Auto Update 2020/07/05 18:07:42

This commit is contained in:
motikan2010-bot 2020-07-05 18:07:42 +09:00
parent e6f004c2c0
commit fad7c54281
226 changed files with 6945 additions and 4775 deletions

View file

@ -2,14 +2,14 @@
{
"id": 267225129,
"name": "Awesome_shiro",
"full_name": "Kit4y\/Awesome_shiro",
"full_name": "bkfish\/Awesome_shiro",
"owner": {
"login": "Kit4y",
"login": "bkfish",
"id": 38547290,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/38547290?v=4",
"html_url": "https:\/\/github.com\/Kit4y"
"html_url": "https:\/\/github.com\/bkfish"
},
"html_url": "https:\/\/github.com\/Kit4y\/Awesome_shiro",
"html_url": "https:\/\/github.com\/bkfish\/Awesome_shiro",
"description": "CVE-2016-4437-Shiro反序列化爆破模块和key,命令执行反弹shell的脚本",
"fork": false,
"created_at": "2020-05-27T05:02:04Z",

View file

@ -13,13 +13,13 @@
"description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ",
"fork": false,
"created_at": "2017-10-05T23:41:52Z",
"updated_at": "2020-07-02T15:01:07Z",
"updated_at": "2020-07-05T03:22:32Z",
"pushed_at": "2017-10-11T07:43:50Z",
"stargazers_count": 347,
"watchers_count": 347,
"stargazers_count": 348,
"watchers_count": 348,
"forks_count": 130,
"forks": 130,
"watchers": 347,
"watchers": 348,
"score": 0
},
{

View file

@ -1,4 +1,27 @@
[
{
"id": 120640426,
"name": "CVE-2018-0101-DOS-POC",
"full_name": "1337g\/CVE-2018-0101-DOS-POC",
"owner": {
"login": "1337g",
"id": 32504404,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/32504404?v=4",
"html_url": "https:\/\/github.com\/1337g"
},
"html_url": "https:\/\/github.com\/1337g\/CVE-2018-0101-DOS-POC",
"description": null,
"fork": false,
"created_at": "2018-02-07T16:25:59Z",
"updated_at": "2020-04-06T12:17:46Z",
"pushed_at": "2018-02-07T16:43:08Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 6,
"forks": 6,
"watchers": 14,
"score": 0
},
{
"id": 120782386,
"name": "ciscoasa_honeypot",

View file

@ -45,6 +45,29 @@
"watchers": 176,
"score": 0
},
{
"id": 138348696,
"name": "CVE-2018-0296",
"full_name": "bhenner1\/CVE-2018-0296",
"owner": {
"login": "bhenner1",
"id": 24857952,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/24857952?v=4",
"html_url": "https:\/\/github.com\/bhenner1"
},
"html_url": "https:\/\/github.com\/bhenner1\/CVE-2018-0296",
"description": "Cisco ASA - CVE-2018-0296 | Exploit",
"fork": false,
"created_at": "2018-06-22T21:12:58Z",
"updated_at": "2019-01-03T02:33:10Z",
"pushed_at": "2018-06-26T13:44:41Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 139199476,
"name": "CVE-2018-0296",

94
2018/CVE-2018-0802.json Normal file
View file

@ -0,0 +1,94 @@
[
{
"id": 117077311,
"name": "CVE-2018-0802_POC",
"full_name": "zldww2011\/CVE-2018-0802_POC",
"owner": {
"login": "zldww2011",
"id": 17902585,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/17902585?v=4",
"html_url": "https:\/\/github.com\/zldww2011"
},
"html_url": "https:\/\/github.com\/zldww2011\/CVE-2018-0802_POC",
"description": "Exploit the vulnerability to execute the calculator",
"fork": false,
"created_at": "2018-01-11T09:16:32Z",
"updated_at": "2020-04-06T19:53:00Z",
"pushed_at": "2018-01-11T09:23:05Z",
"stargazers_count": 69,
"watchers_count": 69,
"forks_count": 32,
"forks": 32,
"watchers": 69,
"score": 0
},
{
"id": 117080574,
"name": "CVE-2018-0802",
"full_name": "rxwx\/CVE-2018-0802",
"owner": {
"login": "rxwx",
"id": 2202542,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/2202542?v=4",
"html_url": "https:\/\/github.com\/rxwx"
},
"html_url": "https:\/\/github.com\/rxwx\/CVE-2018-0802",
"description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)",
"fork": false,
"created_at": "2018-01-11T09:43:46Z",
"updated_at": "2020-06-05T14:59:22Z",
"pushed_at": "2018-02-28T12:32:54Z",
"stargazers_count": 262,
"watchers_count": 262,
"forks_count": 132,
"forks": 132,
"watchers": 262,
"score": 0
},
{
"id": 117234193,
"name": "RTF_11882_0802",
"full_name": "Ridter\/RTF_11882_0802",
"owner": {
"login": "Ridter",
"id": 6007471,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/6007471?v=4",
"html_url": "https:\/\/github.com\/Ridter"
},
"html_url": "https:\/\/github.com\/Ridter\/RTF_11882_0802",
"description": "PoC for CVE-2018-0802 And CVE-2017-11882",
"fork": false,
"created_at": "2018-01-12T11:38:33Z",
"updated_at": "2020-06-04T07:15:44Z",
"pushed_at": "2018-01-12T11:42:29Z",
"stargazers_count": 149,
"watchers_count": 149,
"forks_count": 64,
"forks": 64,
"watchers": 149,
"score": 0
},
{
"id": 117637270,
"name": "CVE-2018-0802_CVE-2017-11882",
"full_name": "denmilu\/CVE-2018-0802_CVE-2017-11882",
"owner": {
"login": "denmilu",
"id": 2469038,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4",
"html_url": "https:\/\/github.com\/denmilu"
},
"html_url": "https:\/\/github.com\/denmilu\/CVE-2018-0802_CVE-2017-11882",
"description": null,
"fork": false,
"created_at": "2018-01-16T05:49:01Z",
"updated_at": "2020-02-21T17:10:49Z",
"pushed_at": "2018-01-16T05:49:10Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 2,
"forks": 2,
"watchers": 8,
"score": 0
}
]

25
2018/CVE-2018-0824.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 137465316,
"name": "UnmarshalPwn",
"full_name": "codewhitesec\/UnmarshalPwn",
"owner": {
"login": "codewhitesec",
"id": 8680262,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/8680262?v=4",
"html_url": "https:\/\/github.com\/codewhitesec"
},
"html_url": "https:\/\/github.com\/codewhitesec\/UnmarshalPwn",
"description": "POC for CVE-2018-0824",
"fork": false,
"created_at": "2018-06-15T08:59:37Z",
"updated_at": "2020-06-11T02:48:45Z",
"pushed_at": "2018-06-25T07:13:36Z",
"stargazers_count": 71,
"watchers_count": 71,
"forks_count": 34,
"forks": 34,
"watchers": 71,
"score": 0
}
]

25
2018/CVE-2018-0833.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 126115024,
"name": "CVE-2018-0833",
"full_name": "RealBearcat\/CVE-2018-0833",
"owner": {
"login": "RealBearcat",
"id": 22558737,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/22558737?v=4",
"html_url": "https:\/\/github.com\/RealBearcat"
},
"html_url": "https:\/\/github.com\/RealBearcat\/CVE-2018-0833",
"description": "Microsoft Windows 8.1 & 2012 R2 SMBv3 Null Pointer Dereference Denial of Service",
"fork": false,
"created_at": "2018-03-21T03:00:37Z",
"updated_at": "2020-05-28T02:29:47Z",
"pushed_at": "2018-03-21T08:42:13Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
}
]

25
2018/CVE-2018-0886.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 127755759,
"name": "credssp",
"full_name": "preempt\/credssp",
"owner": {
"login": "preempt",
"id": 23032668,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23032668?v=4",
"html_url": "https:\/\/github.com\/preempt"
},
"html_url": "https:\/\/github.com\/preempt\/credssp",
"description": "A code demonstrating CVE-2018-0886",
"fork": false,
"created_at": "2018-04-02T12:52:07Z",
"updated_at": "2020-06-30T10:01:51Z",
"pushed_at": "2018-06-02T10:33:41Z",
"stargazers_count": 242,
"watchers_count": 242,
"forks_count": 59,
"forks": 59,
"watchers": 242,
"score": 0
}
]

25
2018/CVE-2018-0952.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 145615979,
"name": "CVE-2018-0952-SystemCollector",
"full_name": "atredispartners\/CVE-2018-0952-SystemCollector",
"owner": {
"login": "atredispartners",
"id": 7254370,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/7254370?v=4",
"html_url": "https:\/\/github.com\/atredispartners"
},
"html_url": "https:\/\/github.com\/atredispartners\/CVE-2018-0952-SystemCollector",
"description": "PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service",
"fork": false,
"created_at": "2018-08-21T20:29:10Z",
"updated_at": "2020-05-06T20:06:14Z",
"pushed_at": "2018-08-21T20:30:24Z",
"stargazers_count": 105,
"watchers_count": 105,
"forks_count": 36,
"forks": 36,
"watchers": 105,
"score": 0
}
]

View file

@ -0,0 +1,25 @@
[
{
"id": 120648393,
"name": "CVE-2018-1000001",
"full_name": "0x00-0x00\/CVE-2018-1000001",
"owner": {
"login": "0x00-0x00",
"id": 23364530,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23364530?v=4",
"html_url": "https:\/\/github.com\/0x00-0x00"
},
"html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2018-1000001",
"description": "glibc getcwd() local privilege escalation compiled binaries",
"fork": false,
"created_at": "2018-02-07T17:34:24Z",
"updated_at": "2020-06-04T16:14:32Z",
"pushed_at": "2018-02-09T22:35:06Z",
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 6,
"forks": 6,
"watchers": 27,
"score": 0
}
]

View file

@ -0,0 +1,25 @@
[
{
"id": 118851943,
"name": "CVE-2018-1000006-DEMO",
"full_name": "CHYbeta\/CVE-2018-1000006-DEMO",
"owner": {
"login": "CHYbeta",
"id": 18642224,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/18642224?v=4",
"html_url": "https:\/\/github.com\/CHYbeta"
},
"html_url": "https:\/\/github.com\/CHYbeta\/CVE-2018-1000006-DEMO",
"description": "The Demo for CVE-2018-1000006",
"fork": false,
"created_at": "2018-01-25T02:38:44Z",
"updated_at": "2020-05-16T11:52:58Z",
"pushed_at": "2018-01-25T03:29:30Z",
"stargazers_count": 39,
"watchers_count": 39,
"forks_count": 8,
"forks": 8,
"watchers": 39,
"score": 0
}
]

View file

@ -0,0 +1,25 @@
[
{
"id": 136231159,
"name": "CVE-2018-1000117-Exploit",
"full_name": "1337r00t\/CVE-2018-1000117-Exploit",
"owner": {
"login": "1337r00t",
"id": 21009276,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/21009276?v=4",
"html_url": "https:\/\/github.com\/1337r00t"
},
"html_url": "https:\/\/github.com\/1337r00t\/CVE-2018-1000117-Exploit",
"description": "Buffer Overflow Vulnerability that can result ACE",
"fork": false,
"created_at": "2018-06-05T20:28:29Z",
"updated_at": "2020-06-30T04:18:59Z",
"pushed_at": "2018-06-05T20:45:13Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks": 1,
"watchers": 3,
"score": 0
}
]

View file

@ -0,0 +1,25 @@
[
{
"id": 131973710,
"name": "CVE-2018-1000199",
"full_name": "dsfau\/CVE-2018-1000199",
"owner": {
"login": "dsfau",
"id": 26786936,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26786936?v=4",
"html_url": "https:\/\/github.com\/dsfau"
},
"html_url": "https:\/\/github.com\/dsfau\/CVE-2018-1000199",
"description": null,
"fork": false,
"created_at": "2018-05-03T09:37:56Z",
"updated_at": "2018-05-03T09:41:20Z",
"pushed_at": "2018-05-03T09:41:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
}
]

View file

@ -0,0 +1,25 @@
[
{
"id": 134336529,
"name": "CVE-2018-1000529",
"full_name": "martinfrancois\/CVE-2018-1000529",
"owner": {
"login": "martinfrancois",
"id": 14319020,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/14319020?v=4",
"html_url": "https:\/\/github.com\/martinfrancois"
},
"html_url": "https:\/\/github.com\/martinfrancois\/CVE-2018-1000529",
"description": null,
"fork": false,
"created_at": "2018-05-21T23:43:18Z",
"updated_at": "2018-06-28T20:43:19Z",
"pushed_at": "2018-06-28T20:43:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-1010.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 130343381,
"name": "Detecting-the-patch-of-CVE-2018-1010",
"full_name": "ymgh96\/Detecting-the-patch-of-CVE-2018-1010",
"owner": {
"login": "ymgh96",
"id": 29282323,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/29282323?v=4",
"html_url": "https:\/\/github.com\/ymgh96"
},
"html_url": "https:\/\/github.com\/ymgh96\/Detecting-the-patch-of-CVE-2018-1010",
"description": null,
"fork": false,
"created_at": "2018-04-20T09:50:40Z",
"updated_at": "2018-04-20T11:01:36Z",
"pushed_at": "2018-04-20T11:01:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-1026.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 131403764,
"name": "Detecting-the-CVE-2018-1026-and-its-patch",
"full_name": "ymgh96\/Detecting-the-CVE-2018-1026-and-its-patch",
"owner": {
"login": "ymgh96",
"id": 29282323,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/29282323?v=4",
"html_url": "https:\/\/github.com\/ymgh96"
},
"html_url": "https:\/\/github.com\/ymgh96\/Detecting-the-CVE-2018-1026-and-its-patch",
"description": null,
"fork": false,
"created_at": "2018-04-28T11:28:11Z",
"updated_at": "2018-04-28T11:32:03Z",
"pushed_at": "2018-04-28T11:32:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-10299.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 133036448,
"name": "batchOverflow",
"full_name": "phzietsman\/batchOverflow",
"owner": {
"login": "phzietsman",
"id": 11902058,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/11902058?v=4",
"html_url": "https:\/\/github.com\/phzietsman"
},
"html_url": "https:\/\/github.com\/phzietsman\/batchOverflow",
"description": "A fix for the batchOverflow bug https:\/\/medium.com\/@peckshield\/alert-new-batchoverflow-bug-in-multiple-erc20-smart-contracts-cve-2018-10299-511067db6536",
"fork": false,
"created_at": "2018-05-11T12:23:08Z",
"updated_at": "2018-07-03T19:26:14Z",
"pushed_at": "2018-07-03T19:26:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-10467.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 131241395,
"name": "CVE-2018-10467",
"full_name": "alt3kx\/CVE-2018-10467",
"owner": {
"login": "alt3kx",
"id": 3140111,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3140111?v=4",
"html_url": "https:\/\/github.com\/alt3kx"
},
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2018-10467",
"description": "CVE-2018-10467",
"fork": false,
"created_at": "2018-04-27T03:35:47Z",
"updated_at": "2018-05-04T02:07:18Z",
"pushed_at": "2018-05-04T02:01:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-10546.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 131973382,
"name": "CVE-2018-10546",
"full_name": "dsfau\/CVE-2018-10546",
"owner": {
"login": "dsfau",
"id": 26786936,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26786936?v=4",
"html_url": "https:\/\/github.com\/dsfau"
},
"html_url": "https:\/\/github.com\/dsfau\/CVE-2018-10546",
"description": null,
"fork": false,
"created_at": "2018-05-03T09:35:27Z",
"updated_at": "2018-05-03T09:36:53Z",
"pushed_at": "2018-05-03T09:36:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-1056.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 132433462,
"name": "Gpon-Routers",
"full_name": "rotemkama\/Gpon-Routers",
"owner": {
"login": "rotemkama",
"id": 7814256,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7814256?v=4",
"html_url": "https:\/\/github.com\/rotemkama"
},
"html_url": "https:\/\/github.com\/rotemkama\/Gpon-Routers",
"description": "Authentication Bypass \/ Command Injection Exploit CVE-2018-1056",
"fork": false,
"created_at": "2018-05-07T08:52:45Z",
"updated_at": "2020-05-28T11:06:32Z",
"pushed_at": "2018-05-04T06:52:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-10561.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 142351408,
"name": "GPON-home-routers-Exploit",
"full_name": "vhackor\/GPON-home-routers-Exploit",
"owner": {
"login": "vhackor",
"id": 33405796,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/33405796?v=4",
"html_url": "https:\/\/github.com\/vhackor"
},
"html_url": "https:\/\/github.com\/vhackor\/GPON-home-routers-Exploit",
"description": "RCE on GPON home routers (CVE-2018-10561)",
"fork": false,
"created_at": "2018-07-25T20:37:13Z",
"updated_at": "2019-10-02T06:57:51Z",
"pushed_at": "2018-07-25T23:44:39Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 4,
"forks": 4,
"watchers": 6,
"score": 0
}
]

117
2018/CVE-2018-10562.json Normal file
View file

@ -0,0 +1,117 @@
[
{
"id": 132445475,
"name": "GPON",
"full_name": "f3d0x0\/GPON",
"owner": {
"login": "f3d0x0",
"id": 6794063,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/6794063?v=4",
"html_url": "https:\/\/github.com\/f3d0x0"
},
"html_url": "https:\/\/github.com\/f3d0x0\/GPON",
"description": "Exploit for Remote Code Execution on GPON home routers (CVE-2018-10562) written in Python. Initially disclosed by VPNMentor (https:\/\/www.vpnmentor.com\/blog\/critical-vulnerability-gpon-router\/), kudos for their work.",
"fork": false,
"created_at": "2018-05-07T10:34:10Z",
"updated_at": "2020-06-02T10:05:01Z",
"pushed_at": "2018-05-10T15:08:43Z",
"stargazers_count": 201,
"watchers_count": 201,
"forks_count": 69,
"forks": 69,
"watchers": 201,
"score": 0
},
{
"id": 133550928,
"name": "Pingpon-Exploit",
"full_name": "649\/Pingpon-Exploit",
"owner": {
"login": "649",
"id": 23534047,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/23534047?v=4",
"html_url": "https:\/\/github.com\/649"
},
"html_url": "https:\/\/github.com\/649\/Pingpon-Exploit",
"description": "Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.",
"fork": false,
"created_at": "2018-05-15T17:31:21Z",
"updated_at": "2020-01-05T18:02:50Z",
"pushed_at": "2018-05-26T06:44:44Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 9,
"forks": 9,
"watchers": 17,
"score": 0
},
{
"id": 133872939,
"name": "GPON-LOADER",
"full_name": "Choudai\/GPON-LOADER",
"owner": {
"login": "Choudai",
"id": 28324694,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/28324694?v=4",
"html_url": "https:\/\/github.com\/Choudai"
},
"html_url": "https:\/\/github.com\/Choudai\/GPON-LOADER",
"description": "Exploit loader for Remote Code Execution w\/ Payload on GPON Home Gateway devices (CVE-2018-10562) written in Python.",
"fork": false,
"created_at": "2018-05-17T22:03:47Z",
"updated_at": "2020-06-27T20:05:00Z",
"pushed_at": "2018-05-17T22:15:13Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 134941877,
"name": "GPON_RCE",
"full_name": "c0ld1\/GPON_RCE",
"owner": {
"login": "c0ld1",
"id": 39249476,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/39249476?v=4",
"html_url": "https:\/\/github.com\/c0ld1"
},
"html_url": "https:\/\/github.com\/c0ld1\/GPON_RCE",
"description": "Exploit for Remote Code Execution on GPON home routers (CVE-2018-10562) written in Python.",
"fork": false,
"created_at": "2018-05-26T08:05:22Z",
"updated_at": "2019-07-30T02:41:47Z",
"pushed_at": "2018-05-26T08:07:37Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"forks": 0,
"watchers": 4,
"score": 0
},
{
"id": 136307543,
"name": "CVE-2018-10562",
"full_name": "ATpiu\/CVE-2018-10562",
"owner": {
"login": "ATpiu",
"id": 26686336,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26686336?v=4",
"html_url": "https:\/\/github.com\/ATpiu"
},
"html_url": "https:\/\/github.com\/ATpiu\/CVE-2018-10562",
"description": "Exploit for CVE-2018-10562",
"fork": false,
"created_at": "2018-06-06T09:43:40Z",
"updated_at": "2018-11-16T22:46:24Z",
"pushed_at": "2018-06-07T02:55:20Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 5,
"forks": 5,
"watchers": 2,
"score": 0
}
]

25
2018/CVE-2018-10583.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 131920571,
"name": "CVE-2018-10583",
"full_name": "TaharAmine\/CVE-2018-10583",
"owner": {
"login": "TaharAmine",
"id": 35707349,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/35707349?v=4",
"html_url": "https:\/\/github.com\/TaharAmine"
},
"html_url": "https:\/\/github.com\/TaharAmine\/CVE-2018-10583",
"description": "An information disclosure vulnerability occurs when LibreOffice 6.0.3 and Apache OpenOffice Writer 4.1.5 automatically process and initiate an SMB connection embedded in a malicious file, as demonstrated by \"xlink:href=file:\/\/192.168.0.2\/test.jpg\" within an \"office:document-content\" element in a \".odt XML document\".",
"fork": false,
"created_at": "2018-05-03T00:34:08Z",
"updated_at": "2018-08-13T18:21:13Z",
"pushed_at": "2018-05-03T00:38:56Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 3,
"forks": 3,
"watchers": 7,
"score": 0
}
]

25
2018/CVE-2018-10715.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 132069525,
"name": "CVE-2018-10715",
"full_name": "alt3kx\/CVE-2018-10715",
"owner": {
"login": "alt3kx",
"id": 3140111,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3140111?v=4",
"html_url": "https:\/\/github.com\/alt3kx"
},
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2018-10715",
"description": "CVE-2018-10715",
"fork": false,
"created_at": "2018-05-04T01:33:22Z",
"updated_at": "2018-05-04T02:17:30Z",
"pushed_at": "2018-05-04T02:17:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-10732.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 132435515,
"name": "CVE-2018-10732",
"full_name": "alt3kx\/CVE-2018-10732",
"owner": {
"login": "alt3kx",
"id": 3140111,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3140111?v=4",
"html_url": "https:\/\/github.com\/alt3kx"
},
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2018-10732",
"description": "Dataiku REST-API by default the software, allows anonymous access to functionality that allows an attacker to know valid users.",
"fork": false,
"created_at": "2018-05-07T09:07:58Z",
"updated_at": "2018-06-05T11:51:00Z",
"pushed_at": "2018-06-02T09:15:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-10821.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 137230310,
"name": "Cross-Site-Scripting-Reflected-XSS-Vulnerability-in-blackcatcms_v1.3",
"full_name": "BalvinderSingh23\/Cross-Site-Scripting-Reflected-XSS-Vulnerability-in-blackcatcms_v1.3",
"owner": {
"login": "BalvinderSingh23",
"id": 38315927,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/38315927?v=4",
"html_url": "https:\/\/github.com\/BalvinderSingh23"
},
"html_url": "https:\/\/github.com\/BalvinderSingh23\/Cross-Site-Scripting-Reflected-XSS-Vulnerability-in-blackcatcms_v1.3",
"description": "BlackCat-CMS-Bundle-v1.3 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-10821",
"fork": false,
"created_at": "2018-06-13T14:52:34Z",
"updated_at": "2018-06-13T15:06:31Z",
"pushed_at": "2018-06-13T15:06:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-10949.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 147528239,
"name": "CVE-2018-10949",
"full_name": "0x00-0x00\/CVE-2018-10949",
"owner": {
"login": "0x00-0x00",
"id": 23364530,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23364530?v=4",
"html_url": "https:\/\/github.com\/0x00-0x00"
},
"html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2018-10949",
"description": "Zimbra Collaboration Suite Username Enumeration ",
"fork": false,
"created_at": "2018-09-05T14:09:13Z",
"updated_at": "2020-03-14T07:06:22Z",
"pushed_at": "2018-09-05T14:10:09Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"score": 0
}
]

48
2018/CVE-2018-1111.json Normal file
View file

@ -0,0 +1,48 @@
[
{
"id": 133791805,
"name": "CVE-2018-1111",
"full_name": "knqyf263\/CVE-2018-1111",
"owner": {
"login": "knqyf263",
"id": 2253692,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4",
"html_url": "https:\/\/github.com\/knqyf263"
},
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-1111",
"description": "Environment for DynoRoot (CVE-2018-1111)",
"fork": false,
"created_at": "2018-05-17T09:37:19Z",
"updated_at": "2020-06-05T14:56:50Z",
"pushed_at": "2018-05-17T10:03:18Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 10,
"forks": 10,
"watchers": 13,
"score": 0
},
{
"id": 133957885,
"name": "CVE-2018-1111",
"full_name": "kkirsche\/CVE-2018-1111",
"owner": {
"login": "kkirsche",
"id": 947110,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/947110?v=4",
"html_url": "https:\/\/github.com\/kkirsche"
},
"html_url": "https:\/\/github.com\/kkirsche\/CVE-2018-1111",
"description": "CVE-2018-1111 DynoRoot",
"fork": false,
"created_at": "2018-05-18T13:27:43Z",
"updated_at": "2019-11-19T04:37:35Z",
"pushed_at": "2018-05-21T13:10:48Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 6,
"forks": 6,
"watchers": 14,
"score": 0
}
]

View file

@ -1,4 +1,142 @@
[
{
"id": 135505582,
"name": "CVE-2018-11235",
"full_name": "Rogdham\/CVE-2018-11235",
"owner": {
"login": "Rogdham",
"id": 3994389,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3994389?v=4",
"html_url": "https:\/\/github.com\/Rogdham"
},
"html_url": "https:\/\/github.com\/Rogdham\/CVE-2018-11235",
"description": "PoC exploit for CVE-2018-11235 allowing RCE on git clone --recurse-submodules",
"fork": false,
"created_at": "2018-05-30T22:56:29Z",
"updated_at": "2020-04-16T15:11:16Z",
"pushed_at": "2018-06-03T18:55:07Z",
"stargazers_count": 42,
"watchers_count": 42,
"forks_count": 24,
"forks": 24,
"watchers": 42,
"score": 0
},
{
"id": 135556339,
"name": "CVE-2018-11235",
"full_name": "vmotos\/CVE-2018-11235",
"owner": {
"login": "vmotos",
"id": 22636953,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/22636953?v=4",
"html_url": "https:\/\/github.com\/vmotos"
},
"html_url": "https:\/\/github.com\/vmotos\/CVE-2018-11235",
"description": "RCE vulnerability to exec \"git clone --recurse-submodule\" (CVE-2018-11235)",
"fork": false,
"created_at": "2018-05-31T08:38:17Z",
"updated_at": "2018-05-31T09:11:10Z",
"pushed_at": "2018-05-31T09:11:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 135587582,
"name": "cve-2018-11235",
"full_name": "Choihosu\/cve-2018-11235",
"owner": {
"login": "Choihosu",
"id": 18625744,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18625744?v=4",
"html_url": "https:\/\/github.com\/Choihosu"
},
"html_url": "https:\/\/github.com\/Choihosu\/cve-2018-11235",
"description": null,
"fork": false,
"created_at": "2018-05-31T13:29:06Z",
"updated_at": "2018-05-31T13:29:06Z",
"pushed_at": "2018-05-31T13:29:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 135652327,
"name": "CVE-2018-11235-DEMO",
"full_name": "CHYbeta\/CVE-2018-11235-DEMO",
"owner": {
"login": "CHYbeta",
"id": 18642224,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/18642224?v=4",
"html_url": "https:\/\/github.com\/CHYbeta"
},
"html_url": "https:\/\/github.com\/CHYbeta\/CVE-2018-11235-DEMO",
"description": null,
"fork": false,
"created_at": "2018-06-01T01:26:19Z",
"updated_at": "2020-06-19T09:34:27Z",
"pushed_at": "2018-06-07T03:34:35Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 3,
"forks": 3,
"watchers": 12,
"score": 0
},
{
"id": 136300278,
"name": "CVE-2018-11235-poc",
"full_name": "Kiss-sh0t\/CVE-2018-11235-poc",
"owner": {
"login": "Kiss-sh0t",
"id": 16567682,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16567682?v=4",
"html_url": "https:\/\/github.com\/Kiss-sh0t"
},
"html_url": "https:\/\/github.com\/Kiss-sh0t\/CVE-2018-11235-poc",
"description": "for git v2.7.4",
"fork": false,
"created_at": "2018-06-06T08:48:57Z",
"updated_at": "2018-06-06T08:56:02Z",
"pushed_at": "2018-06-06T08:54:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 136924699,
"name": "clone_and_pwn",
"full_name": "H0K5\/clone_and_pwn",
"owner": {
"login": "H0K5",
"id": 8493152,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/8493152?v=4",
"html_url": "https:\/\/github.com\/H0K5"
},
"html_url": "https:\/\/github.com\/H0K5\/clone_and_pwn",
"description": "Exploits CVE-2018-11235",
"fork": false,
"created_at": "2018-06-11T12:41:34Z",
"updated_at": "2020-05-25T14:25:16Z",
"pushed_at": "2018-06-06T17:24:02Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 143149359,
"name": "CVE-2018-11235",

25
2018/CVE-2018-11236.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 135661128,
"name": "CVE-2018-11236",
"full_name": "evilmiracle\/CVE-2018-11236",
"owner": {
"login": "evilmiracle",
"id": 17810331,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/17810331?v=4",
"html_url": "https:\/\/github.com\/evilmiracle"
},
"html_url": "https:\/\/github.com\/evilmiracle\/CVE-2018-11236",
"description": "Proof of Concept",
"fork": false,
"created_at": "2018-06-01T03:05:42Z",
"updated_at": "2018-06-04T19:47:31Z",
"pushed_at": "2018-05-31T07:32:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-11311.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 134082464,
"name": "mySCADA-myPRO-7-Hardcoded-FTP-Username-and-Password",
"full_name": "EmreOvunc\/mySCADA-myPRO-7-Hardcoded-FTP-Username-and-Password",
"owner": {
"login": "EmreOvunc",
"id": 15659223,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15659223?v=4",
"html_url": "https:\/\/github.com\/EmreOvunc"
},
"html_url": "https:\/\/github.com\/EmreOvunc\/mySCADA-myPRO-7-Hardcoded-FTP-Username-and-Password",
"description": "CVE-2018-11311 | mySCADA myPRO 7 Hardcoded FTP Username and Password Vulnerability",
"fork": false,
"created_at": "2018-05-19T17:14:49Z",
"updated_at": "2020-05-16T12:46:32Z",
"pushed_at": "2018-07-02T14:26:13Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 3,
"forks": 3,
"watchers": 9,
"score": 0
}
]

25
2018/CVE-2018-11450.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 138933947,
"name": "Siemens-Siemens-PLM-Software-TEAMCENTER-Reflected-Cross-Site-Scripting-XSS-vulnerability",
"full_name": "LucvanDonk\/Siemens-Siemens-PLM-Software-TEAMCENTER-Reflected-Cross-Site-Scripting-XSS-vulnerability",
"owner": {
"login": "LucvanDonk",
"id": 33685332,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/33685332?v=4",
"html_url": "https:\/\/github.com\/LucvanDonk"
},
"html_url": "https:\/\/github.com\/LucvanDonk\/Siemens-Siemens-PLM-Software-TEAMCENTER-Reflected-Cross-Site-Scripting-XSS-vulnerability",
"description": "CVE-ID: CVE-2018-11450",
"fork": false,
"created_at": "2018-06-27T21:16:57Z",
"updated_at": "2019-02-10T04:58:12Z",
"pushed_at": "2018-06-27T21:16:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-11510.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 137818504,
"name": "CVE-2018-11510",
"full_name": "mefulton\/CVE-2018-11510",
"owner": {
"login": "mefulton",
"id": 27797094,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/27797094?v=4",
"html_url": "https:\/\/github.com\/mefulton"
},
"html_url": "https:\/\/github.com\/mefulton\/CVE-2018-11510",
"description": "Just a couple exploits for CVE-2018-11510",
"fork": false,
"created_at": "2018-06-18T23:49:41Z",
"updated_at": "2018-06-19T10:57:30Z",
"pushed_at": "2018-06-19T10:57:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-11517.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 134974554,
"name": "mySCADA-myPRO-7-projectID-Disclosure",
"full_name": "EmreOvunc\/mySCADA-myPRO-7-projectID-Disclosure",
"owner": {
"login": "EmreOvunc",
"id": 15659223,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15659223?v=4",
"html_url": "https:\/\/github.com\/EmreOvunc"
},
"html_url": "https:\/\/github.com\/EmreOvunc\/mySCADA-myPRO-7-projectID-Disclosure",
"description": "CVE-2018-11517 | mySCADA myPRO v7.0.46 has another vulnerability to discover all projects in the system.",
"fork": false,
"created_at": "2018-05-26T15:49:07Z",
"updated_at": "2020-05-16T12:46:21Z",
"pushed_at": "2018-05-28T21:51:58Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks": 2,
"watchers": 2,
"score": 0
}
]

25
2018/CVE-2018-11631.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 135617105,
"name": "bandexploit",
"full_name": "xMagass\/bandexploit",
"owner": {
"login": "xMagass",
"id": 17924254,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/17924254?v=4",
"html_url": "https:\/\/github.com\/xMagass"
},
"html_url": "https:\/\/github.com\/xMagass\/bandexploit",
"description": "M1 Band Smart Watch Bluetooth Low Energy Exploit python script (CVE-2018-11631)",
"fork": false,
"created_at": "2018-05-31T17:46:59Z",
"updated_at": "2020-05-18T10:42:36Z",
"pushed_at": "2018-07-27T10:28:43Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"forks": 2,
"watchers": 4,
"score": 0
}
]

View file

@ -1,4 +1,27 @@
[
{
"id": 145897861,
"name": "CVE-2018-11776",
"full_name": "trbpnd\/CVE-2018-11776",
"owner": {
"login": "trbpnd",
"id": 39193403,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/39193403?v=4",
"html_url": "https:\/\/github.com\/trbpnd"
},
"html_url": "https:\/\/github.com\/trbpnd\/CVE-2018-11776",
"description": "Docker image for a vulnerable struts app",
"fork": false,
"created_at": "2018-08-23T19:25:26Z",
"updated_at": "2018-08-23T19:28:53Z",
"pushed_at": "2018-08-23T19:28:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 145901668,
"name": "CVE-2018-11776",
@ -22,6 +45,236 @@
"watchers": 14,
"score": 0
},
{
"id": 145935231,
"name": "CVE-2018-11776",
"full_name": "jiguangin\/CVE-2018-11776",
"owner": {
"login": "jiguangin",
"id": 22545712,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/22545712?v=4",
"html_url": "https:\/\/github.com\/jiguangin"
},
"html_url": "https:\/\/github.com\/jiguangin\/CVE-2018-11776",
"description": "CVE-2018-11776(S2-057) EXPLOIT CODE",
"fork": false,
"created_at": "2018-08-24T03:01:29Z",
"updated_at": "2019-06-18T01:56:08Z",
"pushed_at": "2018-08-24T03:27:02Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 5,
"forks": 5,
"watchers": 9,
"score": 0
},
{
"id": 145985371,
"name": "CVE-2018-11776-Python-PoC",
"full_name": "hook-s3c\/CVE-2018-11776-Python-PoC",
"owner": {
"login": "hook-s3c",
"id": 31825993,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/31825993?v=4",
"html_url": "https:\/\/github.com\/hook-s3c"
},
"html_url": "https:\/\/github.com\/hook-s3c\/CVE-2018-11776-Python-PoC",
"description": "Working Python test and PoC for CVE-2018-11776, includes Docker lab",
"fork": false,
"created_at": "2018-08-24T11:53:02Z",
"updated_at": "2020-05-14T19:08:54Z",
"pushed_at": "2018-08-25T02:14:49Z",
"stargazers_count": 117,
"watchers_count": 117,
"forks_count": 46,
"forks": 46,
"watchers": 117,
"score": 0
},
{
"id": 146056002,
"name": "struts-pwn_CVE-2018-11776",
"full_name": "mazen160\/struts-pwn_CVE-2018-11776",
"owner": {
"login": "mazen160",
"id": 8996052,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/8996052?v=4",
"html_url": "https:\/\/github.com\/mazen160"
},
"html_url": "https:\/\/github.com\/mazen160\/struts-pwn_CVE-2018-11776",
"description": " An exploit for Apache Struts CVE-2018-11776",
"fork": false,
"created_at": "2018-08-25T01:53:30Z",
"updated_at": "2020-07-05T06:50:32Z",
"pushed_at": "2018-08-26T02:31:39Z",
"stargazers_count": 291,
"watchers_count": 291,
"forks_count": 100,
"forks": 100,
"watchers": 291,
"score": 0
},
{
"id": 146060181,
"name": "CVE-2018-11776",
"full_name": "bhdresh\/CVE-2018-11776",
"owner": {
"login": "bhdresh",
"id": 8931885,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/8931885?v=4",
"html_url": "https:\/\/github.com\/bhdresh"
},
"html_url": "https:\/\/github.com\/bhdresh\/CVE-2018-11776",
"description": "Vulnerable docker container for CVE-2018-11776",
"fork": false,
"created_at": "2018-08-25T03:06:30Z",
"updated_at": "2020-01-06T22:41:00Z",
"pushed_at": "2018-08-25T04:53:35Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 4,
"forks": 4,
"watchers": 8,
"score": 0
},
{
"id": 146094544,
"name": "CVE-2018-11776",
"full_name": "knqyf263\/CVE-2018-11776",
"owner": {
"login": "knqyf263",
"id": 2253692,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4",
"html_url": "https:\/\/github.com\/knqyf263"
},
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-11776",
"description": "Environment for CVE-2018-11776 \/ S2-057 (Apache Struts 2)",
"fork": false,
"created_at": "2018-08-25T12:45:15Z",
"updated_at": "2020-04-06T19:13:36Z",
"pushed_at": "2018-08-25T14:20:46Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"forks": 2,
"watchers": 3,
"score": 0
},
{
"id": 146330536,
"name": "Strutter",
"full_name": "Ekultek\/Strutter",
"owner": {
"login": "Ekultek",
"id": 14183473,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/14183473?v=4",
"html_url": "https:\/\/github.com\/Ekultek"
},
"html_url": "https:\/\/github.com\/Ekultek\/Strutter",
"description": "Proof of Concept for CVE-2018-11776",
"fork": false,
"created_at": "2018-08-27T17:22:16Z",
"updated_at": "2019-07-08T12:23:26Z",
"pushed_at": "2018-09-12T14:28:35Z",
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 3,
"forks": 3,
"watchers": 20,
"score": 0
},
{
"id": 146373342,
"name": "cve-2018-11776-docker",
"full_name": "tuxotron\/cve-2018-11776-docker",
"owner": {
"login": "tuxotron",
"id": 937637,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/937637?v=4",
"html_url": "https:\/\/github.com\/tuxotron"
},
"html_url": "https:\/\/github.com\/tuxotron\/cve-2018-11776-docker",
"description": null,
"fork": false,
"created_at": "2018-08-28T01:14:52Z",
"updated_at": "2019-09-24T14:38:18Z",
"pushed_at": "2018-08-29T17:58:27Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"forks": 0,
"watchers": 3,
"score": 0
},
{
"id": 146519519,
"name": "S2-057-CVE-2018-11776",
"full_name": "brianwrf\/S2-057-CVE-2018-11776",
"owner": {
"login": "brianwrf",
"id": 8141813,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8141813?v=4",
"html_url": "https:\/\/github.com\/brianwrf"
},
"html_url": "https:\/\/github.com\/brianwrf\/S2-057-CVE-2018-11776",
"description": "A simple exploit for Apache Struts RCE S2-057 (CVE-2018-11776)",
"fork": false,
"created_at": "2018-08-28T23:48:14Z",
"updated_at": "2018-12-23T03:47:07Z",
"pushed_at": "2018-08-29T00:03:56Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 4,
"forks": 4,
"watchers": 15,
"score": 0
},
{
"id": 146650579,
"name": "Apache-Struts-Shodan-Exploit",
"full_name": "649\/Apache-Struts-Shodan-Exploit",
"owner": {
"login": "649",
"id": 23534047,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/23534047?v=4",
"html_url": "https:\/\/github.com\/649"
},
"html_url": "https:\/\/github.com\/649\/Apache-Struts-Shodan-Exploit",
"description": "This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.",
"fork": false,
"created_at": "2018-08-29T19:50:26Z",
"updated_at": "2020-05-14T11:58:13Z",
"pushed_at": "2018-08-30T00:16:01Z",
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 15,
"forks": 15,
"watchers": 46,
"score": 0
},
{
"id": 147746262,
"name": "CVE-2018-11776-Python-PoC",
"full_name": "jezzus\/CVE-2018-11776-Python-PoC",
"owner": {
"login": "jezzus",
"id": 9899999,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/9899999?v=4",
"html_url": "https:\/\/github.com\/jezzus"
},
"html_url": "https:\/\/github.com\/jezzus\/CVE-2018-11776-Python-PoC",
"description": null,
"fork": false,
"created_at": "2018-09-06T23:49:20Z",
"updated_at": "2018-09-06T23:49:20Z",
"pushed_at": "2018-09-06T23:49:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 164352202,
"name": "cve-2018-11776",

25
2018/CVE-2018-12031.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 136349330,
"name": "Eaton-Intelligent-Power-Manager-Local-File-Inclusion",
"full_name": "EmreOvunc\/Eaton-Intelligent-Power-Manager-Local-File-Inclusion",
"owner": {
"login": "EmreOvunc",
"id": 15659223,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15659223?v=4",
"html_url": "https:\/\/github.com\/EmreOvunc"
},
"html_url": "https:\/\/github.com\/EmreOvunc\/Eaton-Intelligent-Power-Manager-Local-File-Inclusion",
"description": "CVE-2018-12031 | LFI in Eaton Intelligent Power Manager v1.6 allows an attacker to include a file, it can lead to sensitive information disclosure, denial of service and code execution.",
"fork": false,
"created_at": "2018-06-06T15:31:29Z",
"updated_at": "2020-05-16T12:46:43Z",
"pushed_at": "2018-08-29T10:50:56Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks": 2,
"watchers": 2,
"score": 0
}
]

25
2018/CVE-2018-12463.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 140411928,
"name": "CVE-2018-12463",
"full_name": "alt3kx\/CVE-2018-12463",
"owner": {
"login": "alt3kx",
"id": 3140111,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3140111?v=4",
"html_url": "https:\/\/github.com\/alt3kx"
},
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2018-12463",
"description": "XML external entity (XXE) vulnerability in \/ssc\/fm-ws\/services in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10 (0day CVE-2018-12463)",
"fork": false,
"created_at": "2018-07-10T09:51:40Z",
"updated_at": "2018-07-17T08:13:36Z",
"pushed_at": "2018-07-17T08:13:34Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"forks": 0,
"watchers": 3,
"score": 0
}
]

25
2018/CVE-2018-12597.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 138131591,
"name": "CVE-2018-12597",
"full_name": "alt3kx\/CVE-2018-12597",
"owner": {
"login": "alt3kx",
"id": 3140111,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3140111?v=4",
"html_url": "https:\/\/github.com\/alt3kx"
},
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2018-12597",
"description": "CVE-2018-12597",
"fork": false,
"created_at": "2018-06-21T06:55:39Z",
"updated_at": "2018-06-21T07:03:41Z",
"pushed_at": "2018-06-21T07:03:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-12598.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 138132015,
"name": "CVE-2018-12598",
"full_name": "alt3kx\/CVE-2018-12598",
"owner": {
"login": "alt3kx",
"id": 3140111,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3140111?v=4",
"html_url": "https:\/\/github.com\/alt3kx"
},
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2018-12598",
"description": "CVE-2018-12598",
"fork": false,
"created_at": "2018-06-21T06:59:46Z",
"updated_at": "2018-06-21T07:05:17Z",
"pushed_at": "2018-06-21T07:05:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,4 +1,50 @@
[
{
"id": 128482458,
"name": "CVE-2018-1270",
"full_name": "CaledoniaProject\/CVE-2018-1270",
"owner": {
"login": "CaledoniaProject",
"id": 1357701,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/1357701?v=4",
"html_url": "https:\/\/github.com\/CaledoniaProject"
},
"html_url": "https:\/\/github.com\/CaledoniaProject\/CVE-2018-1270",
"description": "Spring messaging STOMP protocol RCE",
"fork": false,
"created_at": "2018-04-07T00:14:33Z",
"updated_at": "2020-06-06T02:33:44Z",
"pushed_at": "2018-04-12T05:48:24Z",
"stargazers_count": 109,
"watchers_count": 109,
"forks_count": 25,
"forks": 25,
"watchers": 109,
"score": 0
},
{
"id": 129230393,
"name": "CVE-2018-1270_EXP",
"full_name": "genxor\/CVE-2018-1270_EXP",
"owner": {
"login": "genxor",
"id": 3094713,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3094713?v=4",
"html_url": "https:\/\/github.com\/genxor"
},
"html_url": "https:\/\/github.com\/genxor\/CVE-2018-1270_EXP",
"description": null,
"fork": false,
"created_at": "2018-04-12T09:54:34Z",
"updated_at": "2019-10-11T19:04:29Z",
"pushed_at": "2018-04-12T10:00:45Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 5,
"forks": 5,
"watchers": 19,
"score": 0
},
{
"id": 158213121,
"name": "CVE-2018-1270",

View file

@ -1,4 +1,50 @@
[
{
"id": 129407531,
"name": "CVE-2018-1273",
"full_name": "knqyf263\/CVE-2018-1273",
"owner": {
"login": "knqyf263",
"id": 2253692,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4",
"html_url": "https:\/\/github.com\/knqyf263"
},
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-1273",
"description": "Environment for CVE-2018-1273 (Spring Data Commons)",
"fork": false,
"created_at": "2018-04-13T13:41:02Z",
"updated_at": "2019-04-24T05:33:19Z",
"pushed_at": "2018-08-15T05:26:45Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 2,
"forks": 2,
"watchers": 8,
"score": 0
},
{
"id": 129910523,
"name": "poc-cve-2018-1273",
"full_name": "wearearima\/poc-cve-2018-1273",
"owner": {
"login": "wearearima",
"id": 24791991,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/24791991?v=4",
"html_url": "https:\/\/github.com\/wearearima"
},
"html_url": "https:\/\/github.com\/wearearima\/poc-cve-2018-1273",
"description": "POC for CVE-2018-1273",
"fork": false,
"created_at": "2018-04-17T13:41:00Z",
"updated_at": "2020-07-03T09:49:03Z",
"pushed_at": "2018-06-05T15:07:18Z",
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 8,
"forks": 8,
"watchers": 20,
"score": 0
},
{
"id": 151734933,
"name": "poc-cve-2018-1273",

25
2018/CVE-2018-12895.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 139890292,
"name": "cve-2018-12895-hotfix",
"full_name": "bloom-ux\/cve-2018-12895-hotfix",
"owner": {
"login": "bloom-ux",
"id": 22582007,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/22582007?v=4",
"html_url": "https:\/\/github.com\/bloom-ux"
},
"html_url": "https:\/\/github.com\/bloom-ux\/cve-2018-12895-hotfix",
"description": "Hotfix for file deletion to to code execution vulnerability in WordPress",
"fork": false,
"created_at": "2018-07-05T19:09:17Z",
"updated_at": "2018-07-05T19:48:44Z",
"pushed_at": "2018-07-05T19:48:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-12914.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 139261758,
"name": "CVE-2018-12914",
"full_name": "RealBearcat\/CVE-2018-12914",
"owner": {
"login": "RealBearcat",
"id": 22558737,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/22558737?v=4",
"html_url": "https:\/\/github.com\/RealBearcat"
},
"html_url": "https:\/\/github.com\/RealBearcat\/CVE-2018-12914",
"description": "Write a file to any directory",
"fork": false,
"created_at": "2018-06-30T16:01:52Z",
"updated_at": "2018-08-10T16:16:26Z",
"pushed_at": "2018-06-30T16:13:44Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"forks": 0,
"watchers": 3,
"score": 0
}
]

48
2018/CVE-2018-1304.json Normal file
View file

@ -0,0 +1,48 @@
[
{
"id": 122712148,
"name": "CVE-2018-1304",
"full_name": "knqyf263\/CVE-2018-1304",
"owner": {
"login": "knqyf263",
"id": 2253692,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4",
"html_url": "https:\/\/github.com\/knqyf263"
},
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-1304",
"description": null,
"fork": false,
"created_at": "2018-02-24T06:45:21Z",
"updated_at": "2018-05-07T09:36:43Z",
"pushed_at": "2018-02-25T12:29:40Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"forks": 0,
"watchers": 3,
"score": 0
},
{
"id": 124373835,
"name": "tomcat_CVE-2018-1304_testing",
"full_name": "thariyarox\/tomcat_CVE-2018-1304_testing",
"owner": {
"login": "thariyarox",
"id": 8102507,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/8102507?v=4",
"html_url": "https:\/\/github.com\/thariyarox"
},
"html_url": "https:\/\/github.com\/thariyarox\/tomcat_CVE-2018-1304_testing",
"description": null,
"fork": false,
"created_at": "2018-03-08T10:12:22Z",
"updated_at": "2018-03-08T10:24:11Z",
"pushed_at": "2018-03-08T10:30:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-1305.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 124916199,
"name": "CVE-2018-1305",
"full_name": "RealBearcat\/CVE-2018-1305",
"owner": {
"login": "RealBearcat",
"id": 22558737,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/22558737?v=4",
"html_url": "https:\/\/github.com\/RealBearcat"
},
"html_url": "https:\/\/github.com\/RealBearcat\/CVE-2018-1305",
"description": "Apache Tomcat 安全绕过漏洞 Poc",
"fork": false,
"created_at": "2018-03-12T16:09:46Z",
"updated_at": "2020-06-29T00:55:42Z",
"pushed_at": "2018-06-01T10:05:52Z",
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 7,
"forks": 7,
"watchers": 18,
"score": 0
}
]

25
2018/CVE-2018-1327.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 132801823,
"name": "S2-056-XStream",
"full_name": "RealBearcat\/S2-056-XStream",
"owner": {
"login": "RealBearcat",
"id": 22558737,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/22558737?v=4",
"html_url": "https:\/\/github.com\/RealBearcat"
},
"html_url": "https:\/\/github.com\/RealBearcat\/S2-056-XStream",
"description": "S2-056 DoS CVE-2018-1327",
"fork": false,
"created_at": "2018-05-09T19:09:08Z",
"updated_at": "2019-05-13T07:49:38Z",
"pushed_at": "2018-05-10T05:14:42Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
}
]

25
2018/CVE-2018-13784.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 141165293,
"name": "prestashop-exploits",
"full_name": "ambionics\/prestashop-exploits",
"owner": {
"login": "ambionics",
"id": 29630660,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/29630660?v=4",
"html_url": "https:\/\/github.com\/ambionics"
},
"html_url": "https:\/\/github.com\/ambionics\/prestashop-exploits",
"description": "Collection of exploits\/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)",
"fork": false,
"created_at": "2018-07-16T16:33:41Z",
"updated_at": "2020-05-24T02:31:37Z",
"pushed_at": "2018-07-17T09:02:34Z",
"stargazers_count": 44,
"watchers_count": 44,
"forks_count": 10,
"forks": 10,
"watchers": 44,
"score": 0
}
]

25
2018/CVE-2018-14.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 144012223,
"name": "legacySymfony",
"full_name": "lckJack\/legacySymfony",
"owner": {
"login": "lckJack",
"id": 38405856,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/38405856?v=4",
"html_url": "https:\/\/github.com\/lckJack"
},
"html_url": "https:\/\/github.com\/lckJack\/legacySymfony",
"description": "Easy script to check if drupal 8.x-8.5.6 is vulnerable to CVE-2018-14.773",
"fork": false,
"created_at": "2018-08-08T12:42:56Z",
"updated_at": "2018-08-08T17:28:27Z",
"pushed_at": "2018-08-08T12:46:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-14083.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 142094467,
"name": "CVE-2018-14083",
"full_name": "pudding2\/CVE-2018-14083",
"owner": {
"login": "pudding2",
"id": 28480779,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/28480779?v=4",
"html_url": "https:\/\/github.com\/pudding2"
},
"html_url": "https:\/\/github.com\/pudding2\/CVE-2018-14083",
"description": null,
"fork": false,
"created_at": "2018-07-24T02:36:08Z",
"updated_at": "2019-01-14T11:31:59Z",
"pushed_at": "2018-07-24T02:56:28Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -22,6 +22,29 @@
"watchers": 358,
"score": 0
},
{
"id": 148370201,
"name": "WinboxExploit",
"full_name": "msterusky\/WinboxExploit",
"owner": {
"login": "msterusky",
"id": 29436829,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/29436829?v=4",
"html_url": "https:\/\/github.com\/msterusky"
},
"html_url": "https:\/\/github.com\/msterusky\/WinboxExploit",
"description": "C# implementation of BasuCert\/WinboxPoC [Winbox Critical Vulnerability (CVE-2018-14847)]",
"fork": false,
"created_at": "2018-09-11T19:36:49Z",
"updated_at": "2020-01-10T14:58:08Z",
"pushed_at": "2018-09-11T20:12:25Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 4,
"forks": 4,
"watchers": 4,
"score": 0
},
{
"id": 152906288,
"name": "MikroRoot",

25
2018/CVE-2018-15131.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 147528539,
"name": "CVE-2018-15131",
"full_name": "0x00-0x00\/CVE-2018-15131",
"owner": {
"login": "0x00-0x00",
"id": 23364530,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23364530?v=4",
"html_url": "https:\/\/github.com\/0x00-0x00"
},
"html_url": "https:\/\/github.com\/0x00-0x00\/CVE-2018-15131",
"description": "Zimbra Collaboration Suite Username Enumeration ",
"fork": false,
"created_at": "2018-09-05T14:11:16Z",
"updated_at": "2018-10-28T04:05:13Z",
"pushed_at": "2018-09-05T14:11:43Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "PoC for CVE-2018-15133 (Laravel unserialize vulnerability)",
"fork": false,
"created_at": "2018-08-14T18:51:50Z",
"updated_at": "2020-06-27T16:22:01Z",
"updated_at": "2020-07-05T04:26:27Z",
"pushed_at": "2018-09-27T07:32:19Z",
"stargazers_count": 192,
"watchers_count": 192,
"stargazers_count": 191,
"watchers_count": 191,
"forks_count": 29,
"forks": 29,
"watchers": 192,
"watchers": 191,
"score": 0
},
{

25
2018/CVE-2018-15499.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 145583266,
"name": "CVE-2018-15499",
"full_name": "DownWithUp\/CVE-2018-15499",
"owner": {
"login": "DownWithUp",
"id": 16905064,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/16905064?v=4",
"html_url": "https:\/\/github.com\/DownWithUp"
},
"html_url": "https:\/\/github.com\/DownWithUp\/CVE-2018-15499",
"description": "PoC code for CVE-2018-15499 (exploit race condition for BSoD)",
"fork": false,
"created_at": "2018-08-21T15:26:35Z",
"updated_at": "2020-06-19T06:54:55Z",
"pushed_at": "2018-08-23T12:55:23Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 5,
"forks": 5,
"watchers": 8,
"score": 0
}
]

25
2018/CVE-2018-15727.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 146628899,
"name": "grafana-CVE-2018-15727",
"full_name": "u238\/grafana-CVE-2018-15727",
"owner": {
"login": "u238",
"id": 2368573,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2368573?v=4",
"html_url": "https:\/\/github.com\/u238"
},
"html_url": "https:\/\/github.com\/u238\/grafana-CVE-2018-15727",
"description": "a small utility to generate a cookie in order to exploit a grafana vulnerability (CVE-2018-15727)",
"fork": false,
"created_at": "2018-08-29T16:35:22Z",
"updated_at": "2020-04-05T16:34:49Z",
"pushed_at": "2018-08-31T20:31:12Z",
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 5,
"forks": 5,
"watchers": 20,
"score": 0
}
]

25
2018/CVE-2018-15832.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 148423840,
"name": "Ubisoft-Uplay-Desktop-Client-63.0.5699.0",
"full_name": "JacksonKuo\/Ubisoft-Uplay-Desktop-Client-63.0.5699.0",
"owner": {
"login": "JacksonKuo",
"id": 5520730,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/5520730?v=4",
"html_url": "https:\/\/github.com\/JacksonKuo"
},
"html_url": "https:\/\/github.com\/JacksonKuo\/Ubisoft-Uplay-Desktop-Client-63.0.5699.0",
"description": "CVE-2018-15832",
"fork": false,
"created_at": "2018-09-12T04:59:11Z",
"updated_at": "2018-09-12T05:05:37Z",
"pushed_at": "2018-09-12T05:00:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-15912.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 146484081,
"name": "CVE-2018-15912-PoC",
"full_name": "coderobe\/CVE-2018-15912-PoC",
"owner": {
"login": "coderobe",
"id": 8442384,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/8442384?v=4",
"html_url": "https:\/\/github.com\/coderobe"
},
"html_url": "https:\/\/github.com\/coderobe\/CVE-2018-15912-PoC",
"description": null,
"fork": false,
"created_at": "2018-08-28T17:40:52Z",
"updated_at": "2018-08-30T10:59:24Z",
"pushed_at": "2018-08-28T17:54:24Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
}
]

25
2018/CVE-2018-16370.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 147602690,
"name": "CVE-2018-16370",
"full_name": "snappyJack\/CVE-2018-16370",
"owner": {
"login": "snappyJack",
"id": 16055573,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16055573?v=4",
"html_url": "https:\/\/github.com\/snappyJack"
},
"html_url": "https:\/\/github.com\/snappyJack\/CVE-2018-16370",
"description": "In PESCMS Team 2.2.1, attackers may upload and execute arbitrary PHP code through \/Public\/?g=Team&m=Setting&a=upgrade by placing a .php file in a ZIP archive.",
"fork": false,
"created_at": "2018-09-06T01:52:47Z",
"updated_at": "2018-09-06T02:02:55Z",
"pushed_at": "2018-09-06T02:02:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-16373.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 147603389,
"name": "CVE-2018-16373",
"full_name": "snappyJack\/CVE-2018-16373",
"owner": {
"login": "snappyJack",
"id": 16055573,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/16055573?v=4",
"html_url": "https:\/\/github.com\/snappyJack"
},
"html_url": "https:\/\/github.com\/snappyJack\/CVE-2018-16373",
"description": "Frog CMS 0.9.5 has an Upload > vulnerability that can create files via > \/admin\/?\/plugin\/file_manager\/save",
"fork": false,
"created_at": "2018-09-06T02:00:24Z",
"updated_at": "2018-09-06T02:01:33Z",
"pushed_at": "2018-09-06T02:01:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2018/CVE-2018-16987.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 148659258,
"name": "CVE-2018-16987",
"full_name": "gquere\/CVE-2018-16987",
"owner": {
"login": "gquere",
"id": 1585000,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1585000?v=4",
"html_url": "https:\/\/github.com\/gquere"
},
"html_url": "https:\/\/github.com\/gquere\/CVE-2018-16987",
"description": "Details about CVE-2018-16987 - Cleartext storage of TA servers' passwords in Squash TM",
"fork": false,
"created_at": "2018-09-13T15:32:48Z",
"updated_at": "2018-09-14T06:17:55Z",
"pushed_at": "2018-09-13T16:47:29Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
}
]

25
2018/CVE-2018-2380.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 125186745,
"name": "CVE-2018-2380",
"full_name": "erpscanteam\/CVE-2018-2380",
"owner": {
"login": "erpscanteam",
"id": 35491827,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/35491827?v=4",
"html_url": "https:\/\/github.com\/erpscanteam"
},
"html_url": "https:\/\/github.com\/erpscanteam\/CVE-2018-2380",
"description": "PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM",
"fork": false,
"created_at": "2018-03-14T09:20:21Z",
"updated_at": "2020-05-15T10:26:19Z",
"pushed_at": "2018-03-14T12:13:43Z",
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 15,
"forks": 15,
"watchers": 46,
"score": 0
}
]

View file

@ -1,4 +1,303 @@
[
{
"id": 129995161,
"name": "CVE-2018-2628",
"full_name": "forlin\/CVE-2018-2628",
"owner": {
"login": "forlin",
"id": 3012554,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3012554?v=4",
"html_url": "https:\/\/github.com\/forlin"
},
"html_url": "https:\/\/github.com\/forlin\/CVE-2018-2628",
"description": "CVE-2018-2628",
"fork": false,
"created_at": "2018-04-18T02:56:39Z",
"updated_at": "2020-05-16T15:11:58Z",
"pushed_at": "2018-04-18T02:48:58Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 43,
"forks": 43,
"watchers": 17,
"score": 0
},
{
"id": 130009588,
"name": "CVE-2018-2628",
"full_name": "shengqi158\/CVE-2018-2628",
"owner": {
"login": "shengqi158",
"id": 3364935,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3364935?v=4",
"html_url": "https:\/\/github.com\/shengqi158"
},
"html_url": "https:\/\/github.com\/shengqi158\/CVE-2018-2628",
"description": "CVE-2018-2628 & CVE-2018-2893",
"fork": false,
"created_at": "2018-04-18T05:41:23Z",
"updated_at": "2020-05-24T08:46:14Z",
"pushed_at": "2018-07-20T01:24:36Z",
"stargazers_count": 69,
"watchers_count": 69,
"forks_count": 46,
"forks": 46,
"watchers": 69,
"score": 0
},
{
"id": 130047996,
"name": "CVE-2018-2628",
"full_name": "skydarker\/CVE-2018-2628",
"owner": {
"login": "skydarker",
"id": 25345671,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25345671?v=4",
"html_url": "https:\/\/github.com\/skydarker"
},
"html_url": "https:\/\/github.com\/skydarker\/CVE-2018-2628",
"description": "CVE-2018-2628",
"fork": false,
"created_at": "2018-04-18T10:50:09Z",
"updated_at": "2018-04-18T11:23:19Z",
"pushed_at": "2018-04-18T11:23:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 130088305,
"name": "weblogic-cve-2018-2628",
"full_name": "jiansiting\/weblogic-cve-2018-2628",
"owner": {
"login": "jiansiting",
"id": 28823754,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/28823754?v=4",
"html_url": "https:\/\/github.com\/jiansiting"
},
"html_url": "https:\/\/github.com\/jiansiting\/weblogic-cve-2018-2628",
"description": null,
"fork": false,
"created_at": "2018-04-18T16:04:17Z",
"updated_at": "2019-11-01T06:57:08Z",
"pushed_at": "2018-04-18T16:04:26Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 10,
"forks": 10,
"watchers": 13,
"score": 0
},
{
"id": 130098527,
"name": "CVE-2018-2628-detect",
"full_name": "zjxzjx\/CVE-2018-2628-detect",
"owner": {
"login": "zjxzjx",
"id": 8297291,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/8297291?v=4",
"html_url": "https:\/\/github.com\/zjxzjx"
},
"html_url": "https:\/\/github.com\/zjxzjx\/CVE-2018-2628-detect",
"description": null,
"fork": false,
"created_at": "2018-04-18T17:28:44Z",
"updated_at": "2018-11-14T06:35:35Z",
"pushed_at": "2018-04-20T03:47:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 45,
"forks": 45,
"watchers": 0,
"score": 0
},
{
"id": 130101048,
"name": "CVE-2018-2628-MultiThreading",
"full_name": "aedoo\/CVE-2018-2628-MultiThreading",
"owner": {
"login": "aedoo",
"id": 19517413,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/19517413?v=4",
"html_url": "https:\/\/github.com\/aedoo"
},
"html_url": "https:\/\/github.com\/aedoo\/CVE-2018-2628-MultiThreading",
"description": "WebLogic WLS核心组件反序列化漏洞多线程批量检测脚本 CVE-2018-2628-MultiThreading",
"fork": false,
"created_at": "2018-04-18T17:50:29Z",
"updated_at": "2020-05-08T14:01:45Z",
"pushed_at": "2018-04-19T06:56:29Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 18,
"forks": 18,
"watchers": 15,
"score": 0
},
{
"id": 130153239,
"name": "CVE-2018-2628",
"full_name": "hawk-tiger\/CVE-2018-2628",
"owner": {
"login": "hawk-tiger",
"id": 37926610,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/37926610?v=4",
"html_url": "https:\/\/github.com\/hawk-tiger"
},
"html_url": "https:\/\/github.com\/hawk-tiger\/CVE-2018-2628",
"description": "CVE-2018-2628",
"fork": false,
"created_at": "2018-04-19T03:19:15Z",
"updated_at": "2018-05-20T21:45:09Z",
"pushed_at": "2018-04-18T18:28:10Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 130239892,
"name": "CVE-2018-2628",
"full_name": "9uest\/CVE-2018-2628",
"owner": {
"login": "9uest",
"id": 11766504,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11766504?v=4",
"html_url": "https:\/\/github.com\/9uest"
},
"html_url": "https:\/\/github.com\/9uest\/CVE-2018-2628",
"description": null,
"fork": false,
"created_at": "2018-04-19T15:56:49Z",
"updated_at": "2018-06-22T05:38:30Z",
"pushed_at": "2018-04-19T16:05:14Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 130291417,
"name": "CVE-2018-2628all",
"full_name": "Shadowshusky\/CVE-2018-2628all",
"owner": {
"login": "Shadowshusky",
"id": 31649758,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/31649758?v=4",
"html_url": "https:\/\/github.com\/Shadowshusky"
},
"html_url": "https:\/\/github.com\/Shadowshusky\/CVE-2018-2628all",
"description": null,
"fork": false,
"created_at": "2018-04-20T01:24:17Z",
"updated_at": "2019-06-12T09:17:11Z",
"pushed_at": "2018-04-20T01:24:32Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"score": 0
},
{
"id": 130296227,
"name": "CVE-2018-2628",
"full_name": "shaoshore\/CVE-2018-2628",
"owner": {
"login": "shaoshore",
"id": 36906351,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/36906351?v=4",
"html_url": "https:\/\/github.com\/shaoshore"
},
"html_url": "https:\/\/github.com\/shaoshore\/CVE-2018-2628",
"description": null,
"fork": false,
"created_at": "2018-04-20T02:14:21Z",
"updated_at": "2018-04-20T02:14:21Z",
"pushed_at": "2018-04-20T02:14:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 131935440,
"name": "ysoserial-cve-2018-2628",
"full_name": "tdy218\/ysoserial-cve-2018-2628",
"owner": {
"login": "tdy218",
"id": 4214030,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4214030?v=4",
"html_url": "https:\/\/github.com\/tdy218"
},
"html_url": "https:\/\/github.com\/tdy218\/ysoserial-cve-2018-2628",
"description": "Some codes for bypassing Oracle WebLogic CVE-2018-2628 patch",
"fork": false,
"created_at": "2018-05-03T03:13:05Z",
"updated_at": "2020-06-29T05:15:22Z",
"pushed_at": "2018-05-21T09:06:43Z",
"stargazers_count": 100,
"watchers_count": 100,
"forks_count": 53,
"forks": 53,
"watchers": 100,
"score": 0
},
{
"id": 134244931,
"name": "CVE-2018-2628",
"full_name": "s0wr0b1ndef\/CVE-2018-2628",
"owner": {
"login": "s0wr0b1ndef",
"id": 37288034,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/37288034?v=4",
"html_url": "https:\/\/github.com\/s0wr0b1ndef"
},
"html_url": "https:\/\/github.com\/s0wr0b1ndef\/CVE-2018-2628",
"description": null,
"fork": false,
"created_at": "2018-05-21T09:04:45Z",
"updated_at": "2018-06-13T08:54:52Z",
"pushed_at": "2018-05-21T09:04:57Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks": 1,
"watchers": 2,
"score": 0
},
{
"id": 136104138,
"name": "cve-2018-2628",
"full_name": "wrysunny\/cve-2018-2628",
"owner": {
"login": "wrysunny",
"id": 20748454,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/20748454?v=4",
"html_url": "https:\/\/github.com\/wrysunny"
},
"html_url": "https:\/\/github.com\/wrysunny\/cve-2018-2628",
"description": "cve-2018-2628 反弹shell",
"fork": false,
"created_at": "2018-06-05T01:47:02Z",
"updated_at": "2018-06-05T01:48:07Z",
"pushed_at": "2018-06-05T01:48:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 136164259,
"name": "CVE-2018-2628",
@ -22,6 +321,75 @@
"watchers": 74,
"score": 0
},
{
"id": 138707761,
"name": "CVE-2018-2628",
"full_name": "stevenlinfeng\/CVE-2018-2628",
"owner": {
"login": "stevenlinfeng",
"id": 29966693,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/29966693?v=4",
"html_url": "https:\/\/github.com\/stevenlinfeng"
},
"html_url": "https:\/\/github.com\/stevenlinfeng\/CVE-2018-2628",
"description": null,
"fork": false,
"created_at": "2018-06-26T08:25:57Z",
"updated_at": "2018-06-26T08:25:57Z",
"pushed_at": "2018-06-26T08:25:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 139417715,
"name": "CVE-2018-2628",
"full_name": "denmilu\/CVE-2018-2628",
"owner": {
"login": "denmilu",
"id": 2469038,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4",
"html_url": "https:\/\/github.com\/denmilu"
},
"html_url": "https:\/\/github.com\/denmilu\/CVE-2018-2628",
"description": null,
"fork": false,
"created_at": "2018-07-02T09:00:34Z",
"updated_at": "2019-05-26T06:58:12Z",
"pushed_at": "2018-07-02T09:00:52Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 147341225,
"name": "WebLogic-RCE-exploit",
"full_name": "Nervous\/WebLogic-RCE-exploit",
"owner": {
"login": "Nervous",
"id": 172442,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/172442?v=4",
"html_url": "https:\/\/github.com\/Nervous"
},
"html_url": "https:\/\/github.com\/Nervous\/WebLogic-RCE-exploit",
"description": "A remote code execution exploit for WebLogic based on CVE-2018-2628",
"fork": false,
"created_at": "2018-09-04T12:17:21Z",
"updated_at": "2019-10-11T08:19:19Z",
"pushed_at": "2018-09-04T12:21:21Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 3,
"forks": 3,
"watchers": 5,
"score": 0
},
{
"id": 155318699,
"name": "CVE-2018-2628",

View file

@ -1,4 +1,27 @@
[
{
"id": 119399468,
"name": "CVE-2018-2636",
"full_name": "erpscanteam\/CVE-2018-2636",
"owner": {
"login": "erpscanteam",
"id": 35491827,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/35491827?v=4",
"html_url": "https:\/\/github.com\/erpscanteam"
},
"html_url": "https:\/\/github.com\/erpscanteam\/CVE-2018-2636",
"description": "ERPScan Public POC for CVE-2018-2636",
"fork": false,
"created_at": "2018-01-29T15:16:02Z",
"updated_at": "2020-04-06T19:51:01Z",
"pushed_at": "2018-02-01T15:36:19Z",
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 18,
"forks": 18,
"watchers": 22,
"score": 0
},
{
"id": 120569870,
"name": "micros_honeypot",

25
2018/CVE-2018-2844.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 146413224,
"name": "virtualbox-cve-2018-2844",
"full_name": "renorobert\/virtualbox-cve-2018-2844",
"owner": {
"login": "renorobert",
"id": 4233909,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/4233909?v=4",
"html_url": "https:\/\/github.com\/renorobert"
},
"html_url": "https:\/\/github.com\/renorobert\/virtualbox-cve-2018-2844",
"description": null,
"fork": false,
"created_at": "2018-08-28T08:04:19Z",
"updated_at": "2020-04-06T11:32:51Z",
"pushed_at": "2018-08-28T08:06:21Z",
"stargazers_count": 90,
"watchers_count": 90,
"forks_count": 31,
"forks": 31,
"watchers": 90,
"score": 0
}
]

View file

@ -1,4 +1,27 @@
[
{
"id": 142485401,
"name": "Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit",
"full_name": "MostafaSoliman\/Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit",
"owner": {
"login": "MostafaSoliman",
"id": 13528184,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/13528184?v=4",
"html_url": "https:\/\/github.com\/MostafaSoliman"
},
"html_url": "https:\/\/github.com\/MostafaSoliman\/Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit",
"description": null,
"fork": false,
"created_at": "2018-07-26T19:31:45Z",
"updated_at": "2020-06-18T08:34:51Z",
"pushed_at": "2018-07-27T12:09:40Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 5,
"forks": 5,
"watchers": 8,
"score": 0
},
{
"id": 142787515,
"name": "oracle-oam-authentication-bypas-exploit",

View file

@ -1,4 +1,73 @@
[
{
"id": 141529994,
"name": "CVE-2018-2893",
"full_name": "anbai-inc\/CVE-2018-2893",
"owner": {
"login": "anbai-inc",
"id": 34703277,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/34703277?v=4",
"html_url": "https:\/\/github.com\/anbai-inc"
},
"html_url": "https:\/\/github.com\/anbai-inc\/CVE-2018-2893",
"description": "CVE-2018-2893",
"fork": false,
"created_at": "2018-07-19T05:46:55Z",
"updated_at": "2020-05-02T14:57:27Z",
"pushed_at": "2018-07-19T05:59:00Z",
"stargazers_count": 64,
"watchers_count": 64,
"forks_count": 41,
"forks": 41,
"watchers": 64,
"score": 0
},
{
"id": 141534186,
"name": "CVE-2018-2893",
"full_name": "ryanInf\/CVE-2018-2893",
"owner": {
"login": "ryanInf",
"id": 19621374,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/19621374?v=4",
"html_url": "https:\/\/github.com\/ryanInf"
},
"html_url": "https:\/\/github.com\/ryanInf\/CVE-2018-2893",
"description": "CVE-2018-2893 PoC",
"fork": false,
"created_at": "2018-07-19T06:28:12Z",
"updated_at": "2019-10-11T19:04:34Z",
"pushed_at": "2018-07-19T06:12:51Z",
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 37,
"forks": 37,
"watchers": 26,
"score": 0
},
{
"id": 141678694,
"name": "CVE-2018-2893",
"full_name": "bigsizeme\/CVE-2018-2893",
"owner": {
"login": "bigsizeme",
"id": 17845094,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/17845094?v=4",
"html_url": "https:\/\/github.com\/bigsizeme"
},
"html_url": "https:\/\/github.com\/bigsizeme\/CVE-2018-2893",
"description": "反弹shell生成器",
"fork": false,
"created_at": "2018-07-20T07:26:43Z",
"updated_at": "2019-04-22T04:46:36Z",
"pushed_at": "2018-07-23T04:31:27Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 5,
"forks": 5,
"watchers": 17,
"score": 0
},
{
"id": 141856470,
"name": "CVE-2018-2893",
@ -22,6 +91,29 @@
"watchers": 86,
"score": 0
},
{
"id": 142403659,
"name": "CVE-2018-2893",
"full_name": "qianl0ng\/CVE-2018-2893",
"owner": {
"login": "qianl0ng",
"id": 26949233,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/26949233?v=4",
"html_url": "https:\/\/github.com\/qianl0ng"
},
"html_url": "https:\/\/github.com\/qianl0ng\/CVE-2018-2893",
"description": "可以直接反弹shell",
"fork": false,
"created_at": "2018-07-26T07:16:38Z",
"updated_at": "2020-04-01T13:35:05Z",
"pushed_at": "2018-07-26T07:50:15Z",
"stargazers_count": 39,
"watchers_count": 39,
"forks_count": 12,
"forks": 12,
"watchers": 39,
"score": 0
},
{
"id": 151921677,
"name": "CVE-2018-2893",

View file

@ -1,4 +1,50 @@
[
{
"id": 141601079,
"name": "cve-2018-2894",
"full_name": "111ddea\/cve-2018-2894",
"owner": {
"login": "111ddea",
"id": 41444127,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/41444127?v=4",
"html_url": "https:\/\/github.com\/111ddea"
},
"html_url": "https:\/\/github.com\/111ddea\/cve-2018-2894",
"description": "cve-2018-2894 不同别人的利用方法。",
"fork": false,
"created_at": "2018-07-19T15:50:35Z",
"updated_at": "2019-08-26T16:40:33Z",
"pushed_at": "2018-07-22T08:34:27Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 7,
"forks": 7,
"watchers": 12,
"score": 0
},
{
"id": 141661586,
"name": "CVE-2018-2894",
"full_name": "LandGrey\/CVE-2018-2894",
"owner": {
"login": "LandGrey",
"id": 16769779,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/16769779?v=4",
"html_url": "https:\/\/github.com\/LandGrey"
},
"html_url": "https:\/\/github.com\/LandGrey\/CVE-2018-2894",
"description": "CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script",
"fork": false,
"created_at": "2018-07-20T03:59:18Z",
"updated_at": "2020-06-19T04:46:51Z",
"pushed_at": "2018-07-20T12:46:50Z",
"stargazers_count": 126,
"watchers_count": 126,
"forks_count": 48,
"forks": 48,
"watchers": 126,
"score": 0
},
{
"id": 151928392,
"name": "CVE-2018-2894",

25
2018/CVE-2018-3608.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 120301126,
"name": "Trend_Micro_POC",
"full_name": "ZhiyuanWang-Chengdu-Qihoo360\/Trend_Micro_POC",
"owner": {
"login": "ZhiyuanWang-Chengdu-Qihoo360",
"id": 35134599,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/35134599?v=4",
"html_url": "https:\/\/github.com\/ZhiyuanWang-Chengdu-Qihoo360"
},
"html_url": "https:\/\/github.com\/ZhiyuanWang-Chengdu-Qihoo360\/Trend_Micro_POC",
"description": "CVE-2018-3608 Trend_Micro_CVE",
"fork": false,
"created_at": "2018-02-05T12:22:28Z",
"updated_at": "2019-09-27T17:09:24Z",
"pushed_at": "2018-02-05T12:55:36Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -1,4 +1,50 @@
[
{
"id": 135628428,
"name": "ssbd-tools",
"full_name": "tyhicks\/ssbd-tools",
"owner": {
"login": "tyhicks",
"id": 1051156,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1051156?v=4",
"html_url": "https:\/\/github.com\/tyhicks"
},
"html_url": "https:\/\/github.com\/tyhicks\/ssbd-tools",
"description": "Tools to exercise the Linux kernel mitigation for CVE-2018-3639 (aka Variant 4) using the Speculative Store Bypass Disable (SSBD) feature of x86 processors",
"fork": false,
"created_at": "2018-05-31T19:48:18Z",
"updated_at": "2019-12-16T15:32:25Z",
"pushed_at": "2018-06-01T16:53:36Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 137829375,
"name": "Intel-CVE-2018-3639-Mitigation_RegistryUpdate",
"full_name": "malindarathnayake\/Intel-CVE-2018-3639-Mitigation_RegistryUpdate",
"owner": {
"login": "malindarathnayake",
"id": 9443796,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/9443796?v=4",
"html_url": "https:\/\/github.com\/malindarathnayake"
},
"html_url": "https:\/\/github.com\/malindarathnayake\/Intel-CVE-2018-3639-Mitigation_RegistryUpdate",
"description": null,
"fork": false,
"created_at": "2018-06-19T02:19:26Z",
"updated_at": "2018-06-19T02:57:22Z",
"pushed_at": "2018-06-19T02:57:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 186128549,
"name": "CVE-2018-3639",

View file

@ -1,4 +1,27 @@
[
{
"id": 127300096,
"name": "CVE-2018-3810",
"full_name": "lucad93\/CVE-2018-3810",
"owner": {
"login": "lucad93",
"id": 11524244,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/11524244?v=4",
"html_url": "https:\/\/github.com\/lucad93"
},
"html_url": "https:\/\/github.com\/lucad93\/CVE-2018-3810",
"description": null,
"fork": false,
"created_at": "2018-03-29T14:04:11Z",
"updated_at": "2018-03-29T14:06:18Z",
"pushed_at": "2018-04-04T13:42:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 168879431,
"name": "cve-2018-3810",

View file

@ -21,5 +21,51 @@
"forks": 22,
"watchers": 55,
"score": 0
},
{
"id": 123298406,
"name": "UnjailMe",
"full_name": "MTJailed\/UnjailMe",
"owner": {
"login": "MTJailed",
"id": 31187886,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/31187886?v=4",
"html_url": "https:\/\/github.com\/MTJailed"
},
"html_url": "https:\/\/github.com\/MTJailed\/UnjailMe",
"description": "A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)",
"fork": false,
"created_at": "2018-02-28T14:45:06Z",
"updated_at": "2020-04-06T03:49:54Z",
"pushed_at": "2018-05-08T10:59:23Z",
"stargazers_count": 78,
"watchers_count": 78,
"forks_count": 23,
"forks": 23,
"watchers": 78,
"score": 0
},
{
"id": 124429247,
"name": "Exploit11.2",
"full_name": "joedaguy\/Exploit11.2",
"owner": {
"login": "joedaguy",
"id": 37167590,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/37167590?v=4",
"html_url": "https:\/\/github.com\/joedaguy"
},
"html_url": "https:\/\/github.com\/joedaguy\/Exploit11.2",
"description": "Exploit iOS 11.2.x by ZIMPERIUM and semi-completed by me. Sandbox escapes on CVE-2018-4087. ",
"fork": false,
"created_at": "2018-03-08T18:04:31Z",
"updated_at": "2020-04-06T19:47:42Z",
"pushed_at": "2018-03-08T15:41:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 29,
"forks": 29,
"watchers": 1,
"score": 0
}
]

25
2018/CVE-2018-4110.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 105685717,
"name": "ios11-cookie-set-expire-issue",
"full_name": "bencompton\/ios11-cookie-set-expire-issue",
"owner": {
"login": "bencompton",
"id": 3343482,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/3343482?v=4",
"html_url": "https:\/\/github.com\/bencompton"
},
"html_url": "https:\/\/github.com\/bencompton\/ios11-cookie-set-expire-issue",
"description": "Reproduction of iOS 11 bug CVE-2018-4110",
"fork": false,
"created_at": "2017-10-03T18:09:30Z",
"updated_at": "2019-05-07T14:07:43Z",
"pushed_at": "2017-10-16T15:07:13Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"forks": 2,
"watchers": 3,
"score": 0
}
]

71
2018/CVE-2018-4121.json Normal file
View file

@ -0,0 +1,71 @@
[
{
"id": 130184573,
"name": "CVE-2018-4121",
"full_name": "FSecureLABS\/CVE-2018-4121",
"owner": {
"login": "FSecureLABS",
"id": 1469843,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1469843?v=4",
"html_url": "https:\/\/github.com\/FSecureLABS"
},
"html_url": "https:\/\/github.com\/FSecureLABS\/CVE-2018-4121",
"description": "macOS 10.13.3 (17D47) Safari Wasm Exploit ",
"fork": false,
"created_at": "2018-04-19T08:33:12Z",
"updated_at": "2020-04-16T03:34:01Z",
"pushed_at": "2018-04-19T11:20:41Z",
"stargazers_count": 114,
"watchers_count": 114,
"forks_count": 32,
"forks": 32,
"watchers": 114,
"score": 0
},
{
"id": 141314432,
"name": "CVE-2018-4121",
"full_name": "denmilu\/CVE-2018-4121",
"owner": {
"login": "denmilu",
"id": 2469038,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/2469038?v=4",
"html_url": "https:\/\/github.com\/denmilu"
},
"html_url": "https:\/\/github.com\/denmilu\/CVE-2018-4121",
"description": null,
"fork": false,
"created_at": "2018-07-17T16:15:29Z",
"updated_at": "2018-07-17T16:15:44Z",
"pushed_at": "2018-07-17T16:15:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 147746670,
"name": "CVE-2018-4121",
"full_name": "jezzus\/CVE-2018-4121",
"owner": {
"login": "jezzus",
"id": 9899999,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/9899999?v=4",
"html_url": "https:\/\/github.com\/jezzus"
},
"html_url": "https:\/\/github.com\/jezzus\/CVE-2018-4121",
"description": null,
"fork": false,
"created_at": "2018-09-06T23:55:43Z",
"updated_at": "2018-09-06T23:55:53Z",
"pushed_at": "2018-09-06T23:55:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

71
2018/CVE-2018-4150.json Normal file
View file

@ -0,0 +1,71 @@
[
{
"id": 132634317,
"name": "CVE-2018-4150",
"full_name": "Jailbreaks\/CVE-2018-4150",
"owner": {
"login": "Jailbreaks",
"id": 25392316,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25392316?v=4",
"html_url": "https:\/\/github.com\/Jailbreaks"
},
"html_url": "https:\/\/github.com\/Jailbreaks\/CVE-2018-4150",
"description": "Proof of concept for CVE-2018-4150 by @cmwdotme ",
"fork": false,
"created_at": "2018-05-08T16:12:59Z",
"updated_at": "2018-11-16T12:24:04Z",
"pushed_at": "2018-05-08T16:14:50Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 4,
"forks": 4,
"watchers": 11,
"score": 0
},
{
"id": 132916613,
"name": "LovelySn0w",
"full_name": "RPwnage\/LovelySn0w",
"owner": {
"login": "RPwnage",
"id": 33968601,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/33968601?v=4",
"html_url": "https:\/\/github.com\/RPwnage"
},
"html_url": "https:\/\/github.com\/RPwnage\/LovelySn0w",
"description": "a iOS CVE-2018-4150 Application example.",
"fork": false,
"created_at": "2018-05-10T15:04:44Z",
"updated_at": "2019-12-20T19:42:25Z",
"pushed_at": "2018-05-14T14:32:30Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 3,
"forks": 3,
"watchers": 3,
"score": 0
},
{
"id": 135454936,
"name": "incomplete-exploit-for-CVE-2018-4150-bpf-filter-poc-",
"full_name": "littlelailo\/incomplete-exploit-for-CVE-2018-4150-bpf-filter-poc-",
"owner": {
"login": "littlelailo",
"id": 28736661,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/28736661?v=4",
"html_url": "https:\/\/github.com\/littlelailo"
},
"html_url": "https:\/\/github.com\/littlelailo\/incomplete-exploit-for-CVE-2018-4150-bpf-filter-poc-",
"description": "incomplete exploit for CVE-2018-4150 (by cmwdotme) for devices without SMAP",
"fork": false,
"created_at": "2018-05-30T14:29:37Z",
"updated_at": "2020-04-16T10:48:44Z",
"pushed_at": "2018-05-30T14:39:55Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"forks": 1,
"watchers": 4,
"score": 0
}
]

25
2018/CVE-2018-4185.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 123051746,
"name": "x18-leak",
"full_name": "bazad\/x18-leak",
"owner": {
"login": "bazad",
"id": 3111637,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3111637?v=4",
"html_url": "https:\/\/github.com\/bazad"
},
"html_url": "https:\/\/github.com\/bazad\/x18-leak",
"description": "CVE-2018-4185: iOS 11.2-11.2.6 kernel pointer disclosure introduced by Apple's Meltdown mitigation.",
"fork": false,
"created_at": "2018-02-27T00:58:39Z",
"updated_at": "2020-05-08T13:05:58Z",
"pushed_at": "2018-03-07T08:07:29Z",
"stargazers_count": 77,
"watchers_count": 77,
"forks_count": 12,
"forks": 12,
"watchers": 77,
"score": 0
}
]

25
2018/CVE-2018-4233.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 144027153,
"name": "cve-2018-4233",
"full_name": "saelo\/cve-2018-4233",
"owner": {
"login": "saelo",
"id": 2453290,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2453290?v=4",
"html_url": "https:\/\/github.com\/saelo"
},
"html_url": "https:\/\/github.com\/saelo\/cve-2018-4233",
"description": "Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018",
"fork": false,
"created_at": "2018-08-08T14:41:20Z",
"updated_at": "2020-07-01T13:04:43Z",
"pushed_at": "2018-08-17T23:31:46Z",
"stargazers_count": 152,
"watchers_count": 152,
"forks_count": 29,
"forks": 29,
"watchers": 152,
"score": 0
}
]

25
2018/CVE-2018-4241.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 136248519,
"name": "multi_path",
"full_name": "0neday\/multi_path",
"owner": {
"login": "0neday",
"id": 15697803,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/15697803?v=4",
"html_url": "https:\/\/github.com\/0neday"
},
"html_url": "https:\/\/github.com\/0neday\/multi_path",
"description": "CVE-2018-4241: XNU kernel heap overflow due to bad bounds checking in MPTCP for iOS 11 - 11.3.1released by Ian Beer",
"fork": false,
"created_at": "2018-06-06T00:07:01Z",
"updated_at": "2019-02-13T19:36:41Z",
"pushed_at": "2018-06-06T23:57:48Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"forks": 0,
"watchers": 3,
"score": 0
}
]

25
2018/CVE-2018-4243.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 137236042,
"name": "empty_list",
"full_name": "Jailbreaks\/empty_list",
"owner": {
"login": "Jailbreaks",
"id": 25392316,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/25392316?v=4",
"html_url": "https:\/\/github.com\/Jailbreaks"
},
"html_url": "https:\/\/github.com\/Jailbreaks\/empty_list",
"description": "empty_list - exploit for p0 issue 1564 (CVE-2018-4243) iOS 11.0 - 11.3.1 kernel r\/w",
"fork": false,
"created_at": "2018-06-13T15:38:18Z",
"updated_at": "2020-04-22T02:00:28Z",
"pushed_at": "2018-06-13T15:40:15Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 5,
"forks": 5,
"watchers": 14,
"score": 0
}
]

25
2018/CVE-2018-4248.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 132848731,
"name": "xpc-string-leak",
"full_name": "bazad\/xpc-string-leak",
"owner": {
"login": "bazad",
"id": 3111637,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3111637?v=4",
"html_url": "https:\/\/github.com\/bazad"
},
"html_url": "https:\/\/github.com\/bazad\/xpc-string-leak",
"description": "CVE-2018-4248: Out-of-bounds read in libxpc during string serialization.",
"fork": false,
"created_at": "2018-05-10T04:31:38Z",
"updated_at": "2020-03-17T04:31:39Z",
"pushed_at": "2018-07-10T00:05:46Z",
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 4,
"forks": 4,
"watchers": 46,
"score": 0
}
]

48
2018/CVE-2018-4327.json Normal file
View file

@ -0,0 +1,48 @@
[
{
"id": 148367467,
"name": "brokentooth",
"full_name": "omerporze\/brokentooth",
"owner": {
"login": "omerporze",
"id": 6332303,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/6332303?v=4",
"html_url": "https:\/\/github.com\/omerporze"
},
"html_url": "https:\/\/github.com\/omerporze\/brokentooth",
"description": " POC for CVE-2018-4327",
"fork": false,
"created_at": "2018-09-11T19:15:09Z",
"updated_at": "2020-04-06T11:12:16Z",
"pushed_at": "2018-09-13T15:59:05Z",
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 8,
"forks": 8,
"watchers": 40,
"score": 0
},
{
"id": 148547298,
"name": "POC-CVE-2018-4327-and-CVE-2018-4330",
"full_name": "harryanon\/POC-CVE-2018-4327-and-CVE-2018-4330",
"owner": {
"login": "harryanon",
"id": 37672417,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/37672417?v=4",
"html_url": "https:\/\/github.com\/harryanon"
},
"html_url": "https:\/\/github.com\/harryanon\/POC-CVE-2018-4327-and-CVE-2018-4330",
"description": null,
"fork": false,
"created_at": "2018-09-12T22:00:58Z",
"updated_at": "2018-09-30T09:47:45Z",
"pushed_at": "2018-09-12T22:01:09Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

25
2018/CVE-2018-4331.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 114446755,
"name": "gsscred-race",
"full_name": "bazad\/gsscred-race",
"owner": {
"login": "bazad",
"id": 3111637,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3111637?v=4",
"html_url": "https:\/\/github.com\/bazad"
},
"html_url": "https:\/\/github.com\/bazad\/gsscred-race",
"description": "CVE-2018-4331: Exploit for a race condition in the GSSCred system service on iOS 11.2.",
"fork": false,
"created_at": "2017-12-16T08:48:08Z",
"updated_at": "2020-04-14T17:58:29Z",
"pushed_at": "2018-01-09T07:23:15Z",
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 5,
"forks": 5,
"watchers": 20,
"score": 0
}
]

25
2018/CVE-2018-4343.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 113555592,
"name": "gsscred-move-uaf",
"full_name": "bazad\/gsscred-move-uaf",
"owner": {
"login": "bazad",
"id": 3111637,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3111637?v=4",
"html_url": "https:\/\/github.com\/bazad"
},
"html_url": "https:\/\/github.com\/bazad\/gsscred-move-uaf",
"description": "CVE-2018-4343: Proof-of-concept for a use-after-free in the GSSCred daemon on macOS and iOS.",
"fork": false,
"created_at": "2017-12-08T09:15:37Z",
"updated_at": "2019-07-31T15:38:17Z",
"pushed_at": "2017-12-09T23:23:47Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"forks": 1,
"watchers": 5,
"score": 0
}
]

View file

@ -1,4 +1,188 @@
[
{
"id": 118241221,
"name": "CVE-2018-4878-",
"full_name": "ydl555\/CVE-2018-4878-",
"owner": {
"login": "ydl555",
"id": 12909271,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12909271?v=4",
"html_url": "https:\/\/github.com\/ydl555"
},
"html_url": "https:\/\/github.com\/ydl555\/CVE-2018-4878-",
"description": "备忘flash挂马工具备份 CVE-2018-4878",
"fork": false,
"created_at": "2018-01-20T12:32:26Z",
"updated_at": "2018-06-14T13:18:54Z",
"pushed_at": "2018-06-12T03:04:09Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 120909146,
"name": "CVE-2018-4878",
"full_name": "mdsecactivebreach\/CVE-2018-4878",
"owner": {
"login": "mdsecactivebreach",
"id": 29373540,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/29373540?v=4",
"html_url": "https:\/\/github.com\/mdsecactivebreach"
},
"html_url": "https:\/\/github.com\/mdsecactivebreach\/CVE-2018-4878",
"description": null,
"fork": false,
"created_at": "2018-02-09T13:30:46Z",
"updated_at": "2020-03-26T07:15:42Z",
"pushed_at": "2018-02-09T14:38:27Z",
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 17,
"forks": 17,
"watchers": 21,
"score": 0
},
{
"id": 120962228,
"name": "CVE-2018-4878",
"full_name": "hybridious\/CVE-2018-4878",
"owner": {
"login": "hybridious",
"id": 26754785,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26754785?v=4",
"html_url": "https:\/\/github.com\/hybridious"
},
"html_url": "https:\/\/github.com\/hybridious\/CVE-2018-4878",
"description": "Aggressor Script to just launch IE driveby for CVE-2018-4878",
"fork": false,
"created_at": "2018-02-09T22:25:03Z",
"updated_at": "2018-02-10T09:26:14Z",
"pushed_at": "2018-02-09T22:09:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 5,
"forks": 5,
"watchers": 0,
"score": 0
},
{
"id": 121002284,
"name": "CVE-2018-4878",
"full_name": "vysecurity\/CVE-2018-4878",
"owner": {
"login": "vysecurity",
"id": 3596242,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/3596242?v=4",
"html_url": "https:\/\/github.com\/vysecurity"
},
"html_url": "https:\/\/github.com\/vysecurity\/CVE-2018-4878",
"description": "Aggressor Script to launch IE driveby for CVE-2018-4878",
"fork": false,
"created_at": "2018-02-10T09:30:18Z",
"updated_at": "2020-05-22T06:20:22Z",
"pushed_at": "2018-02-10T19:39:10Z",
"stargazers_count": 74,
"watchers_count": 74,
"forks_count": 30,
"forks": 30,
"watchers": 74,
"score": 0
},
{
"id": 122421613,
"name": "CVE-2018-4878",
"full_name": "anbai-inc\/CVE-2018-4878",
"owner": {
"login": "anbai-inc",
"id": 34703277,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/34703277?v=4",
"html_url": "https:\/\/github.com\/anbai-inc"
},
"html_url": "https:\/\/github.com\/anbai-inc\/CVE-2018-4878",
"description": "CVE-2018-4878 样本",
"fork": false,
"created_at": "2018-02-22T02:38:30Z",
"updated_at": "2020-06-06T02:37:44Z",
"pushed_at": "2018-02-22T07:10:21Z",
"stargazers_count": 116,
"watchers_count": 116,
"forks_count": 52,
"forks": 52,
"watchers": 116,
"score": 0
},
{
"id": 125353862,
"name": "CVE-2018-4878",
"full_name": "Sch01ar\/CVE-2018-4878",
"owner": {
"login": "Sch01ar",
"id": 28928231,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/28928231?v=4",
"html_url": "https:\/\/github.com\/Sch01ar"
},
"html_url": "https:\/\/github.com\/Sch01ar\/CVE-2018-4878",
"description": null,
"fork": false,
"created_at": "2018-03-15T10:56:29Z",
"updated_at": "2018-03-17T15:53:22Z",
"pushed_at": "2018-03-17T15:53:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
"forks": 2,
"watchers": 0,
"score": 0
},
{
"id": 128007297,
"name": "CVE-2018-4878",
"full_name": "SyFi\/CVE-2018-4878",
"owner": {
"login": "SyFi",
"id": 26314806,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26314806?v=4",
"html_url": "https:\/\/github.com\/SyFi"
},
"html_url": "https:\/\/github.com\/SyFi\/CVE-2018-4878",
"description": "Flash Exploit Poc",
"fork": false,
"created_at": "2018-04-04T04:33:44Z",
"updated_at": "2020-05-29T17:05:11Z",
"pushed_at": "2018-09-03T11:41:25Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 10,
"forks": 10,
"watchers": 10,
"score": 0
},
{
"id": 137009230,
"name": "CVE-2018-4878",
"full_name": "ydl555\/CVE-2018-4878",
"owner": {
"login": "ydl555",
"id": 12909271,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/12909271?v=4",
"html_url": "https:\/\/github.com\/ydl555"
},
"html_url": "https:\/\/github.com\/ydl555\/CVE-2018-4878",
"description": " CVE-2018-4878 flash 0day",
"fork": false,
"created_at": "2018-06-12T02:57:59Z",
"updated_at": "2018-06-12T03:01:52Z",
"pushed_at": "2018-06-12T02:57:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 153381902,
"name": "CVE-2018-4878",

25
2018/CVE-2018-4901.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 125818046,
"name": "CVE-2018-4901",
"full_name": "bigric3\/CVE-2018-4901",
"owner": {
"login": "bigric3",
"id": 22165361,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/22165361?v=4",
"html_url": "https:\/\/github.com\/bigric3"
},
"html_url": "https:\/\/github.com\/bigric3\/CVE-2018-4901",
"description": "crash poc & Leak info PoC",
"fork": false,
"created_at": "2018-03-19T07:27:53Z",
"updated_at": "2018-11-16T12:24:04Z",
"pushed_at": "2018-03-19T07:29:42Z",
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 5,
"forks": 5,
"watchers": 18,
"score": 0
}
]

25
2018/CVE-2018-5234.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 131737249,
"name": "ble_norton_core",
"full_name": "embedi\/ble_norton_core",
"owner": {
"login": "embedi",
"id": 24190344,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/24190344?v=4",
"html_url": "https:\/\/github.com\/embedi"
},
"html_url": "https:\/\/github.com\/embedi\/ble_norton_core",
"description": "PoC exploit for CVE-2018-5234",
"fork": false,
"created_at": "2018-05-01T16:40:30Z",
"updated_at": "2020-05-18T10:42:33Z",
"pushed_at": "2018-05-02T08:50:57Z",
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 8,
"forks": 8,
"watchers": 27,
"score": 0
}
]

48
2018/CVE-2018-5711.json Normal file
View file

@ -0,0 +1,48 @@
[
{
"id": 119782218,
"name": "Test-7-2-0-PHP-CVE-2018-5711",
"full_name": "huzhenghui\/Test-7-2-0-PHP-CVE-2018-5711",
"owner": {
"login": "huzhenghui",
"id": 4843755,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4843755?v=4",
"html_url": "https:\/\/github.com\/huzhenghui"
},
"html_url": "https:\/\/github.com\/huzhenghui\/Test-7-2-0-PHP-CVE-2018-5711",
"description": null,
"fork": false,
"created_at": "2018-02-01T04:21:13Z",
"updated_at": "2018-02-02T07:40:36Z",
"pushed_at": "2018-02-01T06:24:20Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 119790221,
"name": "Test-7-2-1-PHP-CVE-2018-5711",
"full_name": "huzhenghui\/Test-7-2-1-PHP-CVE-2018-5711",
"owner": {
"login": "huzhenghui",
"id": 4843755,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4843755?v=4",
"html_url": "https:\/\/github.com\/huzhenghui"
},
"html_url": "https:\/\/github.com\/huzhenghui\/Test-7-2-1-PHP-CVE-2018-5711",
"description": null,
"fork": false,
"created_at": "2018-02-01T06:00:14Z",
"updated_at": "2018-02-02T04:30:18Z",
"pushed_at": "2018-02-01T06:23:04Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

25
2018/CVE-2018-5740.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 144792218,
"name": "cve-2018-5740",
"full_name": "sischkg\/cve-2018-5740",
"owner": {
"login": "sischkg",
"id": 3468384,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/3468384?v=4",
"html_url": "https:\/\/github.com\/sischkg"
},
"html_url": "https:\/\/github.com\/sischkg\/cve-2018-5740",
"description": null,
"fork": false,
"created_at": "2018-08-15T01:50:41Z",
"updated_at": "2019-02-25T15:06:06Z",
"pushed_at": "2018-08-15T06:25:14Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
}
]

25
2018/CVE-2018-5951.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 118846181,
"name": "CVE-2018-5951",
"full_name": "Nat-Lab\/CVE-2018-5951",
"owner": {
"login": "Nat-Lab",
"id": 18462539,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18462539?v=4",
"html_url": "https:\/\/github.com\/Nat-Lab"
},
"html_url": "https:\/\/github.com\/Nat-Lab\/CVE-2018-5951",
"description": "MikroTik RouterOS Denial of Service Vulnerability",
"fork": false,
"created_at": "2018-01-25T01:40:02Z",
"updated_at": "2020-04-06T19:46:14Z",
"pushed_at": "2018-02-11T06:51:29Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 6,
"forks": 6,
"watchers": 5,
"score": 0
}
]

View file

@ -1,4 +1,27 @@
[
{
"id": 148261072,
"name": "GitStackRCE",
"full_name": "cisp\/GitStackRCE",
"owner": {
"login": "cisp",
"id": 11972644,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/11972644?v=4",
"html_url": "https:\/\/github.com\/cisp"
},
"html_url": "https:\/\/github.com\/cisp\/GitStackRCE",
"description": "GitStackRCE漏洞(CVE-2018-5955)EXP",
"fork": false,
"created_at": "2018-09-11T04:39:43Z",
"updated_at": "2018-09-21T15:13:18Z",
"pushed_at": "2018-09-11T04:40:52Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 229491909,
"name": "Cerberus",

View file

@ -1,4 +1,50 @@
[
{
"id": 131405057,
"name": "NXLoader",
"full_name": "DavidBuchanan314\/NXLoader",
"owner": {
"login": "DavidBuchanan314",
"id": 13520633,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/13520633?v=4",
"html_url": "https:\/\/github.com\/DavidBuchanan314"
},
"html_url": "https:\/\/github.com\/DavidBuchanan314\/NXLoader",
"description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)",
"fork": false,
"created_at": "2018-04-28T11:50:00Z",
"updated_at": "2020-07-04T23:17:36Z",
"pushed_at": "2018-08-30T05:37:03Z",
"stargazers_count": 396,
"watchers_count": 396,
"forks_count": 52,
"forks": 52,
"watchers": 396,
"score": 0
},
{
"id": 134342730,
"name": "rcm-modchips",
"full_name": "reswitched\/rcm-modchips",
"owner": {
"login": "reswitched",
"id": 26338222,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/26338222?v=4",
"html_url": "https:\/\/github.com\/reswitched"
},
"html_url": "https:\/\/github.com\/reswitched\/rcm-modchips",
"description": "Collection of \"modchip\" designs for launching payloads via the Tegra RCM bug (CVE-2018-6242) ",
"fork": false,
"created_at": "2018-05-22T01:15:14Z",
"updated_at": "2019-01-22T23:33:39Z",
"pushed_at": "2018-05-22T07:44:42Z",
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 3,
"forks": 3,
"watchers": 21,
"score": 0
},
{
"id": 213283473,
"name": "fusho",

25
2018/CVE-2018-6376.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 121202213,
"name": "CVE-2018-6376",
"full_name": "knqyf263\/CVE-2018-6376",
"owner": {
"login": "knqyf263",
"id": 2253692,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4",
"html_url": "https:\/\/github.com\/knqyf263"
},
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-6376",
"description": "Joomla!, Second Order SQL Injection",
"fork": false,
"created_at": "2018-02-12T05:02:52Z",
"updated_at": "2018-10-04T17:23:42Z",
"pushed_at": "2018-02-12T12:14:40Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -1,4 +1,211 @@
[
{
"id": 120386140,
"name": "wordpress-fix-cve-2018-6389",
"full_name": "yolabingo\/wordpress-fix-cve-2018-6389",
"owner": {
"login": "yolabingo",
"id": 628954,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/628954?v=4",
"html_url": "https:\/\/github.com\/yolabingo"
},
"html_url": "https:\/\/github.com\/yolabingo\/wordpress-fix-cve-2018-6389",
"description": "Apache RewriteRule to mitigate potential DoS attack via Wordpress wp-admin\/load-scripts.php file",
"fork": false,
"created_at": "2018-02-06T01:43:33Z",
"updated_at": "2018-02-08T01:19:57Z",
"pushed_at": "2018-02-06T01:46:23Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 120477120,
"name": "CVE-2018-6389",
"full_name": "WazeHell\/CVE-2018-6389",
"owner": {
"login": "WazeHell",
"id": 20618414,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/20618414?v=4",
"html_url": "https:\/\/github.com\/WazeHell"
},
"html_url": "https:\/\/github.com\/WazeHell\/CVE-2018-6389",
"description": "CVE-2018-6389 Exploit In WordPress DoS ",
"fork": false,
"created_at": "2018-02-06T15:16:03Z",
"updated_at": "2020-07-04T11:10:46Z",
"pushed_at": "2018-02-06T15:36:29Z",
"stargazers_count": 76,
"watchers_count": 76,
"forks_count": 36,
"forks": 36,
"watchers": 76,
"score": 0
},
{
"id": 120533146,
"name": "modsecurity-cve-2018-6389",
"full_name": "rastating\/modsecurity-cve-2018-6389",
"owner": {
"login": "rastating",
"id": 2500434,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/2500434?v=4",
"html_url": "https:\/\/github.com\/rastating"
},
"html_url": "https:\/\/github.com\/rastating\/modsecurity-cve-2018-6389",
"description": "A ModSecurity ruleset for detecting potential attacks using CVE-2018-6389",
"fork": false,
"created_at": "2018-02-06T22:51:21Z",
"updated_at": "2018-02-06T22:51:21Z",
"pushed_at": "2018-02-07T01:05:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 120540306,
"name": "CVE-2018-6389",
"full_name": "knqyf263\/CVE-2018-6389",
"owner": {
"login": "knqyf263",
"id": 2253692,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/2253692?v=4",
"html_url": "https:\/\/github.com\/knqyf263"
},
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2018-6389",
"description": "WordPress DoS (CVE-2018-6389)",
"fork": false,
"created_at": "2018-02-07T00:20:57Z",
"updated_at": "2020-01-17T20:42:25Z",
"pushed_at": "2018-02-07T00:43:23Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 2,
"forks": 2,
"watchers": 10,
"score": 0
},
{
"id": 120617956,
"name": "cve-2018-6389-php-patcher",
"full_name": "JulienGadanho\/cve-2018-6389-php-patcher",
"owner": {
"login": "JulienGadanho",
"id": 18120161,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/18120161?v=4",
"html_url": "https:\/\/github.com\/JulienGadanho"
},
"html_url": "https:\/\/github.com\/JulienGadanho\/cve-2018-6389-php-patcher",
"description": "Patch Wordpress DOS breach (CVE-2018-6389) in PHP",
"fork": false,
"created_at": "2018-02-07T13:22:31Z",
"updated_at": "2018-12-02T15:55:12Z",
"pushed_at": "2018-02-13T08:19:53Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 3,
"forks": 3,
"watchers": 1,
"score": 0
},
{
"id": 120916403,
"name": "wordpress-CVE-2018-6389",
"full_name": "dsfau\/wordpress-CVE-2018-6389",
"owner": {
"login": "dsfau",
"id": 26786936,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/26786936?v=4",
"html_url": "https:\/\/github.com\/dsfau"
},
"html_url": "https:\/\/github.com\/dsfau\/wordpress-CVE-2018-6389",
"description": "Metasploit module for WordPress DOS load-scripts.php CVE-2018-638",
"fork": false,
"created_at": "2018-02-09T14:37:44Z",
"updated_at": "2018-12-11T09:20:38Z",
"pushed_at": "2018-02-09T19:40:28Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 121636079,
"name": "CVE-2018-6389-FIX",
"full_name": "Jetserver\/CVE-2018-6389-FIX",
"owner": {
"login": "Jetserver",
"id": 16237996,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/16237996?v=4",
"html_url": "https:\/\/github.com\/Jetserver"
},
"html_url": "https:\/\/github.com\/Jetserver\/CVE-2018-6389-FIX",
"description": "Global Fix for Wordpress CVE-2018-6389",
"fork": false,
"created_at": "2018-02-15T14:00:14Z",
"updated_at": "2018-02-15T14:02:54Z",
"pushed_at": "2018-02-18T11:40:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 122881954,
"name": "PoC---CVE-2018-6389",
"full_name": "thechrono13\/PoC---CVE-2018-6389",
"owner": {
"login": "thechrono13",
"id": 23078415,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/23078415?v=4",
"html_url": "https:\/\/github.com\/thechrono13"
},
"html_url": "https:\/\/github.com\/thechrono13\/PoC---CVE-2018-6389",
"description": "Proof of Concept of vunerability CVE-2018-6389 on Wordpress 4.9.2",
"fork": false,
"created_at": "2018-02-25T22:06:05Z",
"updated_at": "2018-02-25T22:07:50Z",
"pushed_at": "2018-02-26T10:13:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 122955721,
"name": "cve-2018-6389",
"full_name": "BlackRouter\/cve-2018-6389",
"owner": {
"login": "BlackRouter",
"id": 15177510,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/15177510?v=4",
"html_url": "https:\/\/github.com\/BlackRouter"
},
"html_url": "https:\/\/github.com\/BlackRouter\/cve-2018-6389",
"description": null,
"fork": false,
"created_at": "2018-02-26T10:45:27Z",
"updated_at": "2018-02-26T10:45:27Z",
"pushed_at": "2018-02-26T10:47:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 123245165,
"name": "PoC---CVE-2018-6389",
@ -22,6 +229,52 @@
"watchers": 0,
"score": 0
},
{
"id": 123487751,
"name": "wordpress-cve-2018-6389",
"full_name": "JavierOlmedo\/wordpress-cve-2018-6389",
"owner": {
"login": "JavierOlmedo",
"id": 15904748,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15904748?v=4",
"html_url": "https:\/\/github.com\/JavierOlmedo"
},
"html_url": "https:\/\/github.com\/JavierOlmedo\/wordpress-cve-2018-6389",
"description": "CVE-2018-6389 WordPress Core - 'load-scripts.php' Denial of Service <= 4.9.4",
"fork": false,
"created_at": "2018-03-01T20:19:14Z",
"updated_at": "2018-03-19T20:05:40Z",
"pushed_at": "2018-03-07T20:11:54Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 123791550,
"name": "wordpress_cve-2018-6389",
"full_name": "m3ssap0\/wordpress_cve-2018-6389",
"owner": {
"login": "m3ssap0",
"id": 705120,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/705120?v=4",
"html_url": "https:\/\/github.com\/m3ssap0"
},
"html_url": "https:\/\/github.com\/m3ssap0\/wordpress_cve-2018-6389",
"description": "Tries to exploit a WordPress vulnerability (CVE-2018-6389) which can be used to cause a Denial of Service.",
"fork": false,
"created_at": "2018-03-04T13:33:15Z",
"updated_at": "2018-09-18T13:02:37Z",
"pushed_at": "2018-03-10T11:57:29Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 123796262,
"name": "Shiva",
@ -45,6 +298,75 @@
"watchers": 73,
"score": 0
},
{
"id": 130395597,
"name": "Wordpress-Hack-CVE-2018-6389",
"full_name": "mudhappy\/Wordpress-Hack-CVE-2018-6389",
"owner": {
"login": "mudhappy",
"id": 7614944,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/7614944?v=4",
"html_url": "https:\/\/github.com\/mudhappy"
},
"html_url": "https:\/\/github.com\/mudhappy\/Wordpress-Hack-CVE-2018-6389",
"description": null,
"fork": false,
"created_at": "2018-04-20T17:45:38Z",
"updated_at": "2018-04-20T17:48:12Z",
"pushed_at": "2018-04-20T17:48:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 132090592,
"name": "WP-DOS-Exploit-CVE-2018-6389",
"full_name": "armaanpathan12345\/WP-DOS-Exploit-CVE-2018-6389",
"owner": {
"login": "armaanpathan12345",
"id": 16278863,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/16278863?v=4",
"html_url": "https:\/\/github.com\/armaanpathan12345"
},
"html_url": "https:\/\/github.com\/armaanpathan12345\/WP-DOS-Exploit-CVE-2018-6389",
"description": "WP-DOS-Exploit-CVE-2018-6389",
"fork": false,
"created_at": "2018-05-04T05:15:33Z",
"updated_at": "2018-05-04T05:19:30Z",
"pushed_at": "2018-05-04T05:19:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
"forks": 2,
"watchers": 0,
"score": 0
},
{
"id": 146678844,
"name": "trellis-cve-2018-6389",
"full_name": "ItinerisLtd\/trellis-cve-2018-6389",
"owner": {
"login": "ItinerisLtd",
"id": 32365928,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/32365928?v=4",
"html_url": "https:\/\/github.com\/ItinerisLtd"
},
"html_url": "https:\/\/github.com\/ItinerisLtd\/trellis-cve-2018-6389",
"description": "Mitigate CVE-2018-6389 WordPress load-scripts \/ load-styles attacks",
"fork": false,
"created_at": "2018-08-30T01:25:20Z",
"updated_at": "2020-02-15T09:11:00Z",
"pushed_at": "2018-08-30T01:47:48Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 0,
"forks": 0,
"watchers": 6,
"score": 0
},
{
"id": 155115549,
"name": "Wordpress-DOS",

25
2018/CVE-2018-6396.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 123634317,
"name": "joomla-cve-2018-6396",
"full_name": "JavierOlmedo\/joomla-cve-2018-6396",
"owner": {
"login": "JavierOlmedo",
"id": 15904748,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/15904748?v=4",
"html_url": "https:\/\/github.com\/JavierOlmedo"
},
"html_url": "https:\/\/github.com\/JavierOlmedo\/joomla-cve-2018-6396",
"description": "Joomla - Component Google Map Landkarten <= 4.2.3 - SQL Injection",
"fork": false,
"created_at": "2018-03-02T21:46:28Z",
"updated_at": "2019-09-20T10:02:47Z",
"pushed_at": "2018-03-07T20:13:21Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 2,
"forks": 2,
"watchers": 8,
"score": 0
}
]

25
2018/CVE-2018-6407.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 119438300,
"name": "ConceptronicIPCam_MultipleVulnerabilities",
"full_name": "dreadlocked\/ConceptronicIPCam_MultipleVulnerabilities",
"owner": {
"login": "dreadlocked",
"id": 7407033,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/7407033?v=4",
"html_url": "https:\/\/github.com\/dreadlocked"
},
"html_url": "https:\/\/github.com\/dreadlocked\/ConceptronicIPCam_MultipleVulnerabilities",
"description": "[CVE-2018-6407 & CVE-2018-6408] Conceptronic IPCam Administration panel CSRF and Denial of Service",
"fork": false,
"created_at": "2018-01-29T20:36:54Z",
"updated_at": "2020-04-01T13:33:57Z",
"pushed_at": "2018-01-31T00:13:31Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 7,
"forks": 7,
"watchers": 5,
"score": 0
}
]

25
2018/CVE-2018-6479.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 119714188,
"name": "netwave-dosvulnerability",
"full_name": "dreadlocked\/netwave-dosvulnerability",
"owner": {
"login": "dreadlocked",
"id": 7407033,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/7407033?v=4",
"html_url": "https:\/\/github.com\/dreadlocked"
},
"html_url": "https:\/\/github.com\/dreadlocked\/netwave-dosvulnerability",
"description": "[CVE-2018-6479] Netwave IP Camera server vulnerable to Denial of Service via one single huge POST request.",
"fork": false,
"created_at": "2018-01-31T16:38:48Z",
"updated_at": "2020-04-06T19:50:52Z",
"pushed_at": "2018-02-01T20:08:01Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 5,
"forks": 5,
"watchers": 3,
"score": 0
}
]

25
2018/CVE-2018-6518.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 131035487,
"name": "Composr-CMS-10.0.13-Cross-Site-Scripting-XSS",
"full_name": "faizzaidi\/Composr-CMS-10.0.13-Cross-Site-Scripting-XSS",
"owner": {
"login": "faizzaidi",
"id": 12153050,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/12153050?v=4",
"html_url": "https:\/\/github.com\/faizzaidi"
},
"html_url": "https:\/\/github.com\/faizzaidi\/Composr-CMS-10.0.13-Cross-Site-Scripting-XSS",
"description": "Composr CMS 10.0.13 Cross Site Scripting(XSS) Assigned CVE Number: CVE-2018-6518",
"fork": false,
"created_at": "2018-04-25T16:35:41Z",
"updated_at": "2018-05-07T17:04:01Z",
"pushed_at": "2018-04-25T16:37:57Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

48
2018/CVE-2018-6546.json Normal file
View file

@ -0,0 +1,48 @@
[
{
"id": 129653418,
"name": "CVE-2018-6546-Exploit",
"full_name": "securifera\/CVE-2018-6546-Exploit",
"owner": {
"login": "securifera",
"id": 12126525,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/12126525?v=4",
"html_url": "https:\/\/github.com\/securifera"
},
"html_url": "https:\/\/github.com\/securifera\/CVE-2018-6546-Exploit",
"description": "CVE-2018-6546-Exploit",
"fork": false,
"created_at": "2018-04-15T21:42:20Z",
"updated_at": "2020-06-06T02:32:24Z",
"pushed_at": "2018-04-15T21:59:34Z",
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 9,
"forks": 9,
"watchers": 41,
"score": 0
},
{
"id": 142284375,
"name": "CVE-2018-6546",
"full_name": "YanZiShuang\/CVE-2018-6546",
"owner": {
"login": "YanZiShuang",
"id": 41621080,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/41621080?v=4",
"html_url": "https:\/\/github.com\/YanZiShuang"
},
"html_url": "https:\/\/github.com\/YanZiShuang\/CVE-2018-6546",
"description": null,
"fork": false,
"created_at": "2018-07-25T10:22:53Z",
"updated_at": "2019-09-02T13:24:16Z",
"pushed_at": "2018-07-25T11:59:09Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"forks": 0,
"watchers": 3,
"score": 0
}
]

View file

@ -1,4 +1,119 @@
[
{
"id": 127698499,
"name": "cve-2018-6574",
"full_name": "acole76\/cve-2018-6574",
"owner": {
"login": "acole76",
"id": 1920278,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/1920278?v=4",
"html_url": "https:\/\/github.com\/acole76"
},
"html_url": "https:\/\/github.com\/acole76\/cve-2018-6574",
"description": null,
"fork": false,
"created_at": "2018-04-02T03:34:29Z",
"updated_at": "2018-04-02T03:44:17Z",
"pushed_at": "2018-04-02T03:44:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 130792609,
"name": "CVE-2018-6574-POC",
"full_name": "neargle\/CVE-2018-6574-POC",
"owner": {
"login": "neargle",
"id": 7868679,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/7868679?v=4",
"html_url": "https:\/\/github.com\/neargle"
},
"html_url": "https:\/\/github.com\/neargle\/CVE-2018-6574-POC",
"description": "CVE-2018-6574 POC : golang 'go get' remote command execution during source code build",
"fork": false,
"created_at": "2018-04-24T03:44:20Z",
"updated_at": "2019-10-31T03:10:11Z",
"pushed_at": "2018-04-24T16:32:22Z",
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 11,
"forks": 11,
"watchers": 20,
"score": 0
},
{
"id": 133783468,
"name": "go-get-rce",
"full_name": "willbo4r\/go-get-rce",
"owner": {
"login": "willbo4r",
"id": 13272847,
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/13272847?v=4",
"html_url": "https:\/\/github.com\/willbo4r"
},
"html_url": "https:\/\/github.com\/willbo4r\/go-get-rce",
"description": "CVE-2018-6574 for pentesterLAB",
"fork": false,
"created_at": "2018-05-17T08:32:40Z",
"updated_at": "2018-05-17T08:33:33Z",
"pushed_at": "2018-05-17T08:33:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 134137690,
"name": "go-get-rce",
"full_name": "ahmetmanga\/go-get-rce",
"owner": {
"login": "ahmetmanga",
"id": 25594206,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/25594206?v=4",
"html_url": "https:\/\/github.com\/ahmetmanga"
},
"html_url": "https:\/\/github.com\/ahmetmanga\/go-get-rce",
"description": "cve-2018-6574 @pentesterlab",
"fork": false,
"created_at": "2018-05-20T09:39:15Z",
"updated_at": "2018-05-20T09:40:53Z",
"pushed_at": "2018-05-20T09:40:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 134184478,
"name": "cve-2018-6574",
"full_name": "ahmetmanga\/cve-2018-6574",
"owner": {
"login": "ahmetmanga",
"id": 25594206,
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/25594206?v=4",
"html_url": "https:\/\/github.com\/ahmetmanga"
},
"html_url": "https:\/\/github.com\/ahmetmanga\/cve-2018-6574",
"description": null,
"fork": false,
"created_at": "2018-05-20T20:32:15Z",
"updated_at": "2018-05-20T20:33:17Z",
"pushed_at": "2018-05-20T20:33:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 140187650,
"name": "go-get-exploit",

25
2018/CVE-2018-6643.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 146195248,
"name": "CVE-2018-6643",
"full_name": "undefinedmode\/CVE-2018-6643",
"owner": {
"login": "undefinedmode",
"id": 4165481,
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/4165481?v=4",
"html_url": "https:\/\/github.com\/undefinedmode"
},
"html_url": "https:\/\/github.com\/undefinedmode\/CVE-2018-6643",
"description": "CVE-2018-6643",
"fork": false,
"created_at": "2018-08-26T16:03:08Z",
"updated_at": "2018-08-27T13:36:10Z",
"pushed_at": "2018-08-28T23:03:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,4 +1,27 @@
[
{
"id": 125541441,
"name": "exim-vuln-poc",
"full_name": "c0llision\/exim-vuln-poc",
"owner": {
"login": "c0llision",
"id": 32601427,
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/32601427?v=4",
"html_url": "https:\/\/github.com\/c0llision"
},
"html_url": "https:\/\/github.com\/c0llision\/exim-vuln-poc",
"description": "CVE-2018-6789",
"fork": false,
"created_at": "2018-03-16T16:21:22Z",
"updated_at": "2018-05-03T17:20:25Z",
"pushed_at": "2018-05-03T17:20:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 156674030,
"name": "CVE-2018-6789",

Some files were not shown because too many files have changed in this diff Show more