mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-18 05:42:21 +01:00
209 lines
No EOL
7.2 KiB
JSON
209 lines
No EOL
7.2 KiB
JSON
[
|
|
{
|
|
"id": 222744850,
|
|
"name": "PyLadon",
|
|
"full_name": "k8gege\/PyLadon",
|
|
"owner": {
|
|
"login": "k8gege",
|
|
"id": 42312878,
|
|
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/42312878?v=4",
|
|
"html_url": "https:\/\/github.com\/k8gege"
|
|
},
|
|
"html_url": "https:\/\/github.com\/k8gege\/PyLadon",
|
|
"description": "Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability \/ exploit \/ detection \/ MS17010\/SmbGhost\/CVE-2020-0796\/CVE-2018-2894",
|
|
"fork": false,
|
|
"created_at": "2019-11-19T16:51:39Z",
|
|
"updated_at": "2020-12-16T13:36:31Z",
|
|
"pushed_at": "2020-12-08T15:39:24Z",
|
|
"stargazers_count": 29,
|
|
"watchers_count": 29,
|
|
"forks_count": 11,
|
|
"forks": 11,
|
|
"watchers": 29,
|
|
"score": 0
|
|
},
|
|
{
|
|
"id": 246606759,
|
|
"name": "SMBGhost",
|
|
"full_name": "ollypwn\/SMBGhost",
|
|
"owner": {
|
|
"login": "ollypwn",
|
|
"id": 53348818,
|
|
"avatar_url": "https:\/\/avatars0.githubusercontent.com\/u\/53348818?v=4",
|
|
"html_url": "https:\/\/github.com\/ollypwn"
|
|
},
|
|
"html_url": "https:\/\/github.com\/ollypwn\/SMBGhost",
|
|
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
|
|
"fork": false,
|
|
"created_at": "2020-03-11T15:21:27Z",
|
|
"updated_at": "2020-12-17T08:36:55Z",
|
|
"pushed_at": "2020-10-01T08:36:29Z",
|
|
"stargazers_count": 566,
|
|
"watchers_count": 566,
|
|
"forks_count": 190,
|
|
"forks": 190,
|
|
"watchers": 566,
|
|
"score": 0
|
|
},
|
|
{
|
|
"id": 251287681,
|
|
"name": "CVE-2020-0796",
|
|
"full_name": "danigargu\/CVE-2020-0796",
|
|
"owner": {
|
|
"login": "danigargu",
|
|
"id": 1675387,
|
|
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/1675387?v=4",
|
|
"html_url": "https:\/\/github.com\/danigargu"
|
|
},
|
|
"html_url": "https:\/\/github.com\/danigargu\/CVE-2020-0796",
|
|
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
|
"fork": false,
|
|
"created_at": "2020-03-30T11:42:56Z",
|
|
"updated_at": "2020-12-16T06:36:44Z",
|
|
"pushed_at": "2020-12-07T20:04:27Z",
|
|
"stargazers_count": 1043,
|
|
"watchers_count": 1043,
|
|
"forks_count": 351,
|
|
"forks": 351,
|
|
"watchers": 1043,
|
|
"score": 0
|
|
},
|
|
{
|
|
"id": 268789911,
|
|
"name": "CVE-2020-0796-exp",
|
|
"full_name": "ysyyrps123\/CVE-2020-0796-exp",
|
|
"owner": {
|
|
"login": "ysyyrps123",
|
|
"id": 51252462,
|
|
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/51252462?v=4",
|
|
"html_url": "https:\/\/github.com\/ysyyrps123"
|
|
},
|
|
"html_url": "https:\/\/github.com\/ysyyrps123\/CVE-2020-0796-exp",
|
|
"description": "CVE-2020-0796-exp",
|
|
"fork": false,
|
|
"created_at": "2020-06-02T12:04:53Z",
|
|
"updated_at": "2020-11-11T02:36:17Z",
|
|
"pushed_at": "2020-11-11T02:36:00Z",
|
|
"stargazers_count": 0,
|
|
"watchers_count": 0,
|
|
"forks_count": 0,
|
|
"forks": 0,
|
|
"watchers": 0,
|
|
"score": 0
|
|
},
|
|
{
|
|
"id": 271332683,
|
|
"name": "SMBGhost_AutomateExploitation",
|
|
"full_name": "Barriuso\/SMBGhost_AutomateExploitation",
|
|
"owner": {
|
|
"login": "Barriuso",
|
|
"id": 16231048,
|
|
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/16231048?v=4",
|
|
"html_url": "https:\/\/github.com\/Barriuso"
|
|
},
|
|
"html_url": "https:\/\/github.com\/Barriuso\/SMBGhost_AutomateExploitation",
|
|
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
|
|
"fork": false,
|
|
"created_at": "2020-06-10T16:44:39Z",
|
|
"updated_at": "2020-12-10T07:57:49Z",
|
|
"pushed_at": "2020-11-17T20:39:52Z",
|
|
"stargazers_count": 72,
|
|
"watchers_count": 72,
|
|
"forks_count": 28,
|
|
"forks": 28,
|
|
"watchers": 72,
|
|
"score": 0
|
|
},
|
|
{
|
|
"id": 297189165,
|
|
"name": "CVE-2020-0796-cobaltstrike-cna",
|
|
"full_name": "aloswoya\/CVE-2020-0796-cobaltstrike-cna",
|
|
"owner": {
|
|
"login": "aloswoya",
|
|
"id": 21354684,
|
|
"avatar_url": "https:\/\/avatars2.githubusercontent.com\/u\/21354684?v=4",
|
|
"html_url": "https:\/\/github.com\/aloswoya"
|
|
},
|
|
"html_url": "https:\/\/github.com\/aloswoya\/CVE-2020-0796-cobaltstrike-cna",
|
|
"description": "cobaltstrike cna for CVE-2020-0796",
|
|
"fork": false,
|
|
"created_at": "2020-09-21T00:27:47Z",
|
|
"updated_at": "2020-10-05T14:07:16Z",
|
|
"pushed_at": "2020-10-05T14:07:15Z",
|
|
"stargazers_count": 0,
|
|
"watchers_count": 0,
|
|
"forks_count": 0,
|
|
"forks": 0,
|
|
"watchers": 0,
|
|
"score": 0
|
|
},
|
|
{
|
|
"id": 310486564,
|
|
"name": "CVE-2020-0796-POC",
|
|
"full_name": "AaronWilsonGrylls\/CVE-2020-0796-POC",
|
|
"owner": {
|
|
"login": "AaronWilsonGrylls",
|
|
"id": 40255963,
|
|
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/40255963?v=4",
|
|
"html_url": "https:\/\/github.com\/AaronWilsonGrylls"
|
|
},
|
|
"html_url": "https:\/\/github.com\/AaronWilsonGrylls\/CVE-2020-0796-POC",
|
|
"description": "CVE-2020-0796-POC",
|
|
"fork": false,
|
|
"created_at": "2020-11-06T03:56:52Z",
|
|
"updated_at": "2020-11-06T05:27:47Z",
|
|
"pushed_at": "2020-11-06T05:27:45Z",
|
|
"stargazers_count": 0,
|
|
"watchers_count": 0,
|
|
"forks_count": 0,
|
|
"forks": 0,
|
|
"watchers": 0,
|
|
"score": 0
|
|
},
|
|
{
|
|
"id": 311524122,
|
|
"name": "CVE-2020-0796",
|
|
"full_name": "datntsec\/CVE-2020-0796",
|
|
"owner": {
|
|
"login": "datntsec",
|
|
"id": 70559607,
|
|
"avatar_url": "https:\/\/avatars1.githubusercontent.com\/u\/70559607?v=4",
|
|
"html_url": "https:\/\/github.com\/datntsec"
|
|
},
|
|
"html_url": "https:\/\/github.com\/datntsec\/CVE-2020-0796",
|
|
"description": null,
|
|
"fork": false,
|
|
"created_at": "2020-11-10T02:35:34Z",
|
|
"updated_at": "2020-11-16T04:45:20Z",
|
|
"pushed_at": "2020-11-16T04:22:28Z",
|
|
"stargazers_count": 0,
|
|
"watchers_count": 0,
|
|
"forks_count": 0,
|
|
"forks": 0,
|
|
"watchers": 0,
|
|
"score": 0
|
|
},
|
|
{
|
|
"id": 314499390,
|
|
"name": "LPE---CVE-2020-0796",
|
|
"full_name": "MasterSploit\/LPE---CVE-2020-0796",
|
|
"owner": {
|
|
"login": "MasterSploit",
|
|
"id": 74764997,
|
|
"avatar_url": "https:\/\/avatars3.githubusercontent.com\/u\/74764997?v=4",
|
|
"html_url": "https:\/\/github.com\/MasterSploit"
|
|
},
|
|
"html_url": "https:\/\/github.com\/MasterSploit\/LPE---CVE-2020-0796",
|
|
"description": null,
|
|
"fork": false,
|
|
"created_at": "2020-11-20T09:00:08Z",
|
|
"updated_at": "2020-11-20T13:47:49Z",
|
|
"pushed_at": "2020-11-20T13:47:47Z",
|
|
"stargazers_count": 1,
|
|
"watchers_count": 1,
|
|
"forks_count": 0,
|
|
"forks": 0,
|
|
"watchers": 1,
|
|
"score": 0
|
|
}
|
|
] |