PoC-in-GitHub/2017/CVE-2017-0144.json
2025-01-04 21:31:55 +09:00

281 lines
No EOL
10 KiB
JSON

[
{
"id": 97406900,
"name": "eternal_scanner",
"full_name": "peterpt\/eternal_scanner",
"owner": {
"login": "peterpt",
"id": 7487321,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7487321?v=4",
"html_url": "https:\/\/github.com\/peterpt",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/peterpt\/eternal_scanner",
"description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)",
"fork": false,
"created_at": "2017-07-16T19:44:04Z",
"updated_at": "2025-01-04T08:46:48Z",
"pushed_at": "2024-07-31T13:54:45Z",
"stargazers_count": 326,
"watchers_count": 326,
"has_discussions": false,
"forks_count": 104,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 104,
"watchers": 326,
"score": 0,
"subscribers_count": 22
},
{
"id": 189801410,
"name": "eternalblue",
"full_name": "kimocoder\/eternalblue",
"owner": {
"login": "kimocoder",
"id": 4252297,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4252297?v=4",
"html_url": "https:\/\/github.com\/kimocoder",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/kimocoder\/eternalblue",
"description": "CVE-2017-0144",
"fork": false,
"created_at": "2019-06-02T03:41:47Z",
"updated_at": "2023-12-18T09:38:13Z",
"pushed_at": "2024-04-01T12:00:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 3
},
{
"id": 350284554,
"name": "CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution",
"full_name": "EEsshq\/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution",
"owner": {
"login": "EEsshq",
"id": 78906046,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78906046?v=4",
"html_url": "https:\/\/github.com\/EEsshq",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/EEsshq\/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution",
"description": null,
"fork": false,
"created_at": "2021-03-22T09:33:51Z",
"updated_at": "2024-10-31T15:26:13Z",
"pushed_at": "2021-03-22T10:46:07Z",
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 14,
"score": 0,
"subscribers_count": 1
},
{
"id": 578982031,
"name": "Detect-CVE-2017-0144-attack",
"full_name": "quynhold\/Detect-CVE-2017-0144-attack",
"owner": {
"login": "quynhold",
"id": 71933499,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71933499?v=4",
"html_url": "https:\/\/github.com\/quynhold",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/quynhold\/Detect-CVE-2017-0144-attack",
"description": "Chương trình theo dõi, giám sát lưu lượng mạng được viết bằng Python, nó sẽ đưa ra cảnh báo khi phát hiện tấn công CVE-2017-0144",
"fork": false,
"created_at": "2022-12-16T11:10:13Z",
"updated_at": "2022-12-16T11:57:41Z",
"pushed_at": "2022-12-23T02:19:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 781339379,
"name": "Vulnerability-Research-CVE-2017-0144",
"full_name": "ducanh2oo3\/Vulnerability-Research-CVE-2017-0144",
"owner": {
"login": "ducanh2oo3",
"id": 143213966,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/143213966?v=4",
"html_url": "https:\/\/github.com\/ducanh2oo3",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/ducanh2oo3\/Vulnerability-Research-CVE-2017-0144",
"description": "LAB: TẤN CÔNG HỆ ĐIỀU HÀNH WINDOWS DỰA VÀO LỖ HỔNG GIAO THỨC SMB.",
"fork": false,
"created_at": "2024-04-03T07:39:43Z",
"updated_at": "2024-04-03T07:39:43Z",
"pushed_at": "2024-04-03T08:05:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 823495260,
"name": "CVE-Research",
"full_name": "AnugiArrawwala\/CVE-Research",
"owner": {
"login": "AnugiArrawwala",
"id": 141626082,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/141626082?v=4",
"html_url": "https:\/\/github.com\/AnugiArrawwala",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/AnugiArrawwala\/CVE-Research",
"description": "CVE-2017-0144 (Eternal Blue) | CVE-2023-3881 | CVE-2011-2523",
"fork": false,
"created_at": "2024-07-03T06:30:54Z",
"updated_at": "2024-07-03T06:52:39Z",
"pushed_at": "2024-07-03T06:52:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 855638605,
"name": "CVE-Exploitation-Reports",
"full_name": "DenuwanJayasekara\/CVE-Exploitation-Reports",
"owner": {
"login": "DenuwanJayasekara",
"id": 181200406,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/181200406?v=4",
"html_url": "https:\/\/github.com\/DenuwanJayasekara",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/DenuwanJayasekara\/CVE-Exploitation-Reports",
"description": "CVE Exploitation Reports: CVE-2007-3280, CVE-2017-0144, CVE-2019-0708",
"fork": false,
"created_at": "2024-09-11T07:56:20Z",
"updated_at": "2024-09-11T08:11:15Z",
"pushed_at": "2024-09-11T08:10:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 906780420,
"name": "BlueDoor",
"full_name": "sethwhy\/BlueDoor",
"owner": {
"login": "sethwhy",
"id": 89601183,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89601183?v=4",
"html_url": "https:\/\/github.com\/sethwhy",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/sethwhy\/BlueDoor",
"description": "Can you exploit the EternalBlue vulnerability (CVE-2017-0144) on a Windows 7 system and retrieve the hidden flag? Your goal is to gain administrative privileges and locate the flag stored behind the windows security",
"fork": false,
"created_at": "2024-12-21T22:06:18Z",
"updated_at": "2024-12-22T03:35:19Z",
"pushed_at": "2024-12-22T03:33:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 910092930,
"name": "autoblue",
"full_name": "AtithKhawas\/autoblue",
"owner": {
"login": "AtithKhawas",
"id": 132275205,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/132275205?v=4",
"html_url": "https:\/\/github.com\/AtithKhawas",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/AtithKhawas\/autoblue",
"description": "AutoBlue - Automated EternalBlue (CVE-2017-0144 \/ MS17-010) exploitation tool leveraging Nmap and Metasploit for ethical hacking, penetration testing, and CTF challenges. Strictly for authorized and educational use only!",
"fork": false,
"created_at": "2024-12-30T13:28:29Z",
"updated_at": "2024-12-30T19:27:02Z",
"pushed_at": "2024-12-30T19:26:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]