"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/duolaoa333\/CVE-2020-10204",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-04-17T03:59:06Z",
|
||||
"updated_at": "2020-04-17T04:00:40Z",
|
||||
"pushed_at": "2020-04-17T04:00:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 267244129,
|
||||
"name": "CVE-2020-10204",
|
||||
"full_name": "zhzyker\/CVE-2020-10204",
|
||||
"owner": {
|
||||
"login": "zhzyker",
|
||||
"id": 32918050,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/32918050?v=4",
|
||||
"html_url": "https:\/\/github.com\/zhzyker"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zhzyker\/CVE-2020-10204",
|
||||
"description": "CVE-2020-10204 远程命令执行脚本",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-27T06:55:54Z",
|
||||
"updated_at": "2020-08-31T06:43:01Z",
|
||||
"pushed_at": "2020-05-27T07:10:19Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
48
2020/CVE-2020-1048.json
Normal file
48
2020/CVE-2020-1048.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 264008888,
|
||||
"name": "CVE-2009-0229-PoC",
|
||||
"full_name": "zveriu\/CVE-2009-0229-PoC",
|
||||
"owner": {
|
||||
"login": "zveriu",
|
||||
"id": 3428446,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/3428446?v=4",
|
||||
"html_url": "https:\/\/github.com\/zveriu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zveriu\/CVE-2009-0229-PoC",
|
||||
"description": "PoC for CVE-2009-0229 \"Print Spooler Read File Vulnerability\" LPE AFR (related to CVE-2020-1048)",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-14T19:40:50Z",
|
||||
"updated_at": "2020-05-20T20:29:49Z",
|
||||
"pushed_at": "2020-05-15T11:32:42Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 274483148,
|
||||
"name": "CVE-2020-1048",
|
||||
"full_name": "shubham0d\/CVE-2020-1048",
|
||||
"owner": {
|
||||
"login": "shubham0d",
|
||||
"id": 12750163,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12750163?v=4",
|
||||
"html_url": "https:\/\/github.com\/shubham0d"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shubham0d\/CVE-2020-1048",
|
||||
"description": "POC exploit code for CVE-2020-1048(PrintDemon)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-23T18:45:24Z",
|
||||
"updated_at": "2020-09-15T13:40:59Z",
|
||||
"pushed_at": "2020-06-25T12:22:06Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
71
2020/CVE-2020-1054.json
Normal file
71
2020/CVE-2020-1054.json
Normal file
|
@ -0,0 +1,71 @@
|
|||
[
|
||||
{
|
||||
"id": 272832083,
|
||||
"name": "cve-2020-1054",
|
||||
"full_name": "0xeb-bp\/cve-2020-1054",
|
||||
"owner": {
|
||||
"login": "0xeb-bp",
|
||||
"id": 53204152,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/53204152?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xeb-bp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xeb-bp\/cve-2020-1054",
|
||||
"description": "LPE for CVE-2020-1054 targeting Windows 7 x64",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T23:22:15Z",
|
||||
"updated_at": "2020-07-27T21:56:47Z",
|
||||
"pushed_at": "2020-06-17T18:10:30Z",
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"forks_count": 23,
|
||||
"forks": 23,
|
||||
"watchers": 72,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 280822745,
|
||||
"name": "CVE-2020-1054",
|
||||
"full_name": "Iamgublin\/CVE-2020-1054",
|
||||
"owner": {
|
||||
"login": "Iamgublin",
|
||||
"id": 16526066,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16526066?v=4",
|
||||
"html_url": "https:\/\/github.com\/Iamgublin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Iamgublin\/CVE-2020-1054",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-19T08:20:57Z",
|
||||
"updated_at": "2020-07-20T02:12:37Z",
|
||||
"pushed_at": "2020-07-19T08:24:10Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 282434512,
|
||||
"name": "CVE-2020-1054",
|
||||
"full_name": "HongYe-Code\/CVE-2020-1054",
|
||||
"owner": {
|
||||
"login": "HongYe-Code",
|
||||
"id": 68001644,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/68001644?v=4",
|
||||
"html_url": "https:\/\/github.com\/HongYe-Code"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HongYe-Code\/CVE-2020-1054",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-25T11:56:48Z",
|
||||
"updated_at": "2020-07-27T02:43:15Z",
|
||||
"pushed_at": "2020-07-27T02:43:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
48
2020/CVE-2020-10560.json
Normal file
48
2020/CVE-2020-10560.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 246300718,
|
||||
"name": "CVE-2020-10560-Key-Recovery",
|
||||
"full_name": "LucidUnicorn\/CVE-2020-10560-Key-Recovery",
|
||||
"owner": {
|
||||
"login": "LucidUnicorn",
|
||||
"id": 25187197,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/25187197?v=4",
|
||||
"html_url": "https:\/\/github.com\/LucidUnicorn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LucidUnicorn\/CVE-2020-10560-Key-Recovery",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-10T12:55:06Z",
|
||||
"updated_at": "2020-05-27T08:37:16Z",
|
||||
"pushed_at": "2020-03-28T23:37:03Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 250903418,
|
||||
"name": "CVE-2020-10560",
|
||||
"full_name": "kevthehermit\/CVE-2020-10560",
|
||||
"owner": {
|
||||
"login": "kevthehermit",
|
||||
"id": 2545096,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2545096?v=4",
|
||||
"html_url": "https:\/\/github.com\/kevthehermit"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kevthehermit\/CVE-2020-10560",
|
||||
"description": "CVE-2020-10560 OSSN Arbitrary File Read",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-28T22:09:39Z",
|
||||
"updated_at": "2020-06-29T16:40:27Z",
|
||||
"pushed_at": "2020-03-28T22:48:39Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-1066.json
Normal file
25
2020/CVE-2020-1066.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 268427056,
|
||||
"name": "CVE-2020-1066-EXP",
|
||||
"full_name": "cbwang505\/CVE-2020-1066-EXP",
|
||||
"owner": {
|
||||
"login": "cbwang505",
|
||||
"id": 4487329,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/4487329?v=4",
|
||||
"html_url": "https:\/\/github.com\/cbwang505"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cbwang505\/CVE-2020-1066-EXP",
|
||||
"description": "CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-01T04:44:05Z",
|
||||
"updated_at": "2020-08-28T04:10:50Z",
|
||||
"pushed_at": "2020-06-17T00:56:08Z",
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"forks_count": 35,
|
||||
"forks": 35,
|
||||
"watchers": 132,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-10663.json
Normal file
25
2020/CVE-2020-10663.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 249670608,
|
||||
"name": "json_cve_2020_10663",
|
||||
"full_name": "rails-lts\/json_cve_2020_10663",
|
||||
"owner": {
|
||||
"login": "rails-lts",
|
||||
"id": 59083139,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/59083139?v=4",
|
||||
"html_url": "https:\/\/github.com\/rails-lts"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rails-lts\/json_cve_2020_10663",
|
||||
"description": "Workaround for CVE-2020-10663 (vulnerability in json gem)",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-24T09:53:23Z",
|
||||
"updated_at": "2020-07-28T08:33:25Z",
|
||||
"pushed_at": "2020-07-28T08:33:04Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-10665.json
Normal file
25
2020/CVE-2020-10665.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 274855858,
|
||||
"name": "CVE-2020-10665",
|
||||
"full_name": "spaceraccoon\/CVE-2020-10665",
|
||||
"owner": {
|
||||
"login": "spaceraccoon",
|
||||
"id": 18413849,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/18413849?v=4",
|
||||
"html_url": "https:\/\/github.com\/spaceraccoon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/spaceraccoon\/CVE-2020-10665",
|
||||
"description": "POC for CVE-2020-10665 Docker Desktop Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-25T07:35:29Z",
|
||||
"updated_at": "2020-09-03T19:26:51Z",
|
||||
"pushed_at": "2020-06-25T07:49:34Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
}
|
||||
]
|
48
2020/CVE-2020-10673.json
Normal file
48
2020/CVE-2020-10673.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 249383499,
|
||||
"name": "CVE-2020-10673",
|
||||
"full_name": "0nise\/CVE-2020-10673",
|
||||
"owner": {
|
||||
"login": "0nise",
|
||||
"id": 18393907,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/18393907?v=4",
|
||||
"html_url": "https:\/\/github.com\/0nise"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0nise\/CVE-2020-10673",
|
||||
"description": "CVE-2020-10673",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-23T09:10:54Z",
|
||||
"updated_at": "2020-04-17T05:51:17Z",
|
||||
"pushed_at": "2020-03-24T13:22:30Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 265876544,
|
||||
"name": "CVE-2020-10673",
|
||||
"full_name": "Al1ex\/CVE-2020-10673",
|
||||
"owner": {
|
||||
"login": "Al1ex",
|
||||
"id": 38161463,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/38161463?v=4",
|
||||
"html_url": "https:\/\/github.com\/Al1ex"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2020-10673",
|
||||
"description": "CVE-2020-10673:jackson-databind RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-21T14:56:30Z",
|
||||
"updated_at": "2020-06-03T03:48:47Z",
|
||||
"pushed_at": "2020-06-18T17:32:49Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-10713.json
Normal file
25
2020/CVE-2020-10713.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 283354389,
|
||||
"name": "BootHole",
|
||||
"full_name": "eclypsium\/BootHole",
|
||||
"owner": {
|
||||
"login": "eclypsium",
|
||||
"id": 28793771,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/28793771?v=4",
|
||||
"html_url": "https:\/\/github.com\/eclypsium"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/eclypsium\/BootHole",
|
||||
"description": "BootHole vulnerability (CVE-2020-10713). detection script, links and other mitigation related materials",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-29T00:01:41Z",
|
||||
"updated_at": "2020-09-18T07:26:46Z",
|
||||
"pushed_at": "2020-08-24T23:16:38Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-10749.json
Normal file
25
2020/CVE-2020-10749.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 271585011,
|
||||
"name": "CVE-2020-10749",
|
||||
"full_name": "knqyf263\/CVE-2020-10749",
|
||||
"owner": {
|
||||
"login": "knqyf263",
|
||||
"id": 2253692,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4",
|
||||
"html_url": "https:\/\/github.com\/knqyf263"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2020-10749",
|
||||
"description": "CVE-2020-10749 PoC (Kubernetes MitM attacks via IPv6 rogue router advertisements)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-11T15:42:18Z",
|
||||
"updated_at": "2020-08-31T19:57:08Z",
|
||||
"pushed_at": "2020-06-11T16:21:01Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-10759.json
Normal file
25
2020/CVE-2020-10759.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 269869760,
|
||||
"name": "CVE-2020-10759-poc",
|
||||
"full_name": "justinsteven\/CVE-2020-10759-poc",
|
||||
"owner": {
|
||||
"login": "justinsteven",
|
||||
"id": 1893909,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1893909?v=4",
|
||||
"html_url": "https:\/\/github.com\/justinsteven"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/justinsteven\/CVE-2020-10759-poc",
|
||||
"description": "Proof of Concept for CVE-2020-10759 (fwupd signature validation bypass)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-06T04:44:38Z",
|
||||
"updated_at": "2020-06-08T22:09:09Z",
|
||||
"pushed_at": "2020-06-08T22:09:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-1102.json
Normal file
25
2020/CVE-2020-1102.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 255702097,
|
||||
"name": "snyk-js-jquery-565129",
|
||||
"full_name": "DanielRuf\/snyk-js-jquery-565129",
|
||||
"owner": {
|
||||
"login": "DanielRuf",
|
||||
"id": 827205,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/827205?v=4",
|
||||
"html_url": "https:\/\/github.com\/DanielRuf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DanielRuf\/snyk-js-jquery-565129",
|
||||
"description": "patches for SNYK-JS-JQUERY-565129, SNYK-JS-JQUERY-567880, CVE-2020-1102, CVE-2020-11023, includes the patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-14T19:12:01Z",
|
||||
"updated_at": "2020-08-13T07:57:47Z",
|
||||
"pushed_at": "2020-05-05T23:34:04Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-11076.json
Normal file
25
2020/CVE-2020-11076.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 265824943,
|
||||
"name": "cougar",
|
||||
"full_name": "dentarg\/cougar",
|
||||
"owner": {
|
||||
"login": "dentarg",
|
||||
"id": 42626,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/42626?v=4",
|
||||
"html_url": "https:\/\/github.com\/dentarg"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dentarg\/cougar",
|
||||
"description": "Puma, CVE-2020-11076 and CVE-2020-11077",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-21T10:55:22Z",
|
||||
"updated_at": "2020-05-23T17:55:15Z",
|
||||
"pushed_at": "2020-05-21T10:59:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-11107.json
Normal file
25
2020/CVE-2020-11107.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 252745395,
|
||||
"name": "CVE-2020-11107",
|
||||
"full_name": "S1lkys\/CVE-2020-11107",
|
||||
"owner": {
|
||||
"login": "S1lkys",
|
||||
"id": 40408435,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/40408435?v=4",
|
||||
"html_url": "https:\/\/github.com\/S1lkys"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/S1lkys\/CVE-2020-11107",
|
||||
"description": "This is a writeup for CVE-2020-11107 reported by Maximilian Barz",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-03T13:46:25Z",
|
||||
"updated_at": "2020-06-29T16:33:01Z",
|
||||
"pushed_at": "2020-04-03T14:04:36Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-11108.json
Normal file
25
2020/CVE-2020-11108.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 252876143,
|
||||
"name": "CVE-2020-11108-PoC",
|
||||
"full_name": "Frichetten\/CVE-2020-11108-PoC",
|
||||
"owner": {
|
||||
"login": "Frichetten",
|
||||
"id": 10386884,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/10386884?v=4",
|
||||
"html_url": "https:\/\/github.com\/Frichetten"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Frichetten\/CVE-2020-11108-PoC",
|
||||
"description": "PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-04T00:50:42Z",
|
||||
"updated_at": "2020-08-25T12:34:39Z",
|
||||
"pushed_at": "2020-05-10T22:35:46Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-11113.json
Normal file
25
2020/CVE-2020-11113.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 265863043,
|
||||
"name": "CVE-2020-11113",
|
||||
"full_name": "Al1ex\/CVE-2020-11113",
|
||||
"owner": {
|
||||
"login": "Al1ex",
|
||||
"id": 38161463,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/38161463?v=4",
|
||||
"html_url": "https:\/\/github.com\/Al1ex"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2020-11113",
|
||||
"description": "CVE-2020-11113:Jackson-databind RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-21T14:00:33Z",
|
||||
"updated_at": "2020-05-21T14:01:23Z",
|
||||
"pushed_at": "2020-06-18T17:32:50Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-11444.json
Normal file
25
2020/CVE-2020-11444.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 267245753,
|
||||
"name": "CVE-2020-11444",
|
||||
"full_name": "zhzyker\/CVE-2020-11444",
|
||||
"owner": {
|
||||
"login": "zhzyker",
|
||||
"id": 32918050,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/32918050?v=4",
|
||||
"html_url": "https:\/\/github.com\/zhzyker"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zhzyker\/CVE-2020-11444",
|
||||
"description": "Nexus 3 越权漏洞利用脚本",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-27T07:03:59Z",
|
||||
"updated_at": "2020-06-09T12:08:28Z",
|
||||
"pushed_at": "2020-05-27T07:09:32Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-11492.json
Normal file
25
2020/CVE-2020-11492.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 267493495,
|
||||
"name": "CVE-2020-11492",
|
||||
"full_name": "CrackerCat\/CVE-2020-11492",
|
||||
"owner": {
|
||||
"login": "CrackerCat",
|
||||
"id": 17995064,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/17995064?v=4",
|
||||
"html_url": "https:\/\/github.com\/CrackerCat"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/CrackerCat\/CVE-2020-11492",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-05-28T04:32:01Z",
|
||||
"updated_at": "2020-06-08T10:36:00Z",
|
||||
"pushed_at": "2020-05-27T21:22:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-11493.json
Normal file
25
2020/CVE-2020-11493.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 271946441,
|
||||
"name": "CVE-2020-11493",
|
||||
"full_name": "fengjixuchui\/CVE-2020-11493",
|
||||
"owner": {
|
||||
"login": "fengjixuchui",
|
||||
"id": 2487206,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/2487206?v=4",
|
||||
"html_url": "https:\/\/github.com\/fengjixuchui"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fengjixuchui\/CVE-2020-11493",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-06-13T05:26:11Z",
|
||||
"updated_at": "2020-07-13T17:46:09Z",
|
||||
"pushed_at": "2020-06-01T15:58:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-11519.json
Normal file
25
2020/CVE-2020-11519.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 276226715,
|
||||
"name": "winmagic_sd",
|
||||
"full_name": "patois\/winmagic_sd",
|
||||
"owner": {
|
||||
"login": "patois",
|
||||
"id": 2330989,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/2330989?v=4",
|
||||
"html_url": "https:\/\/github.com\/patois"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/patois\/winmagic_sd",
|
||||
"description": "Technical Write-Up on and PoC Exploit for CVE-2020-11519 and CVE-2020-11520",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-30T23:01:33Z",
|
||||
"updated_at": "2020-07-18T19:19:08Z",
|
||||
"pushed_at": "2020-07-16T07:20:30Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-11539.json
Normal file
25
2020/CVE-2020-11539.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 238443420,
|
||||
"name": "CVE-2020-11539",
|
||||
"full_name": "the-girl-who-lived\/CVE-2020-11539",
|
||||
"owner": {
|
||||
"login": "the-girl-who-lived",
|
||||
"id": 42164898,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/42164898?v=4",
|
||||
"html_url": "https:\/\/github.com\/the-girl-who-lived"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/the-girl-who-lived\/CVE-2020-11539",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-02-05T12:19:19Z",
|
||||
"updated_at": "2020-04-22T11:12:56Z",
|
||||
"pushed_at": "2020-04-22T11:00:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-11579.json
Normal file
25
2020/CVE-2020-11579.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 265251143,
|
||||
"name": "CVE-2020-11579",
|
||||
"full_name": "ShielderSec\/CVE-2020-11579",
|
||||
"owner": {
|
||||
"login": "ShielderSec",
|
||||
"id": 24564748,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/24564748?v=4",
|
||||
"html_url": "https:\/\/github.com\/ShielderSec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ShielderSec\/CVE-2020-11579",
|
||||
"description": "Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-19T13:12:48Z",
|
||||
"updated_at": "2020-08-28T01:37:13Z",
|
||||
"pushed_at": "2020-08-04T09:30:49Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-11650.json
Normal file
25
2020/CVE-2020-11650.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 254288356,
|
||||
"name": "CVE-2020-11650",
|
||||
"full_name": "weinull\/CVE-2020-11650",
|
||||
"owner": {
|
||||
"login": "weinull",
|
||||
"id": 16414933,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16414933?v=4",
|
||||
"html_url": "https:\/\/github.com\/weinull"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/weinull\/CVE-2020-11650",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-04-09T06:21:35Z",
|
||||
"updated_at": "2020-05-06T22:29:58Z",
|
||||
"pushed_at": "2020-04-13T00:59:41Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
255
2020/CVE-2020-11651.json
Normal file
255
2020/CVE-2020-11651.json
Normal file
|
@ -0,0 +1,255 @@
|
|||
[
|
||||
{
|
||||
"id": 260370661,
|
||||
"name": "salt-vulnerabilities",
|
||||
"full_name": "chef-cft\/salt-vulnerabilities",
|
||||
"owner": {
|
||||
"login": "chef-cft",
|
||||
"id": 13543320,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/13543320?v=4",
|
||||
"html_url": "https:\/\/github.com\/chef-cft"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/chef-cft\/salt-vulnerabilities",
|
||||
"description": "Checks for CVE-2020-11651 and CVE-2020-11652",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-01T03:23:01Z",
|
||||
"updated_at": "2020-05-21T00:34:20Z",
|
||||
"pushed_at": "2020-05-01T14:29:00Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 260556433,
|
||||
"name": "salt-security-backports",
|
||||
"full_name": "rossengeorgiev\/salt-security-backports",
|
||||
"owner": {
|
||||
"login": "rossengeorgiev",
|
||||
"id": 2720787,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2720787?v=4",
|
||||
"html_url": "https:\/\/github.com\/rossengeorgiev"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rossengeorgiev\/salt-security-backports",
|
||||
"description": "Salt security backports for CVE-2020-11651 & CVE-2020-11652",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-01T20:53:49Z",
|
||||
"updated_at": "2020-09-04T09:02:32Z",
|
||||
"pushed_at": "2020-05-18T17:36:18Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"forks_count": 17,
|
||||
"forks": 17,
|
||||
"watchers": 105,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 261113794,
|
||||
"name": "cve-2020-11651",
|
||||
"full_name": "dozernz\/cve-2020-11651",
|
||||
"owner": {
|
||||
"login": "dozernz",
|
||||
"id": 6723850,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/6723850?v=4",
|
||||
"html_url": "https:\/\/github.com\/dozernz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dozernz\/cve-2020-11651",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-05-04T08:01:37Z",
|
||||
"updated_at": "2020-09-04T14:43:05Z",
|
||||
"pushed_at": "2020-05-04T08:11:21Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"forks_count": 32,
|
||||
"forks": 32,
|
||||
"watchers": 95,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 261160783,
|
||||
"name": "CVE-2020-11651",
|
||||
"full_name": "0xc0d\/CVE-2020-11651",
|
||||
"owner": {
|
||||
"login": "0xc0d",
|
||||
"id": 33804388,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/33804388?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xc0d"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xc0d\/CVE-2020-11651",
|
||||
"description": "CVE-2020-11651: Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-04T11:47:56Z",
|
||||
"updated_at": "2020-09-04T05:06:27Z",
|
||||
"pushed_at": "2020-05-05T03:27:11Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"forks_count": 17,
|
||||
"forks": 17,
|
||||
"watchers": 33,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 261161731,
|
||||
"name": "CVE-2020-11651-poc",
|
||||
"full_name": "jasperla\/CVE-2020-11651-poc",
|
||||
"owner": {
|
||||
"login": "jasperla",
|
||||
"id": 637504,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/637504?v=4",
|
||||
"html_url": "https:\/\/github.com\/jasperla"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jasperla\/CVE-2020-11651-poc",
|
||||
"description": "PoC exploit of CVE-2020-11651 and CVE-2020-11652",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-04T11:52:28Z",
|
||||
"updated_at": "2020-09-12T07:03:13Z",
|
||||
"pushed_at": "2020-07-10T09:30:47Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"forks_count": 28,
|
||||
"forks": 28,
|
||||
"watchers": 61,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 261202396,
|
||||
"name": "SaltStack-Exp",
|
||||
"full_name": "Imanfeng\/SaltStack-Exp",
|
||||
"owner": {
|
||||
"login": "Imanfeng",
|
||||
"id": 24694387,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/24694387?v=4",
|
||||
"html_url": "https:\/\/github.com\/Imanfeng"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Imanfeng\/SaltStack-Exp",
|
||||
"description": "CVE-2020-11651&&CVE-2020-11652 EXP",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-04T14:21:58Z",
|
||||
"updated_at": "2020-09-17T01:43:56Z",
|
||||
"pushed_at": "2020-05-04T14:23:13Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 261217390,
|
||||
"name": "SaltStack-Exp",
|
||||
"full_name": "bravery9\/SaltStack-Exp",
|
||||
"owner": {
|
||||
"login": "bravery9",
|
||||
"id": 34338448,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/34338448?v=4",
|
||||
"html_url": "https:\/\/github.com\/bravery9"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bravery9\/SaltStack-Exp",
|
||||
"description": "CVE-2020-11651&&CVE-2020-11652 EXP",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-04T15:07:11Z",
|
||||
"updated_at": "2020-09-02T13:42:26Z",
|
||||
"pushed_at": "2020-05-04T14:23:13Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 261289637,
|
||||
"name": "CVE-2020-11651",
|
||||
"full_name": "kevthehermit\/CVE-2020-11651",
|
||||
"owner": {
|
||||
"login": "kevthehermit",
|
||||
"id": 2545096,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2545096?v=4",
|
||||
"html_url": "https:\/\/github.com\/kevthehermit"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kevthehermit\/CVE-2020-11651",
|
||||
"description": "PoC for CVE-2020-11651",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-04T20:34:04Z",
|
||||
"updated_at": "2020-07-27T13:42:19Z",
|
||||
"pushed_at": "2020-05-04T20:39:49Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 261951068,
|
||||
"name": "cve-2020-11651-exp-plus",
|
||||
"full_name": "lovelyjuice\/cve-2020-11651-exp-plus",
|
||||
"owner": {
|
||||
"login": "lovelyjuice",
|
||||
"id": 20644461,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20644461?v=4",
|
||||
"html_url": "https:\/\/github.com\/lovelyjuice"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lovelyjuice\/cve-2020-11651-exp-plus",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-05-07T04:41:25Z",
|
||||
"updated_at": "2020-05-21T00:34:58Z",
|
||||
"pushed_at": "2020-05-09T07:29:21Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 262004654,
|
||||
"name": "CVE-2020-11651-CVE-2020-11652-EXP",
|
||||
"full_name": "heikanet\/CVE-2020-11651-CVE-2020-11652-EXP",
|
||||
"owner": {
|
||||
"login": "heikanet",
|
||||
"id": 48439183,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/48439183?v=4",
|
||||
"html_url": "https:\/\/github.com\/heikanet"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/heikanet\/CVE-2020-11651-CVE-2020-11652-EXP",
|
||||
"description": "CVE-2020-11651&&CVE-2020-11652 EXP",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-07T09:17:39Z",
|
||||
"updated_at": "2020-06-29T16:26:15Z",
|
||||
"pushed_at": "2020-05-07T09:18:52Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 262555019,
|
||||
"name": "CVE-2020-11651",
|
||||
"full_name": "RakhithJK\/CVE-2020-11651",
|
||||
"owner": {
|
||||
"login": "RakhithJK",
|
||||
"id": 37833354,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/37833354?v=4",
|
||||
"html_url": "https:\/\/github.com\/RakhithJK"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RakhithJK\/CVE-2020-11651",
|
||||
"description": "PoC for CVE-2020-11651",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-09T11:22:25Z",
|
||||
"updated_at": "2020-05-11T19:17:30Z",
|
||||
"pushed_at": "2020-05-04T20:39:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-11652.json
Normal file
25
2020/CVE-2020-11652.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 266052274,
|
||||
"name": "CVE-2020-11652",
|
||||
"full_name": "fanjq99\/CVE-2020-11652",
|
||||
"owner": {
|
||||
"login": "fanjq99",
|
||||
"id": 7722923,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/7722923?v=4",
|
||||
"html_url": "https:\/\/github.com\/fanjq99"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fanjq99\/CVE-2020-11652",
|
||||
"description": "saltstack CVE-2020-11652 ",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-22T07:56:32Z",
|
||||
"updated_at": "2020-05-22T08:34:26Z",
|
||||
"pushed_at": "2020-05-22T08:32:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-11794.json
Normal file
25
2020/CVE-2020-11794.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 261415522,
|
||||
"name": "CVE-2020-11794",
|
||||
"full_name": "w4cky\/CVE-2020-11794",
|
||||
"owner": {
|
||||
"login": "w4cky",
|
||||
"id": 25501286,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/25501286?v=4",
|
||||
"html_url": "https:\/\/github.com\/w4cky"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/w4cky\/CVE-2020-11794",
|
||||
"description": "I have discovered a vulnerability in OpenTouch Multimedia Services, making it possible for an attacker with administration rights to execute code on the server via web requests with high privileges.",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-05T09:39:55Z",
|
||||
"updated_at": "2020-08-26T13:30:31Z",
|
||||
"pushed_at": "2020-08-26T13:30:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-11881.json
Normal file
25
2020/CVE-2020-11881.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 272965772,
|
||||
"name": "CVE-2020-11881",
|
||||
"full_name": "botlabsDev\/CVE-2020-11881",
|
||||
"owner": {
|
||||
"login": "botlabsDev",
|
||||
"id": 54632107,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/54632107?v=4",
|
||||
"html_url": "https:\/\/github.com\/botlabsDev"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/botlabsDev\/CVE-2020-11881",
|
||||
"description": "CVE-2020-11881: unauthenticated remote DoS for MikroTik SMB service.",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-17T12:15:56Z",
|
||||
"updated_at": "2020-09-12T22:06:31Z",
|
||||
"pushed_at": "2020-09-12T17:56:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-11890.json
Normal file
25
2020/CVE-2020-11890.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 257814956,
|
||||
"name": "CVE-2020-11890",
|
||||
"full_name": "HoangKien1020\/CVE-2020-11890",
|
||||
"owner": {
|
||||
"login": "HoangKien1020",
|
||||
"id": 24661746,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/24661746?v=4",
|
||||
"html_url": "https:\/\/github.com\/HoangKien1020"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HoangKien1020\/CVE-2020-11890",
|
||||
"description": "CVE-2020-11890: Improper input validations in the usergroup table class could lead to a broken ACL configuration to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-22T06:42:50Z",
|
||||
"updated_at": "2020-09-15T08:04:39Z",
|
||||
"pushed_at": "2020-04-22T10:29:16Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 58,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-11896.json
Normal file
25
2020/CVE-2020-11896.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 281287041,
|
||||
"name": "Treck20-Related",
|
||||
"full_name": "Fans0n-Fan\/Treck20-Related",
|
||||
"owner": {
|
||||
"login": "Fans0n-Fan",
|
||||
"id": 62650136,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/62650136?v=4",
|
||||
"html_url": "https:\/\/github.com\/Fans0n-Fan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Fans0n-Fan\/Treck20-Related",
|
||||
"description": "PoC for CVE-2020-11896 Treck TCP\/IP stack and device asset investigation",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-21T03:38:31Z",
|
||||
"updated_at": "2020-09-03T10:53:52Z",
|
||||
"pushed_at": "2020-09-03T06:37:46Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
48
2020/CVE-2020-11932.json
Normal file
48
2020/CVE-2020-11932.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 262816666,
|
||||
"name": "CVE-2020-11932",
|
||||
"full_name": "ProjectorBUg\/CVE-2020-11932",
|
||||
"owner": {
|
||||
"login": "ProjectorBUg",
|
||||
"id": 64981388,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/64981388?v=4",
|
||||
"html_url": "https:\/\/github.com\/ProjectorBUg"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ProjectorBUg\/CVE-2020-11932",
|
||||
"description": "Double-Free BUG in WhatsApp exploit poc.",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-10T15:25:59Z",
|
||||
"updated_at": "2020-08-12T22:35:20Z",
|
||||
"pushed_at": "2020-05-10T15:32:54Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 31,
|
||||
"forks": 31,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 263900224,
|
||||
"name": "CVE-2020-11932",
|
||||
"full_name": "Staubgeborener\/CVE-2020-11932",
|
||||
"owner": {
|
||||
"login": "Staubgeborener",
|
||||
"id": 28908603,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/28908603?v=4",
|
||||
"html_url": "https:\/\/github.com\/Staubgeborener"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Staubgeborener\/CVE-2020-11932",
|
||||
"description": "Check CVE-2020-11932 (ubuntu server) and test host relating to this vulnerability ",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-14T11:47:52Z",
|
||||
"updated_at": "2020-05-20T01:43:13Z",
|
||||
"pushed_at": "2020-05-16T06:21:29Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-11996.json
Normal file
25
2020/CVE-2020-11996.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 282904807,
|
||||
"name": "tomcat-embed-core-9.0.31-CVE-2020-11996",
|
||||
"full_name": "rusakovichma\/tomcat-embed-core-9.0.31-CVE-2020-11996",
|
||||
"owner": {
|
||||
"login": "rusakovichma",
|
||||
"id": 4024331,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/4024331?v=4",
|
||||
"html_url": "https:\/\/github.com\/rusakovichma"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rusakovichma\/tomcat-embed-core-9.0.31-CVE-2020-11996",
|
||||
"description": "tomcat-embed-core-9.0.31 CVE-2020-11996 Test PoC",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-27T13:22:21Z",
|
||||
"updated_at": "2020-09-10T02:26:17Z",
|
||||
"pushed_at": "2020-07-27T14:05:10Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
71
2020/CVE-2020-1206.json
Normal file
71
2020/CVE-2020-1206.json
Normal file
|
@ -0,0 +1,71 @@
|
|||
[
|
||||
{
|
||||
"id": 253272337,
|
||||
"name": "CVE-2020-1206-POC",
|
||||
"full_name": "ZecOps\/CVE-2020-1206-POC",
|
||||
"owner": {
|
||||
"login": "ZecOps",
|
||||
"id": 31035096,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/31035096?v=4",
|
||||
"html_url": "https:\/\/github.com\/ZecOps"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ZecOps\/CVE-2020-1206-POC",
|
||||
"description": "CVE-2020-1206 Uninitialized Kernel Memory Read POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-05T15:52:43Z",
|
||||
"updated_at": "2020-09-09T14:06:59Z",
|
||||
"pushed_at": "2020-06-09T20:41:32Z",
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"forks_count": 35,
|
||||
"forks": 35,
|
||||
"watchers": 119,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 277048370,
|
||||
"name": "CVE-2020-1206-Exploit",
|
||||
"full_name": "Info-Security-Solution-Kolkata\/CVE-2020-1206-Exploit",
|
||||
"owner": {
|
||||
"login": "Info-Security-Solution-Kolkata",
|
||||
"id": 67817658,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/67817658?v=4",
|
||||
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata\/CVE-2020-1206-Exploit",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-04T05:54:58Z",
|
||||
"updated_at": "2020-07-04T05:54:58Z",
|
||||
"pushed_at": "2020-07-04T05:54:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 277049855,
|
||||
"name": "Smbleed-CVE-2020-1206-Exploit",
|
||||
"full_name": "Info-Security-Solution-Kolkata\/Smbleed-CVE-2020-1206-Exploit",
|
||||
"owner": {
|
||||
"login": "Info-Security-Solution-Kolkata",
|
||||
"id": 67817658,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/67817658?v=4",
|
||||
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Info-Security-Solution-Kolkata\/Smbleed-CVE-2020-1206-Exploit",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-04T06:06:52Z",
|
||||
"updated_at": "2020-07-04T06:06:52Z",
|
||||
"pushed_at": "2020-07-04T06:06:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
48
2020/CVE-2020-12078.json
Normal file
48
2020/CVE-2020-12078.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 259649899,
|
||||
"name": "CVE-2020-12078",
|
||||
"full_name": "mhaskar\/CVE-2020-12078",
|
||||
"owner": {
|
||||
"login": "mhaskar",
|
||||
"id": 6861215,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/6861215?v=4",
|
||||
"html_url": "https:\/\/github.com\/mhaskar"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mhaskar\/CVE-2020-12078",
|
||||
"description": "The official exploit for Open-AudIT v3.3.1 Remote Code Execution CVE-2020-12078",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-28T13:48:27Z",
|
||||
"updated_at": "2020-09-08T05:58:22Z",
|
||||
"pushed_at": "2020-04-28T13:51:17Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 268869147,
|
||||
"name": "CVE-2020-12078",
|
||||
"full_name": "84KaliPleXon3\/CVE-2020-12078",
|
||||
"owner": {
|
||||
"login": "84KaliPleXon3",
|
||||
"id": 59977956,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/59977956?v=4",
|
||||
"html_url": "https:\/\/github.com\/84KaliPleXon3"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/84KaliPleXon3\/CVE-2020-12078",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-06-02T17:44:07Z",
|
||||
"updated_at": "2020-06-02T17:44:22Z",
|
||||
"pushed_at": "2020-06-02T17:44:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-12112.json
Normal file
25
2020/CVE-2020-12112.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 258300786,
|
||||
"name": "CVE-2020-12112",
|
||||
"full_name": "tchenu\/CVE-2020-12112",
|
||||
"owner": {
|
||||
"login": "tchenu",
|
||||
"id": 17689143,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/17689143?v=4",
|
||||
"html_url": "https:\/\/github.com\/tchenu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tchenu\/CVE-2020-12112",
|
||||
"description": "BigBlueButton versions lower than 2.2.4 have a LFI vulnerability allowing access to sensitive files. 🚨",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-23T18:50:23Z",
|
||||
"updated_at": "2020-09-05T12:02:59Z",
|
||||
"pushed_at": "2020-04-23T19:01:22Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-12116.json
Normal file
25
2020/CVE-2020-12116.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 262366026,
|
||||
"name": "CVE-2020-12116",
|
||||
"full_name": "BeetleChunks\/CVE-2020-12116",
|
||||
"owner": {
|
||||
"login": "BeetleChunks",
|
||||
"id": 6037340,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/6037340?v=4",
|
||||
"html_url": "https:\/\/github.com\/BeetleChunks"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BeetleChunks\/CVE-2020-12116",
|
||||
"description": "Proof of concept code to exploit CVE-2020-12116: Unauthenticated arbitrary file read on ManageEngine OpManger.",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-08T15:56:26Z",
|
||||
"updated_at": "2020-06-17T07:48:41Z",
|
||||
"pushed_at": "2020-05-08T17:10:48Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-12432.json
Normal file
25
2020/CVE-2020-12432.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 281384090,
|
||||
"name": "CVE-2020-12432",
|
||||
"full_name": "d7x\/CVE-2020-12432",
|
||||
"owner": {
|
||||
"login": "d7x",
|
||||
"id": 36901198,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/36901198?v=4",
|
||||
"html_url": "https:\/\/github.com\/d7x"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/d7x\/CVE-2020-12432",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-21T11:53:27Z",
|
||||
"updated_at": "2020-07-21T12:17:54Z",
|
||||
"pushed_at": "2020-07-21T12:17:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-12629.json
Normal file
25
2020/CVE-2020-12629.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 261207548,
|
||||
"name": "CVE-2020-12629",
|
||||
"full_name": "mkelepce\/CVE-2020-12629",
|
||||
"owner": {
|
||||
"login": "mkelepce",
|
||||
"id": 10780392,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/10780392?v=4",
|
||||
"html_url": "https:\/\/github.com\/mkelepce"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mkelepce\/CVE-2020-12629",
|
||||
"description": "osTicket 1.14.1 - Persistent Authenticated Cross-Site Scripting",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-04T14:37:51Z",
|
||||
"updated_at": "2020-05-04T14:41:36Z",
|
||||
"pushed_at": "2020-05-04T14:41:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-12688.json
Normal file
25
2020/CVE-2020-12688.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 260327143,
|
||||
"name": "Centreon-20.04",
|
||||
"full_name": "TheCyberGeek\/Centreon-20.04",
|
||||
"owner": {
|
||||
"login": "TheCyberGeek",
|
||||
"id": 52138157,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/52138157?v=4",
|
||||
"html_url": "https:\/\/github.com\/TheCyberGeek"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TheCyberGeek\/Centreon-20.04",
|
||||
"description": "CVE-2020-12688 - Authenticated RCE Centreon 20.04",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-30T21:59:52Z",
|
||||
"updated_at": "2020-06-15T12:02:19Z",
|
||||
"pushed_at": "2020-06-15T12:02:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
48
2020/CVE-2020-12695.json
Normal file
48
2020/CVE-2020-12695.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 270575324,
|
||||
"name": "CallStranger",
|
||||
"full_name": "yunuscadirci\/CallStranger",
|
||||
"owner": {
|
||||
"login": "yunuscadirci",
|
||||
"id": 7267858,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7267858?v=4",
|
||||
"html_url": "https:\/\/github.com\/yunuscadirci"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yunuscadirci\/CallStranger",
|
||||
"description": "Vulnerability checker for Callstranger (CVE-2020-12695)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-08T07:37:49Z",
|
||||
"updated_at": "2020-09-14T14:55:32Z",
|
||||
"pushed_at": "2020-06-17T13:41:23Z",
|
||||
"stargazers_count": 332,
|
||||
"watchers_count": 332,
|
||||
"forks_count": 58,
|
||||
"forks": 58,
|
||||
"watchers": 332,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 271296526,
|
||||
"name": "callstranger-detector",
|
||||
"full_name": "corelight\/callstranger-detector",
|
||||
"owner": {
|
||||
"login": "corelight",
|
||||
"id": 21672558,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/21672558?v=4",
|
||||
"html_url": "https:\/\/github.com\/corelight"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/corelight\/callstranger-detector",
|
||||
"description": "Zeek Plugin that detects CallStranger (CVE-2020-12695) attempts (http:\/\/callstranger.com\/)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-10T14:18:34Z",
|
||||
"updated_at": "2020-08-24T19:45:22Z",
|
||||
"pushed_at": "2020-08-24T19:45:19Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-12696.json
Normal file
25
2020/CVE-2020-12696.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 262085427,
|
||||
"name": "CVE-2020-12696",
|
||||
"full_name": "g-rubert\/CVE-2020-12696",
|
||||
"owner": {
|
||||
"login": "g-rubert",
|
||||
"id": 40837605,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/40837605?v=4",
|
||||
"html_url": "https:\/\/github.com\/g-rubert"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/g-rubert\/CVE-2020-12696",
|
||||
"description": "Stored Cross Site Scripting - Iframe Plugin - WordPress ",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-07T15:16:39Z",
|
||||
"updated_at": "2020-09-09T17:42:12Z",
|
||||
"pushed_at": "2020-09-09T17:42:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-12712.json
Normal file
25
2020/CVE-2020-12712.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 272383953,
|
||||
"name": "CVE-2020-12712",
|
||||
"full_name": "SanderUbink\/CVE-2020-12712",
|
||||
"owner": {
|
||||
"login": "SanderUbink",
|
||||
"id": 14817544,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/14817544?v=4",
|
||||
"html_url": "https:\/\/github.com\/SanderUbink"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SanderUbink\/CVE-2020-12712",
|
||||
"description": "Description and public exploit for CVE-2020-12712",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-15T08:32:08Z",
|
||||
"updated_at": "2020-06-15T08:40:02Z",
|
||||
"pushed_at": "2020-06-15T08:40:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-12717.json
Normal file
25
2020/CVE-2020-12717.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 263045751,
|
||||
"name": "covidsafe-CVE-2020-12717-exploit",
|
||||
"full_name": "wabzqem\/covidsafe-CVE-2020-12717-exploit",
|
||||
"owner": {
|
||||
"login": "wabzqem",
|
||||
"id": 1582274,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1582274?v=4",
|
||||
"html_url": "https:\/\/github.com\/wabzqem"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wabzqem\/covidsafe-CVE-2020-12717-exploit",
|
||||
"description": "Code for exploit for CVE-2020-12717",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-11T13:09:52Z",
|
||||
"updated_at": "2020-08-02T02:01:37Z",
|
||||
"pushed_at": "2020-09-11T23:10:24Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-12753.json
Normal file
25
2020/CVE-2020-12753.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 268641580,
|
||||
"name": "CVE-2020-12753-PoC",
|
||||
"full_name": "shinyquagsire23\/CVE-2020-12753-PoC",
|
||||
"owner": {
|
||||
"login": "shinyquagsire23",
|
||||
"id": 1224096,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/1224096?v=4",
|
||||
"html_url": "https:\/\/github.com\/shinyquagsire23"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shinyquagsire23\/CVE-2020-12753-PoC",
|
||||
"description": "A proof-of-concept for CVE-2020-12753",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-01T21:58:42Z",
|
||||
"updated_at": "2020-08-27T17:17:00Z",
|
||||
"pushed_at": "2020-06-01T22:55:46Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-12800.json
Normal file
25
2020/CVE-2020-12800.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 264069708,
|
||||
"name": "CVE-2020-12800",
|
||||
"full_name": "amartinsec\/CVE-2020-12800",
|
||||
"owner": {
|
||||
"login": "amartinsec",
|
||||
"id": 65378624,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/65378624?v=4",
|
||||
"html_url": "https:\/\/github.com\/amartinsec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/amartinsec\/CVE-2020-12800",
|
||||
"description": "POC Script for CVE-2020-12800: RCE through Unrestricted File Type Upload ",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-15T01:50:36Z",
|
||||
"updated_at": "2020-09-11T23:10:19Z",
|
||||
"pushed_at": "2020-06-16T19:47:29Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-12828.json
Normal file
25
2020/CVE-2020-12828.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 276136205,
|
||||
"name": "ZombieVPN",
|
||||
"full_name": "0xsha\/ZombieVPN",
|
||||
"owner": {
|
||||
"login": "0xsha",
|
||||
"id": 54356171,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/54356171?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xsha"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xsha\/ZombieVPN",
|
||||
"description": "CVE-2020-12828 PoC and Analysis. ",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-30T15:18:58Z",
|
||||
"updated_at": "2020-07-29T10:14:40Z",
|
||||
"pushed_at": "2020-06-30T16:03:35Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-1283.json
Normal file
25
2020/CVE-2020-1283.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 256458153,
|
||||
"name": "CVE-2020-1283_Windows-Denial-of-Service-Vulnerability",
|
||||
"full_name": "RedyOpsResearchLabs\/CVE-2020-1283_Windows-Denial-of-Service-Vulnerability",
|
||||
"owner": {
|
||||
"login": "RedyOpsResearchLabs",
|
||||
"id": 63094523,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/63094523?v=4",
|
||||
"html_url": "https:\/\/github.com\/RedyOpsResearchLabs"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RedyOpsResearchLabs\/CVE-2020-1283_Windows-Denial-of-Service-Vulnerability",
|
||||
"description": "Exploit Code for CVE-2020-1283 - Windows-Denial-of-Service-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-17T09:21:36Z",
|
||||
"updated_at": "2020-06-29T13:00:32Z",
|
||||
"pushed_at": "2020-06-16T08:08:46Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-12832.json
Normal file
25
2020/CVE-2020-12832.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 270467011,
|
||||
"name": "simplefilelist1.7",
|
||||
"full_name": "0x05010705\/simplefilelist1.7",
|
||||
"owner": {
|
||||
"login": "0x05010705",
|
||||
"id": 47504230,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/47504230?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x05010705"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x05010705\/simplefilelist1.7",
|
||||
"description": "Manually Reverted SimpleFileList 1.7 plugin for Wordpress to explore CVE-2020-12832",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-07T23:57:08Z",
|
||||
"updated_at": "2020-06-08T01:26:58Z",
|
||||
"pushed_at": "2020-06-08T01:26:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-12856.json
Normal file
25
2020/CVE-2020-12856.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 264055213,
|
||||
"name": "COVIDSafe-CVE-2020-12856",
|
||||
"full_name": "alwentiu\/COVIDSafe-CVE-2020-12856",
|
||||
"owner": {
|
||||
"login": "alwentiu",
|
||||
"id": 39551518,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/39551518?v=4",
|
||||
"html_url": "https:\/\/github.com\/alwentiu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/alwentiu\/COVIDSafe-CVE-2020-12856",
|
||||
"description": "A bluetooth-related vulnerability in some contact tracing apps",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-15T00:18:03Z",
|
||||
"updated_at": "2020-08-21T01:16:29Z",
|
||||
"pushed_at": "2020-06-26T03:41:19Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
}
|
||||
]
|
48
2020/CVE-2020-1301.json
Normal file
48
2020/CVE-2020-1301.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 271220467,
|
||||
"name": "CVE-2020-1301",
|
||||
"full_name": "P1kAju\/CVE-2020-1301",
|
||||
"owner": {
|
||||
"login": "P1kAju",
|
||||
"id": 25498052,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/25498052?v=4",
|
||||
"html_url": "https:\/\/github.com\/P1kAju"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/P1kAju\/CVE-2020-1301",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-06-10T08:21:53Z",
|
||||
"updated_at": "2020-08-12T00:39:20Z",
|
||||
"pushed_at": "2020-06-10T08:22:20Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 272063943,
|
||||
"name": "CVE-2020-1301",
|
||||
"full_name": "shubham0d\/CVE-2020-1301",
|
||||
"owner": {
|
||||
"login": "shubham0d",
|
||||
"id": 12750163,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12750163?v=4",
|
||||
"html_url": "https:\/\/github.com\/shubham0d"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shubham0d\/CVE-2020-1301",
|
||||
"description": "POC exploit for SMBLost vulnerability (CVE-2020-1301)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-13T18:24:26Z",
|
||||
"updated_at": "2020-07-22T19:39:16Z",
|
||||
"pushed_at": "2020-06-13T18:55:03Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-13094.json
Normal file
25
2020/CVE-2020-13094.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 284480533,
|
||||
"name": "CVE-2020-13094",
|
||||
"full_name": "mkelepce\/CVE-2020-13094",
|
||||
"owner": {
|
||||
"login": "mkelepce",
|
||||
"id": 10780392,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/10780392?v=4",
|
||||
"html_url": "https:\/\/github.com\/mkelepce"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mkelepce\/CVE-2020-13094",
|
||||
"description": " Dolibarr 11.0.3 - Persistent Cross-Site Scripting",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-02T14:43:43Z",
|
||||
"updated_at": "2020-08-02T14:45:17Z",
|
||||
"pushed_at": "2020-08-02T14:45:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-1313.json
Normal file
25
2020/CVE-2020-1313.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 283541946,
|
||||
"name": "CVE-2020-1313",
|
||||
"full_name": "irsl\/CVE-2020-1313",
|
||||
"owner": {
|
||||
"login": "irsl",
|
||||
"id": 6357121,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/6357121?v=4",
|
||||
"html_url": "https:\/\/github.com\/irsl"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/irsl\/CVE-2020-1313",
|
||||
"description": "Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-29T15:56:50Z",
|
||||
"updated_at": "2020-09-14T14:12:17Z",
|
||||
"pushed_at": "2020-07-30T07:48:40Z",
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"forks_count": 17,
|
||||
"forks": 17,
|
||||
"watchers": 104,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-13151.json
Normal file
25
2020/CVE-2020-13151.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 284276011,
|
||||
"name": "CVE-2020-13151",
|
||||
"full_name": "b4ny4n\/CVE-2020-13151",
|
||||
"owner": {
|
||||
"login": "b4ny4n",
|
||||
"id": 18220016,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/18220016?v=4",
|
||||
"html_url": "https:\/\/github.com\/b4ny4n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/b4ny4n\/CVE-2020-13151",
|
||||
"description": "POC for CVE-2020-13151",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-01T14:29:59Z",
|
||||
"updated_at": "2020-08-06T04:09:52Z",
|
||||
"pushed_at": "2020-08-03T18:55:37Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-13158.json
Normal file
25
2020/CVE-2020-13158.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 273527147,
|
||||
"name": "CVE-2020-13158",
|
||||
"full_name": "InfoSec4Fun\/CVE-2020-13158",
|
||||
"owner": {
|
||||
"login": "InfoSec4Fun",
|
||||
"id": 59775675,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/59775675?v=4",
|
||||
"html_url": "https:\/\/github.com\/InfoSec4Fun"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/InfoSec4Fun\/CVE-2020-13158",
|
||||
"description": "CVE-2020-13158 - Artica Proxy before 4.30.000000 Community Edition allows Directory Traversal ",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-19T15:28:54Z",
|
||||
"updated_at": "2020-06-29T16:35:31Z",
|
||||
"pushed_at": "2020-06-23T10:57:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-13159.json
Normal file
25
2020/CVE-2020-13159.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 273530213,
|
||||
"name": "CVE-2020-13159",
|
||||
"full_name": "InfoSec4Fun\/CVE-2020-13159",
|
||||
"owner": {
|
||||
"login": "InfoSec4Fun",
|
||||
"id": 59775675,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/59775675?v=4",
|
||||
"html_url": "https:\/\/github.com\/InfoSec4Fun"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/InfoSec4Fun\/CVE-2020-13159",
|
||||
"description": "CVE-2020-13159 - Artica Proxy before 4.30.000000 Community Edition allows OS command injection.",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-19T15:43:19Z",
|
||||
"updated_at": "2020-07-27T15:19:58Z",
|
||||
"pushed_at": "2020-06-23T10:57:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-13162.json
Normal file
25
2020/CVE-2020-13162.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 292356141,
|
||||
"name": "tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-",
|
||||
"full_name": "redtimmy\/tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-",
|
||||
"owner": {
|
||||
"login": "redtimmy",
|
||||
"id": 40774163,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/40774163?v=4",
|
||||
"html_url": "https:\/\/github.com\/redtimmy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/redtimmy\/tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-",
|
||||
"description": "Exploit for CVE-2020-13162",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-02T17:58:32Z",
|
||||
"updated_at": "2020-09-15T14:51:56Z",
|
||||
"pushed_at": "2020-09-02T19:14:21Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-13254.json
Normal file
25
2020/CVE-2020-13254.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 270368383,
|
||||
"name": "django-cve-2020-13254",
|
||||
"full_name": "danpalmer\/django-cve-2020-13254",
|
||||
"owner": {
|
||||
"login": "danpalmer",
|
||||
"id": 202400,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/202400?v=4",
|
||||
"html_url": "https:\/\/github.com\/danpalmer"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/danpalmer\/django-cve-2020-13254",
|
||||
"description": "Vulnerability demonstration for Django CVE-2020-13254",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-07T16:42:33Z",
|
||||
"updated_at": "2020-06-09T14:01:43Z",
|
||||
"pushed_at": "2020-06-07T18:07:46Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-13259.json
Normal file
25
2020/CVE-2020-13259.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 291721408,
|
||||
"name": "CVE-2020-13259",
|
||||
"full_name": "UrielYochpaz\/CVE-2020-13259",
|
||||
"owner": {
|
||||
"login": "UrielYochpaz",
|
||||
"id": 36864886,
|
||||
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/36864886?v=4",
|
||||
"html_url": "https:\/\/github.com\/UrielYochpaz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/UrielYochpaz\/CVE-2020-13259",
|
||||
"description": "PoC of Full Account Takeover on RAD SecFlow-1v ",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-31T13:22:21Z",
|
||||
"updated_at": "2020-09-15T09:24:49Z",
|
||||
"pushed_at": "2020-08-31T13:53:04Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
94
2020/CVE-2020-1337.json
Normal file
94
2020/CVE-2020-1337.json
Normal file
|
@ -0,0 +1,94 @@
|
|||
[
|
||||
{
|
||||
"id": 281334440,
|
||||
"name": "CVE-2020-1337-exploit",
|
||||
"full_name": "math1as\/CVE-2020-1337-exploit",
|
||||
"owner": {
|
||||
"login": "math1as",
|
||||
"id": 13290978,
|
||||
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/13290978?v=4",
|
||||
"html_url": "https:\/\/github.com\/math1as"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/math1as\/CVE-2020-1337-exploit",
|
||||
"description": "CVE-2020-1337 Windows Print Spooler Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-21T08:01:20Z",
|
||||
"updated_at": "2020-09-16T12:49:52Z",
|
||||
"pushed_at": "2020-07-21T10:28:42Z",
|
||||
"stargazers_count": 132,
|
||||
"watchers_count": 132,
|
||||
"forks_count": 25,
|
||||
"forks": 25,
|
||||
"watchers": 132,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 286737584,
|
||||
"name": "CVE-2020-1337",
|
||||
"full_name": "VoidSec\/CVE-2020-1337",
|
||||
"owner": {
|
||||
"login": "VoidSec",
|
||||
"id": 5717603,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/5717603?v=4",
|
||||
"html_url": "https:\/\/github.com\/VoidSec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/VoidSec\/CVE-2020-1337",
|
||||
"description": "CVE-2020-1337 a bypass of (PrintDemon) CVE-2020-1048’s patch",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-11T12:22:56Z",
|
||||
"updated_at": "2020-09-15T18:29:10Z",
|
||||
"pushed_at": "2020-08-11T17:23:04Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 286767343,
|
||||
"name": "CVE-2020-1337",
|
||||
"full_name": "neofito\/CVE-2020-1337",
|
||||
"owner": {
|
||||
"login": "neofito",
|
||||
"id": 1921186,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1921186?v=4",
|
||||
"html_url": "https:\/\/github.com\/neofito"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/neofito\/CVE-2020-1337",
|
||||
"description": "CVE-2020-1048 bypass: binary planting PoC",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-11T14:34:07Z",
|
||||
"updated_at": "2020-09-16T02:29:12Z",
|
||||
"pushed_at": "2020-08-20T15:15:50Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 286979865,
|
||||
"name": "cve-2020-1337-poc",
|
||||
"full_name": "sailay1996\/cve-2020-1337-poc",
|
||||
"owner": {
|
||||
"login": "sailay1996",
|
||||
"id": 16739401,
|
||||
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16739401?v=4",
|
||||
"html_url": "https:\/\/github.com\/sailay1996"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sailay1996\/cve-2020-1337-poc",
|
||||
"description": "poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-12T10:05:36Z",
|
||||
"updated_at": "2020-09-09T02:36:06Z",
|
||||
"pushed_at": "2020-08-13T07:16:12Z",
|
||||
"stargazers_count": 124,
|
||||
"watchers_count": 124,
|
||||
"forks_count": 40,
|
||||
"forks": 40,
|
||||
"watchers": 124,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2020/CVE-2020-13424.json
Normal file
25
2020/CVE-2020-13424.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 284480950,
|
||||
"name": "CVE-2020-13424",
|
||||
"full_name": "mkelepce\/CVE-2020-13424",
|
||||
"owner": {
|
||||
"login": "mkelepce",
|
||||
"id": 10780392,
|
||||
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/10780392?v=4",
|
||||
"html_url": "https:\/\/github.com\/mkelepce"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mkelepce\/CVE-2020-13424",
|
||||
"description": " Joomla! Plugin XCloner Backup 3.5.3 - Local File Inclusion (Authenticated)",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-02T14:46:10Z",
|
||||
"updated_at": "2020-08-02T14:49:24Z",
|
||||
"pushed_at": "2020-08-02T14:49:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
Some files were not shown because too many files have changed in this diff Show more
Loading…
Reference in a new issue