PoC-in-GitHub/2017/CVE-2017-0144.json
2025-12-06 15:43:06 +09:00

498 lines
No EOL
19 KiB
JSON
Raw Permalink Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

[
{
"id": 97406900,
"name": "eternal_scanner",
"full_name": "peterpt\/eternal_scanner",
"owner": {
"login": "peterpt",
"id": 7487321,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7487321?v=4",
"html_url": "https:\/\/github.com\/peterpt",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/peterpt\/eternal_scanner",
"description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)",
"fork": false,
"created_at": "2017-07-16T19:44:04Z",
"updated_at": "2025-12-06T05:34:13Z",
"pushed_at": "2024-07-31T13:54:45Z",
"stargazers_count": 338,
"watchers_count": 338,
"has_discussions": false,
"forks_count": 101,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 101,
"watchers": 338,
"score": 0,
"subscribers_count": 19
},
{
"id": 189801410,
"name": "eternalblue",
"full_name": "kimocoder\/eternalblue",
"owner": {
"login": "kimocoder",
"id": 4252297,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4252297?v=4",
"html_url": "https:\/\/github.com\/kimocoder",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/kimocoder\/eternalblue",
"description": "CVE-2017-0144",
"fork": false,
"created_at": "2019-06-02T03:41:47Z",
"updated_at": "2025-10-14T22:46:15Z",
"pushed_at": "2024-04-01T12:00:27Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 350284554,
"name": "CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution",
"full_name": "EEsshq\/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution",
"owner": {
"login": "EEsshq",
"id": 78906046,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78906046?v=4",
"html_url": "https:\/\/github.com\/EEsshq",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/EEsshq\/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution",
"description": null,
"fork": false,
"created_at": "2021-03-22T09:33:51Z",
"updated_at": "2025-10-14T22:46:10Z",
"pushed_at": "2021-03-22T10:46:07Z",
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 17,
"score": 0,
"subscribers_count": 1
},
{
"id": 578982031,
"name": "Detect-CVE-2017-0144-attack",
"full_name": "quynhold\/Detect-CVE-2017-0144-attack",
"owner": {
"login": "quynhold",
"id": 71933499,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71933499?v=4",
"html_url": "https:\/\/github.com\/quynhold",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/quynhold\/Detect-CVE-2017-0144-attack",
"description": "Chương trình theo dõi, giám sát lưu lượng mạng được viết bằng Python, nó sẽ đưa ra cảnh báo khi phát hiện tấn công CVE-2017-0144",
"fork": false,
"created_at": "2022-12-16T11:10:13Z",
"updated_at": "2022-12-16T11:57:41Z",
"pushed_at": "2022-12-23T02:19:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 781339379,
"name": "Vulnerability-Research-CVE-2017-0144",
"full_name": "ducanh2oo3\/Vulnerability-Research-CVE-2017-0144",
"owner": {
"login": "ducanh2oo3",
"id": 143213966,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/143213966?v=4",
"html_url": "https:\/\/github.com\/ducanh2oo3",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/ducanh2oo3\/Vulnerability-Research-CVE-2017-0144",
"description": "LAB: TẤN CÔNG HỆ ĐIỀU HÀNH WINDOWS DỰA VÀO LỖ HỔNG GIAO THỨC SMB.",
"fork": false,
"created_at": "2024-04-03T07:39:43Z",
"updated_at": "2024-04-03T07:39:43Z",
"pushed_at": "2024-04-03T08:05:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 823495260,
"name": "CVE-Research",
"full_name": "AnugiArrawwala\/CVE-Research",
"owner": {
"login": "AnugiArrawwala",
"id": 141626082,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/141626082?v=4",
"html_url": "https:\/\/github.com\/AnugiArrawwala",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/AnugiArrawwala\/CVE-Research",
"description": "CVE-2017-0144 (Eternal Blue) | CVE-2023-3881 | CVE-2011-2523",
"fork": false,
"created_at": "2024-07-03T06:30:54Z",
"updated_at": "2024-07-03T06:52:39Z",
"pushed_at": "2024-07-03T06:52:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 855638605,
"name": "CVE-Exploitation-Reports",
"full_name": "denuwanjayasekara\/CVE-Exploitation-Reports",
"owner": {
"login": "denuwanjayasekara",
"id": 181200406,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/181200406?v=4",
"html_url": "https:\/\/github.com\/denuwanjayasekara",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/denuwanjayasekara\/CVE-Exploitation-Reports",
"description": "CVE Exploitation Reports: CVE-2007-3280, CVE-2017-0144, CVE-2019-0708",
"fork": false,
"created_at": "2024-09-11T07:56:20Z",
"updated_at": "2024-09-11T08:11:15Z",
"pushed_at": "2024-09-11T08:10:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 906780420,
"name": "BlueDoor",
"full_name": "sethwhy\/BlueDoor",
"owner": {
"login": "sethwhy",
"id": 89601183,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89601183?v=4",
"html_url": "https:\/\/github.com\/sethwhy",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/sethwhy\/BlueDoor",
"description": "Can you exploit the EternalBlue vulnerability (CVE-2017-0144) on a Windows 7 system and retrieve the hidden flag? Your goal is to gain administrative privileges and locate the flag stored behind the windows security",
"fork": false,
"created_at": "2024-12-21T22:06:18Z",
"updated_at": "2024-12-22T03:35:19Z",
"pushed_at": "2024-12-22T03:33:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 910092930,
"name": "autoblue",
"full_name": "AtithKhawas\/autoblue",
"owner": {
"login": "AtithKhawas",
"id": 132275205,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/132275205?v=4",
"html_url": "https:\/\/github.com\/AtithKhawas",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/AtithKhawas\/autoblue",
"description": "AutoBlue - Automated EternalBlue (CVE-2017-0144 \/ MS17-010) exploitation tool leveraging Nmap and Metasploit for ethical hacking, penetration testing, and CTF challenges. Strictly for authorized and educational use only!",
"fork": false,
"created_at": "2024-12-30T13:28:29Z",
"updated_at": "2025-09-20T15:44:49Z",
"pushed_at": "2024-12-30T19:26:59Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
{
"id": 926665149,
"name": "EternalBlue-Vulnerability-Scanner",
"full_name": "MedX267\/EternalBlue-Vulnerability-Scanner",
"owner": {
"login": "MedX267",
"id": 197638198,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/197638198?v=4",
"html_url": "https:\/\/github.com\/MedX267",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/MedX267\/EternalBlue-Vulnerability-Scanner",
"description": "This script checks for devices vulnerable to the EternalBlue exploit (CVE-2017-0144) in a network using SMB.",
"fork": false,
"created_at": "2025-02-03T16:51:27Z",
"updated_at": "2025-10-14T22:46:19Z",
"pushed_at": "2025-02-03T21:35:30Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 993373114,
"name": "WIndows-7-automated-exploitation-using-metasploit-framework-",
"full_name": "pelagornisandersi\/WIndows-7-automated-exploitation-using-metasploit-framework-",
"owner": {
"login": "pelagornisandersi",
"id": 132696650,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/132696650?v=4",
"html_url": "https:\/\/github.com\/pelagornisandersi",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/pelagornisandersi\/WIndows-7-automated-exploitation-using-metasploit-framework-",
"description": "Automated bash script which scans an ip for potential vulnerability to eternalblue using nmap and then exploit using metasploit framework which uses the CVE-2017-0144 vulnerability[Code name: EternalBlue] in (windows 7,windows 2008 servers,etc.) to gain access to a windows 7 machine and establish a reverse meterpreter shell.",
"fork": false,
"created_at": "2025-05-30T17:17:05Z",
"updated_at": "2025-05-30T17:22:36Z",
"pushed_at": "2025-05-30T17:22:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 1008393960,
"name": "SMB-Protocol-Vulnerability_CVE-2017-0144",
"full_name": "luckyman2907\/SMB-Protocol-Vulnerability_CVE-2017-0144",
"owner": {
"login": "luckyman2907",
"id": 129968620,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129968620?v=4",
"html_url": "https:\/\/github.com\/luckyman2907",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/luckyman2907\/SMB-Protocol-Vulnerability_CVE-2017-0144",
"description": null,
"fork": false,
"created_at": "2025-06-25T13:27:59Z",
"updated_at": "2025-06-25T13:31:09Z",
"pushed_at": "2025-06-25T13:31:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 1017411433,
"name": "VAPT-Report-on-SMB-Exploitation-in-Windows-10-Finance-Endpoint",
"full_name": "AdityaBhatt3010\/VAPT-Report-on-SMB-Exploitation-in-Windows-10-Finance-Endpoint",
"owner": {
"login": "AdityaBhatt3010",
"id": 96762636,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96762636?v=4",
"html_url": "https:\/\/github.com\/AdityaBhatt3010",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/AdityaBhatt3010\/VAPT-Report-on-SMB-Exploitation-in-Windows-10-Finance-Endpoint",
"description": "This report outlines a structured VAPT engagement focusing on PCI DSS compliance, SMB service enumeration, and exploitation of CVE-2017-0144 (EternalBlue) on a Windows 10 machine within a finance-oriented infrastructure.",
"fork": false,
"created_at": "2025-07-10T13:46:01Z",
"updated_at": "2025-10-27T06:33:53Z",
"pushed_at": "2025-07-10T14:03:15Z",
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 9,
"score": 0,
"subscribers_count": 0
},
{
"id": 1052863276,
"name": "EternalBlue-Explained",
"full_name": "nivedh-j\/EternalBlue-Explained",
"owner": {
"login": "nivedh-j",
"id": 183262385,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/183262385?v=4",
"html_url": "https:\/\/github.com\/nivedh-j",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/nivedh-j\/EternalBlue-Explained",
"description": "Educational documentation on EternalBlue (CVE-2017-0144) Windows SMB vulnerability, history, and mitigation. No exploit code.",
"fork": false,
"created_at": "2025-09-08T16:49:13Z",
"updated_at": "2025-10-04T10:29:02Z",
"pushed_at": "2025-09-09T04:46:15Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
},
{
"id": 1090162640,
"name": "Blackash-CVE-2017-0144",
"full_name": "Ashwesker\/Blackash-CVE-2017-0144",
"owner": {
"login": "Ashwesker",
"id": 215029052,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/215029052?v=4",
"html_url": "https:\/\/github.com\/Ashwesker",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Ashwesker\/Blackash-CVE-2017-0144",
"description": "CVE-2017-0144",
"fork": false,
"created_at": "2025-11-05T09:57:41Z",
"updated_at": "2025-11-17T13:09:49Z",
"pushed_at": "2025-11-05T13:49:36Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 0
},
{
"id": 1102574541,
"name": "Windows-7_och_CVE-2017-0144_Exploit",
"full_name": "AbbeAlthany\/Windows-7_och_CVE-2017-0144_Exploit",
"owner": {
"login": "AbbeAlthany",
"id": 245731117,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/245731117?v=4",
"html_url": "https:\/\/github.com\/AbbeAlthany",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/AbbeAlthany\/Windows-7_och_CVE-2017-0144_Exploit",
"description": null,
"fork": false,
"created_at": "2025-11-23T17:48:54Z",
"updated_at": "2025-12-01T11:42:09Z",
"pushed_at": "2025-12-01T11:42:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]