微慑信息网

2020 All POC

1 https://github.com/Staubgeborener/CVE-2020-11932 Check CVE-2020-11932 (ubuntu server) and test host relating to this vulnerability 2020-5-16 15:55 4
2 https://github.com/alwentiu/COVIDSafe-CVE-2020-12856 A bluetooth-related vulnerability in some contact tracing apps 2020-6-19 23:57 9
3 https://github.com/amartinsec/CVE-2020-12800 POC Script for CVE-2020-12800: RCE through Unrestricted File Type Upload 2020-5-31 22:33 8
4 https://github.com/aleenzz/CVE-2020-10199 CVE-2020-10199 回显版本 2020-5-15 06:13 1
5 https://github.com/raspberry-pie/CVE-2020-3153 PoC for CVE-2020-3153 Cisco AnyConnect Secure Mobility Client EoP 2020-5-15 18:32 9
6 https://github.com/zzwlpx/weblogicPoc Weblogic Vuln POC  EXP cve-2020-2551 cve-2020-2555 cve-2020-2883 ,。。。 2020-5-16 06:53 4
7 https://github.com/marcinguy/CVE-2020-0022 BlueFrag  experiments 2020-5-17 10:13 7
8 https://github.com/rossengeorgiev/salt-security-backports Salt security backports for CVE-2020-11651 & CVE-2020-11652 2020-5-19 09:32 7
9 https://github.com/eastmountyxz/CVE-2018-20250-WinRAR 这资源是作者复现微软签字证书漏洞CVE-2020-0601,结合相关资源及文章实现。推荐大家结合作者博客,复现了该漏洞和理解恶意软件自启动劫持原理。作为网络安全初学者,自己确实很菜,但希望坚持下去,一起加油! 2020-5-19 09:33 2
10 https://github.com/zhzyker/exphub SMBGhost (CVE-2020-0796) Automate Exploitation and Detection 2020-7-8 07:31 8
11 https://github.com/goichot/CVE-2020-3153 Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal 2020-5-26 01:08 8
12 https://github.com/knqyf263/CVE-2020-8617 PoC for CVE-2020-8617 (BIND) 2020-5-21 01:45 2
13 https://github.com/FiveAourThe/CVE-2020-9484 利用ceye批量检测CVE-2020-9484 2020-5-21 13:58 10
14 https://github.com/Al1ex/CVE-2020-11113 CVE-2020-11113:Jackson-databind RCE 2020-5-21 22:00 1
15 https://github.com/IdealDreamLast/CVE-2020-9484- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞 2020-5-21 22:30 1
16 https://github.com/Al1ex/CVE-2020-10673 CVE-2020-10673:jackson-databind RCE 2020-5-21 22:56 1
17 https://github.com/IdealDreamLast/CVE-2020-9484 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞 2020-5-22 05:19 9
18 https://github.com/fanjq99/CVE-2020-16152 slatstack CVE-2020-19152 2020-5-22 16:17 2
19 https://github.com/hktalent/CVE-2020-2551 how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP,   power by 【劦久信安】  online check: 2020-5-24 08:43 5
20 https://github.com/Dido1960/Weblogic-CVE-2020-2551-To-Internet CVE-2020-2551 POC to use in Internet 2020-5-24 23:34 3
21 https://github.com/zhzyker/CVE-2020-10204 CVE-2020-10204 远程命令执行脚本 2020-5-27 20:55 2
22 https://github.com/zhzyker/CVE-2020-11444 Nexus 3 越权漏洞利用脚本 2020-5-27 15:04 1
23 https://github.com/y5s5k5/CVE-2020-13634 Null 2020-5-29 08:37 4
24 https://github.com/joshfinley/CVE-2020-11492 Null 2020-6-15 16:02 9
25 https://github.com/halsten/CVE-2020-0796 Null 2020-5-28 18:22 3
26 https://github.com/HexChristmas/CVE-2020-1947 Null 2020-5-29 16:08 1
27 https://github.com/francozappa/bias Bluetooth Impersonation AttackS (BIAS) [CVE 2020-10135] 2020-6-6 20:20 5
28 https://github.com/y5s5k5/CVE-2020-13646 Null 2020-6-5 07:24 4
29 https://github.com/cbwang505/CVE-2020-1066-EXP CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统 2020-6-1 15:29 3
30 https://github.com/marcinguy/CVE-2020-10135-BIAS CVE 2020-10135 a.k.a BIAS (Bluetooth Impersonation Attack) 2020-6-1 16:27 3
31 https://github.com/alt3kx/CVE-2020-13457 CVE-2020-13457 2020-6-2 02:18 2
32 https://github.com/aaronsvk/CVE-2020-3956 PoC exploit for VMware Cloud Director RCE (CVE-2020-3956) 2020-6-2 16:58 5
33 https://github.com/shinyquagsire23/CVE-2020-12753-PoC A proof-of-concept for CVE-2020-12753 2020-6-2 14:10 4
34 https://github.com/brompwnie/CVE-2020-9283 Exploit for CVE-2020-9283 based on Go 2020-6-8 22:07 7
35 https://github.com/ysyyrps123/CVE-2020-0796 CVE-2020-0796 2020-6-2 20:04 1
36 https://github.com/ysyyrps123/CVE-2020-0796-exp CVE-2020-0796-exp 2020-6-3 01:22 4
37 https://github.com/Nan3r/CVE-2020-0668 CVE-2020-0668 2020-6-2 21:36 1
38 https://github.com/84KaliPleXon3/CVE-2020-12078 Null 2020-6-3 10:25 7
39 https://github.com/dead5nd/config-demo CVE-2020-5410 2020-6-3 10:52 1
40 https://github.com/fdbao/SMBGhost 批量测试CVE-2020-0796 – SMBv3 RCE 2020-6-3 12:00 1
41 https://github.com/asc0t6e/CVE-2020-0708 Null 2020-6-4 18:30 5
42 https://github.com/RonnieNiu/CVE-2020_0796-exp CVE-2020_0796-exp 2020-6-3 19:59 7
43 https://github.com/ericzhong2010/GUI-Check-CVE-2020-0976 Null 2020-6-4 20:55 2
44 https://github.com/qerogram/CVE-2020-9484 for Ubuntu 18.04, improve functions. 2020-6-5 07:23 4
45 https://github.com/Blyth0He/CVE-2020-8840 jackson rce 漏洞 2020-6-5 10:05 1
46 https://github.com/wyu0hop/CVE-2020-0096 Null 2020-6-6 01:06 2
47 https://github.com/osamahamad/CVE-2020-9484-Mass-Scanner CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat RCE by deserialization (CVE-2020-9484) 2020-6-6 01:07 1
48 https://github.com/osamahamad/CVE-2020-9484-Mass-Scan CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE 2020-6-6 04:40 1
49 https://github.com/socketcall/CVE-2020-8835 Null 2020-9-18 07:07 4
50 https://github.com/gh0st56/bludit-DOM-xss CVE-2020-13889. The admin page of bludit have an Self XSS in the showAlert() function that dont sanitize user input leading them to execute an malicious code. 2020-6-7 14:45 1
51 https://github.com/hessandrew/CVE-2020-13885 Citrix Workspace app < 2006.1 for Windows – Privilege Escalation #1 2020-6-7 22:50 1
52 https://github.com/hessandrew/CVE-2020-13884 Citrix Workspace app < 2006.1 for Windows – Privilege Escalation #2 2020-6-7 23:01 1
53 https://github.com/danpalmer/django-cve-2020-13254 Vulnerability demonstration for Django CVE-2020-13254 2020-6-8 07:25 3
54 https://github.com/0x05010705/simplefilelist1.7 Manually Reverted SimpleFileList 1.7 plugin for WordPress to explore CVE-2020-12832 2020-6-8 21:14 8
55 https://github.com/yunuscadirci/CallStranger Vulnerability checker for Callstranger (CVE-2020-12695) 2020-6-14 23:45 9
56 https://github.com/skullsecurity/CVE-2020-13886 Exploit CVE-2020-13886 – LFI Intelbras TIP 200 / 200 LITE / 2020-6-9 06:08 3
57 https://github.com/justinsteven/CVE-2020-10759-poc Proof of Concept for CVE-2020-10759 (fwupd signature validation bypass) 2020-6-9 06:47 1
58 https://github.com/0xxon/cve-2020-13777 Zeek script to detect servers vulnerable to CVE-2020-13777 2020-6-10 13:50 6
59 https://github.com/DeviantSec/CVE-2020-9484-Scanner A smol bash script I threw together pretty quickly to scan for vulnerable versions of the Apache Tomcat RCE. I’ll give it some love when I have the time. 2020-6-9 12:21 2
60 https://github.com/ZZZWD/CVE-2020-2883 适配12.2.1.3和12.2.1.4版本 2020-6-9 13:24 1
61 https://github.com/exp-sky/CVE-2020-0796 SMBv3 Ghost (CVE-2020-0796) Vulnerability 2020-6-9 15:56 7
62 https://github.com/gh0st56/CVE-2020-13889 CVE-2020-13889. The admin page of bludit have an XSS in the showAlert() function that dont sanitize user input leading them to execute an malicious code. 2020-6-10 01:54 3
63 https://github.com/ZecOps/CVE-2020-0796-RCE-POC CVE-2020-0796 Remote Code Execution POC 2020-6-10 04:32 1
64 https://github.com/P1kAju/CVE-2020-1301-POC Null 2020-6-10 16:19 1
65 https://github.com/hktalent/CVE_2020_2546 CVE-2020-2546,CVE-2020-2915 CVE-2020-2801  CVE-2020-2798  CVE-2020-2883 CVE-2020-2884 CVE-2020-2950  WebLogic T3 payload exploit poc python3, 2020-6-10 20:22 2
66 https://github.com/corelight/callstranger-detector Zeek Plugin that detects CallStranger (CVE-2020-12695) attempts (http://callstranger.com/) 2020-6-10 22:48 6
67 https://github.com/Barriuso/SMBGhost_AutomateExploitation SMBGhost (CVE-2020-0796) Automate Exploitation and Detection 2020-7-8 05:34 3
68 https://github.com/15h3na0/CVE2020 Null 2020-6-11 15:51 1
69 https://github.com/15h3na0/CVE2020-23257 Null 2020-6-11 15:54 2
70 https://github.com/15h3na0/CVE2020-23284 Null 2020-6-11 16:00 2
71 https://github.com/15h3na0/CVE2020-23223 test 2020-6-11 20:23 2
72 https://github.com/knqyf263/CVE-2020-10749 CVE-2020-10749 PoC (Kubernetes MitM attacks via IPv6 rogue router advertisements) 2020-6-11 23:42 1
73 https://github.com/KashaMalaga/cve2020-6096 CVE 2020-6096 PoC 2020-6-12 01:46 4
74 https://github.com/SnipJoe/CVE-2020-8888 test 2020-6-12 13:50 7
75 https://github.com/w4fz5uck5/cve-2020-0688-webshell-upload-technique cve-2020-0688 UNIVERSAL Python implementation utilizing ASPX webshell for command output 2020-6-13 08:23 6
76 https://github.com/shigeki/challenge_CVE-2020-13777 Challange CVE-2020-13777 2020-6-13 12:48 3
77 https://github.com/Goyotan/CVE_2020_6418_PoC for 供養 2020-6-13 23:36 6
78 https://github.com/shubham0d/CVE-2020-1301 POC exploit for SMBLost vulnerability (CVE-2020-1301) 2020-6-14 02:24 1
79 https://github.com/SanderUbink/CVE-2020-12712 Description and public exploit for CVE-2020-12712 2020-6-15 17:49 2
80 https://github.com/purpleroc/CVE-2020-14093 for test: 2020-6-15 17:44 1
81 https://github.com/purpleroc/CVE-2020-14060 poc for CVE-2020-14060 2020-6-15 17:50 1
82 https://github.com/TheCyberGeek/Centreon-20.04 CVE-2020-12688 – Authenticated RCE Centreon 20.04 2020-6-15 21:37 2
83 https://github.com/TheCyberGeek/CVE-2020-5844 Null 2020-6-15 19:43 6
84 https://github.com/404notf0und/CVE-Flow CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送 2020-9-12 08:48 5
85 https://github.com/MartinSohn/CVE-2020-8816 A PoC for CVE-2020-8816 that does not use $PATH but $PWD and globbing 2020-6-16 12:33 7
86 https://github.com/purpleroc/CVE-2020-12003 PoC for CVE-2020-12003 2020-6-16 11:45 1
87 https://github.com/purpleroc/CVE-2020-12019 PoC for CVE-2020-12019 2020-6-16 11:56 1
88 https://github.com/purpleroc/CVE-2020-3961 PoC for CVE-2020-3961 2020-6-16 12:03 1
89 https://github.com/purpleroc/CVE-2020-11980 PoC for CVE-2020-11980 2020-6-16 12:07 1
90 https://github.com/purpleroc/CVE-2020-4043 PoC for CVE-2020-4043 2020-6-16 12:13 1
91 https://github.com/purpleroc/CVE-2020-6275 PoC for CVE-2020-6275 2020-6-16 12:21 1
92 https://github.com/Ridter/cve-2020-0688 cve-2020-0688 2020-6-16 14:03 1
93 https://github.com/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION Support ALL Windows Version 2020-9-11 08:25 9
94 https://github.com/osamahamad/CVE-2020-5410-POC CVE-2020-5410 Spring Cloud Config directory traversal vulnerability 2020-6-17 05:23 3
95 https://github.com/0xeb-bp/cve-2020-1054 LPE for CVE-2020-1054 targeting Windows 7 x64 2020-6-18 05:27 2
96 https://github.com/0xn0ne/weblogicScanner Multithread SMB scanner to check CVE-2020-0796 for SMB v3.11 2020-8-21 19:46 7
97 https://github.com/Sentinel-One/CVE-2020-9332 Null 2020-6-18 01:06 1
98 https://github.com/wrlu/StrandHogg2 PoC of StrandHogg2 (CVE-2020-0096) 2020-6-18 23:29 5
99 https://github.com/InfoSec4Fun/CVE-2020-13158 CVE-2020-13158 – Artica Proxy before 4.30.000000 Community Edition allows Directory Traversal 2020-6-20 01:00 1
100 https://github.com/InfoSec4Fun/CVE-2020-13159 CVE-2020-13159 – Artica Proxy before 4.30.000000 Community Edition allows OS command injection. 2020-6-20 02:02 3
101 https://github.com/Almorabea/SMBGhost-LPE-Metasploit-Module This is an implementation of the CVE-2020-0796 aka SMBGhost vulnerability, compatible with the Metasploit Framework 2020-6-20 04:38 1
102 https://github.com/sh286/CVE-2020-8163 CVE-2020-8163 – Remote code execution of user-provided local names in Rails 2020-6-20 21:12 6
103 https://github.com/0nise/CVE-2020-2551 CVE-2020-2551 2020-6-30 11:00 3
104 https://github.com/0xsha/ZombieVPN CVE-2020-12828 PoC and Analysis. 2020-6-30 12:52 3
105 https://github.com/patois/winmagic_sd Technical Write-Up on and PoC Exploit for CVE-2020-11519 and CVE-2020-11520 2020-7-2 04:58 10
106 https://github.com/k3vinlusec/Bluefrag_CVE-2020-0022 This is a RCE bluetooth vulnerability on Android 8.0 and 9.0 2020-7-1 18:35 4
107 https://github.com/askDing/cve-2020-1948-poc Null 2020-7-2 05:49 1
108 https://github.com/mhaskar/CVE-2020-14947 The official exploit for OCS Inventory NG v2.7 Remote Command Execution CVE-2020-14947 2020-7-2 22:26 9
109 https://github.com/DSO-Lab/Dubbo-CVE-2020-1948 Apache Dubbo CVE-2020-1948 漏洞测试环境,亲测可用。 2020-7-3 10:58 7
110 https://github.com/x1n5h3n/SMBGhost Advanced scanner for CVE-2020-0796 – SMBv3 RCE 2020-7-3 22:18 1
111 https://github.com/Info-Security-Solution-Kolkata/CVE-2020-1206-Exploit Null 2020-7-4 01:55 1
112 https://github.com/Info-Security-Solution-Kolkata/Smbleed-CVE-2020-1206-Exploit Null 2020-7-4 05:51 3
113 https://github.com/dwisiswant0/CVE-2020-5902 CVE-2020-5902 2020-7-4 10:13 1
114 https://github.com/inflixim4be/CVE-2020-15367 Brute Force on Supravizio BPM 10.1.2 2020-7-4 10:44 1
115 https://github.com/snappyJack/Rick_write_exp_CVE-2020-8835 Null 2020-7-4 20:06 7
116 https://github.com/aqhmal/CVE-2020-5902-Scanner Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API. 2020-7-7 05:30 7
117 https://github.com/prprhyt/PoC_TLS1_3_CVE-2020-13777 Null 2020-7-5 04:20 2
118 https://github.com/xyele/CVE-2020-5902 Null 2020-7-5 07:31 1
119 https://github.com/ar0dd/CVE-2020-5902 POC code for checking for this vulnerability. Since the code has been released, I decided to release this one as well. Patch Immediately! 2020-7-5 12:47 2
120 https://github.com/jas502n/CVE-2020-5902 CVE-2020-5902 BIG-IP 2020-7-14 15:35 6
121 https://github.com/yassineaboukir/CVE-2020-5902 Proof of concept for CVE-2020-5902 2020-7-5 13:02 1
122 https://github.com/rwincey/CVE-2020-5902-NSE Null 2020-7-5 13:51 1
123 https://github.com/Un4gi/CVE-2020-5902 Proof of Concept for CVE-2020-5902 2020-7-8 18:19 2
124 https://github.com/nsflabs/CVE-2020-5902 Null 2020-7-5 16:55 3
125 https://github.com/asterite3/CVE-2020-13640 CVE-2020-13640 – SQL injection in wpDiscuz WordPress plugin <= 5.3.5 2020-7-5 16:22 1
126 https://github.com/yasserjanah/CVE-2020-5902 exploit code for  F5-Big-IP (CVE-2020-5902) 2020-7-5 21:12 1
127 https://github.com/JaneMandy/CVE-2020-5902 CVE-2020-5902 Exploit 2020-7-5 22:07 1
128 https://github.com/JSec1337/RCE-CVE-2020-5902 BIG-IP F5 Remote Code Execution 2020-7-5 22:25 2
129 https://github.com/dunderhay/CVE-2020-5902 F5 Big-IP CVE-2020-5902 – LFI and RCE 2020-7-7 03:12 7
130 https://github.com/r0ttenbeef/cve-2020-5902 cve-2020-5902 POC exploit 2020-7-6 02:20 2
131 https://github.com/sv3nbeast/CVE-2020-5902_RCE Null 2020-7-6 05:15 4
132 https://github.com/cybersecurityworks553/scanner-CVE-2020-5902 CVE-2020-5902 scanner 2020-7-6 02:58 1
133 https://github.com/tututu12138/CVE-2020-5902 Null 2020-7-6 04:08 1
134 https://github.com/tom0li/CVE-2020-5902 Null 2020-7-6 04:37 1
135 https://github.com/lijiaxing1997/CVE-2020-5902-POC-EXP 批量扫描CVE-2020-5902,远程代码执行,已测试 2020-7-6 05:17 2
136 https://github.com/qlkwej/poc-CVE-2020-5902 dummy poc 2020-7-6 06:36 1
137 https://github.com/Zinkuth/F5-BIG-IP-CVE-2020-5902 Null 2020-7-6 09:31 1
138 https://github.com/jpts/cve-2020-1764-poc Null 2020-7-6 10:00 1
139 https://github.com/0xAbdullah/CVE-2020-5902 Python script to check CVE-2020-5902 (F5 BIG-IP devices). 2020-7-7 09:48 9
140 https://github.com/jinnywc/CVE-2020-5902 CVE-2020-5902 2020-7-6 13:14 4
141 https://github.com/sdcampbell/CVE-2020-5902 Nmap script to detect CVE-2020-5902 in F5 BIG-IP 2020-7-6 12:58 1
142 https://github.com/ZecOps/SMBGhost-SMBleed-scanner SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner 2020-7-6 15:33 3
143 https://github.com/GoodiesHQ/F5-Patch Patch F5 appliance CVE-2020-5902 2020-7-6 15:07 1
144 https://github.com/jiansiting/CVE-2020-5902 F5 BIG-IP Scanner (CVE-2020-5902) 2020-7-6 22:03 1
145 https://github.com/Any3ite/CVE-2020-5902-F5BIG Null 2020-7-7 03:13 4
146 https://github.com/k3nundrum/CVE-2020-5902 Null 2020-7-8 10:05 5
147 https://github.com/inho28/CVE-2020-5902-F5-BIGIP Scan from a given list for F5 BIG-IP and check for CVE-2020-5902 2020-7-7 07:43 1
148 https://github.com/cristiano-corrado/f5_scanner F5 mass scanner and  CVE-2020-5902 checker 2020-7-8 03:04 6
149 https://github.com/trump88/cve-2020-imind Null 2020-7-7 14:31 4
150 https://github.com/ajdumanhug/CVE-2020-5902 POC 2020-7-9 01:46 9
151 https://github.com/zhzyker/CVE-2020-5902 F5 BIG-IP 任意文件读取+远程命令执行RCE 2020-7-8 00:02 1
152 https://github.com/GovindPalakkal/EvilRip It is  a small script to fetch out the  subdomains/ip vulnerable to CVE-2020-5902 written in bash 2020-7-11 02:57 3
153 https://github.com/dnerzker/CVE-2020-5902 Null 2020-7-8 12:23 1
154 https://github.com/pratikshad19/CVE-2020-15053 Artica Proxy before 4.30.000000 Community Edition allows Reflected Cross Site Scripting. 2020-7-8 15:05 1
155 https://github.com/pratikshad19/CVE-2020-15051 CVE-2020-15051 : Artica Proxy before 4.30.000000 Community Edition allows Stored Cross Site Scripting. 2020-7-20 14:45 6
156 https://github.com/c130rg/check_vulnCVE2020-5902_f5 A script to check vulnerability CVE2020-5902 of a list of ip 2020-7-8 17:50 1
157 https://github.com/c130rg/checkvulnCVE2020590 A powershell script to check vulnerability CVE-2020-5902 of ip list 2020-7-8 18:20 1
158 https://github.com/deepsecurity-pe/GoF5-CVE-2020-5902 Script para validar CVE-2020-5902 hecho en Go. 2020-7-9 02:09 1
159 https://github.com/Shu1L/CVE-2020-5902-fofa-scan Null 2020-7-9 03:44 1
160 https://github.com/d4rk007/F5-Big-IP-CVE-2020-5902-mass-exploiter F5 Big-IP CVE-2020-5902 mass exploiter/fuzzer. 2020-7-11 10:00 3
161 https://github.com/itsjeffersonli/CVE-2020-5902 Exploit for CVE-2020-5902 POC (bash version) 2020-7-9 15:04 10
162 https://github.com/renatoalencar/dlink-dir610-exploits Exploits for CVE-2020-9376 and CVE-2020-9377 2020-7-9 18:49 1
163 https://github.com/MrCl0wnLab/checker-CVE-2020-5902 Technical Write-Up on and PoC Exploit for CVE-2020-11519 and CVE-2020-11520 2020-7-10 03:00 1
164 https://github.com/qiong-qi/CVE-2020-5902-POC 批量检测CVE-2020-5902 2020-7-10 03:49 1
165 https://github.com/theLSA/f5-bigip-rce-cve-2020-5902 F5 BIG-IP RCE CVE-2020-5902 automatic check tool 2020-7-12 09:35 7
166 https://github.com/halencarjunior/f5scan F5 BIG IP Scanner for CVE-2020-5902 2020-7-10 13:14 1
167 https://github.com/jas502n/CVE-2020-8193 Citrix ADC Vulns 2020-7-10 16:08 3
168 https://github.com/pwnhacker0x18/CVE-2020-5902-Mass Mass exploit for CVE-2020-5902 2020-7-10 17:43 1
169 https://github.com/Al1ex/CVE-2020-5902 CVE-2020-5902 2020-7-11 10:27 4
170 https://github.com/Al-Azif/CVE-2020-7457-PS4 Null 2020-7-12 01:54 1
171 https://github.com/getdrive/smbghost CVE-2020-0796. Smbghost Local Privilege Escalation 2020-7-12 06:06 1
172 https://github.com/Airboi/Citrix-ADC-RCE-CVE-2020-8193 Null 2020-7-12 21:00 3
173 https://github.com/momika233/cve-2020-5902 Null 2020-7-12 22:19 10
174 https://github.com/h3llraiser/CVE-2020—iMind Null 2020-7-13 05:37 1
175 https://github.com/PR3R00T/CVE-2020-8193-Citrix-Scanner Scanning for CVE-2020-8193 – Auth Bypass check 2020-7-13 06:36 1
176 https://github.com/norrismw/CVE-2020-9047 Null 2020-7-13 23:10 10
177 https://github.com/L0kiii/Dubbo-deserialization [CVE-2020-1948] Apache Dubbo Provider default deserialization cause RCE 2020-8-8 05:46 4
178 https://github.com/Zeop-CyberSec/citrix_adc_netscaler_lfi This Metasploit-Framework module can be use to help companies to check the last Citrix vulnerability CVE-2020-8193, CVE-2020-8195 and CVE-2020-8196 (disclosed July 08, 2020). 2020-7-14 11:00 1
179 https://github.com/ZephrFish/CVE-2020-1350 Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019. 2020-7-18 06:50 3
180 https://github.com/kosmokato/poc-cve-2020-1350 poc-cve-2020-1350 2020-7-14 17:05 1
181 https://github.com/tinkersec/cve-2020-1350 Bash Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2003 up to Windows Server 2019. 2020-7-14 18:46 1
182 https://github.com/T13nn3s/CVE-2020-1350 This Powershell Script is checking if your server is vulnerable for the CVE-2020-1350 Remote Code Execution flaw in the Windows DNS Service 2020-7-18 02:38 10
183 https://github.com/qurbat/gpon A proof of concept for CVE-2020-8958 2020-7-15 05:21 5
184 https://github.com/ctlyz123/CVE-2020-8193 Null 2020-7-15 10:43 1
185 https://github.com/chipik/SAP_RECON PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability) 2020-7-21 05:07 3
186 https://github.com/jmaddington/dRMM-CVE-2020-1350-response Windows registry mitigation response to CVE-2020-1350 2020-7-15 15:55 4
187 https://github.com/jmassardo/windows-dns-SIGRed InSpec Profile to identify systems vulnerable to CVE-2020-1350 2020-7-15 16:47 3
188 https://github.com/collinmcneese/windows-dns-SIGRed InSpec Profile to identify systems vulnerable to CVE-2020-1350 2020-7-15 17:11 1
189 https://github.com/corelight/SIGRed Detection of attempts to exploit Microsoft Windows DNS server via CVE-2020-1350 (AKA SIGRed) 2020-7-19 22:35 8
190 https://github.com/maxpl0it/CVE-2020-1350-DoS A denial-of-service proof-of-concept for CVE-2020-1350 2020-7-15 19:07 1
191 https://github.com/Q4n/CVE-2020-1361 writeup of CVE-2020-1361 and CVE-2020-1362 2020-7-16 05:31 1
192 https://github.com/CarbonRook/ignore-this-repo-cve-2020-1350 Nothing here. Just testing something out. 2020-7-16 09:55 1
193 https://github.com/captainGeech42/CVE-2020-1350 Denial of Service PoC for CVE-2020-1350 (SIGRed) 2020-7-16 18:47 3
194 https://github.com/rockmelodies/CVE-2020-5902-rce-gui GUI 2020-7-17 04:14 4
195 https://github.com/dunkun88/CVE-2020-0796 CVE-2020-0796 POC 2020-7-17 01:18 1
196 https://github.com/Q4n/CVE-2020-1362 writeup of CVE-2020-1362 2020-7-17 03:40 2
197 https://github.com/dunkun88/CVE-2020-11989 CVE-2020-11989 2020-7-17 03:53 1
198 https://github.com/nondejus/CVE-2020-14199 Null 2020-7-17 10:18 3
199 https://github.com/tabbysable/tst-2020-8558 Vulnerability test script for CVE-2020-8558 2020-7-17 11:06 1
200 https://github.com/pr4jwal/NSE-scripts NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST 2020-7-27 16:01 8
201 https://github.com/zoomerxsec/Fake_CVE-2020-1350 Fake exploit tool, designed to rickroll users attempting to actually exploit. 2020-7-19 06:00 2
202 https://github.com/MateoSec/ghostCatch-python Python to disable AJP connectors in Apache Tomcat to remediate CVE-2020-1938 2020-7-17 19:35 1
203 https://github.com/cpandya2909/CVE-2020-15778 Null 2020-7-18 14:30 5
204 https://github.com/5ing/CVE-2020-1350-poc A universal poc of CVE-2020-1350 that makes the dns.exe easy to crash 2020-7-18 06:49 2
205 https://github.com/graph-inc/CVE-2020-1350 Scanner and Mitigator for CVE 2020-1350 2020-7-18 14:31 3
206 https://github.com/h4ms1k/CVE-2020-8163 Enviroment and exploit to rce test 2020-7-18 21:11 6
207 https://github.com/connormcgarr/CVE-2020-1350 CVE-2020-1350 Proof-of-Concept 2020-7-18 15:51 2
208 https://github.com/Jb05s/CVE-2020-1350 Null 2020-7-18 16:22 4
209 https://github.com/Iamgublin/CVE-2020-1054 Null 2020-7-19 09:44 10
210 https://github.com/CVEmaster/CVE-2020-1350 DNS Vulnerability – CVE-2020-1350 2020-7-19 16:41 3
211 https://github.com/Y4er/CVE-2020-14645 Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData() 2020-7-19 23:27 1
212 https://github.com/Plazmaz/CVE-2020-1350-poc A basic proof of concept for CVE-2020-1350 2020-7-20 00:44 3
213 https://github.com/mr-r3b00t/CVE-2020-1350 Null 2020-7-20 05:09 3
214 https://github.com/Secuora-Org/CVE-2020-1350-checker Script para comprobar si la vulneravilidad relacionada con CVE-2020-1350  es aplicable a su Windows Server. 2020-7-20 04:55 1
215 https://github.com/Secuora-Org/CVE-2020-1350-checker.ps1 Comprueba si su servidor DNS es vulnerable a la ejecución remota de código. 2020-7-20 05:12 1
216 https://github.com/bit4woo/CVE-2020-13925 Null 2020-7-20 06:38 1
217 https://github.com/DaBoQuan/CVE-2020-14645 Null 2020-7-20 11:27 7
218 https://github.com/pratikshad19/CVE-2020-15052 Artica Proxy before 4.30.000000 Community Edition allows SQL Injection. 2020-7-20 11:28 1
219 https://github.com/duc-nt/CVE-2020-6287-exploit Null 2020-7-21 19:21 8
220 https://github.com/f5devcentral/cve-2020-5902-ioc-bigip-checker Null 2020-8-24 07:52 5
221 https://github.com/rhysemmas/martian-packets Crafting raw TCP/IP packets to send to poorly configured servers – CVE-2020-8558 PoC 2020-7-29 11:38 9
222 https://github.com/Fans0n-Fan/Treck20-Related PoC for CVE-2020-11896 Treck TCP/IP stack and device asset investigation 2020-9-3 03:44 3
223 https://github.com/math1as/CVE-2020-1337-exploit my exploit for CVE-2020-1337 2020-7-21 04:01 1
224 https://github.com/tz4678/cve-2020-9006 Null 2020-7-21 14:41 8
225 https://github.com/telnet200/cve-2020-5902 Null 2020-7-21 07:14 1
226 https://github.com/DSO-Lab/Weblogic_CVE-2020-14645 Weblogic CVE-2020-14645 coherence 反序列化漏洞验证程序 2020-7-21 23:16 3
227 https://github.com/d7x/CVE-2020-12432 Null 2020-7-21 08:38 2
228 https://github.com/tabbysable/POC-2020-8558 Information about Kubernetes CVE-2020-8558, including proof of concept exploit. 2020-7-22 12:13 5
229 https://github.com/tdwyer/CVE-2020-8559 This is a PoC exploit for CVE-2020-8559 Kubernetes Vulnerability 2020-7-23 14:12 6
230 https://github.com/gdwnet/cve-2020-1350 A powershell script to deploy the registry mitigation key for CVE-2020-1350 2020-7-22 08:12 1
231 https://github.com/ynsmroztas/CVE-2020-6287-Sap-Add-User sap netweaver portal add user administrator 2020-7-23 11:38 4
232 https://github.com/XDev05/CVE-2020-3452 Null 2020-7-23 20:39 1
233 https://github.com/XDev05/CVE-2020-3452-PoC Null 2020-7-23 23:39 1
234 https://github.com/Loneyers/cve-2020-3452 unauth file read in cisco asa & firepower. 2020-7-24 10:32 7
235 https://github.com/PR3R00T/CVE-2020-3452-Cisco-Scanner CVE-2020-3452 Cisco ASA Scanner -unauth Path Traversal Check 2020-8-2 21:08 3
236 https://github.com/mr-r3b00t/CVE-2020-3452 Null 2020-7-24 21:57 5
237 https://github.com/HuaiPiqi/CVE-2020-1054 Null 2020-7-26 22:29 3
238 https://github.com/bn9r/cve-2020-3452 Null 2020-7-25 12:12 1
239 https://github.com/foulenzer/cve-2020-3452 Null 2020-7-25 17:26 6
240 https://github.com/HoangKien1020/CVE-2020-14321 Course enrolments allowed privilege escalation from teacher role into manager role to RCE 2020-7-25 21:29 1
241 https://github.com/inflixim4be/CVE-2020-15392 User Enumeration on Supravizio BPM 10.1.2 2020-7-26 12:42 1
242 https://github.com/HongYe-Code/CVE-2020-1054 Null 2020-7-27 04:26 3
243 https://github.com/networksecure/CVE-2020-14064 Null 2020-7-27 07:36 4
244 https://github.com/rusakovichma/tomcat-embed-core-9.0.31-CVE-2020-11996 tomcat-embed-core-9.0.31 CVE-2020-11996 Test PoC 2020-7-27 12:17 2
245 https://github.com/mattshockl/CVE-2020-9934 CVE-2020–9934 POC 2020-7-28 14:37 4
246 https://github.com/pry0cc/CVE-2020-3187 Null 2020-7-28 05:50 4
247 https://github.com/MrCl0wnLab/checker-cve2020-3452 Cisco Adaptive Security Appliance and FTD Unauthorized Remote File Reading 2020-7-28 00:41 1
248 https://github.com/0neb1n/CVE-2020-1349 Null 2020-7-28 10:33 2
249 https://github.com/ChenZIDu/CVE-2020-14645 环境下载 2020-7-29 06:25 2
250 https://github.com/Gh0st0ne/http-vuln-cve2020-3452.nse CVE-2020-3452 : Cisco ASA and FTD Unauthorized Remote File Reading Nmap NSE Script 2020-7-29 11:57 1
251 https://github.com/irsl/CVE-2020-1313 Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerability 2020-7-30 17:44 2
252 https://github.com/eclypsium/BootHole BootHole vulnerability (CVE-2020-10713). detection script, links and other mitigation related materials 2020-8-4 22:51 7
253 https://github.com/ggolawski/CVE-2020-9495 Null 2020-7-30 02:43 10
254 https://github.com/tacticalDevC/CVE-2020-3452 CVE-2020-3452 exploit 2020-8-1 08:07 2
255 https://github.com/b4ny4n/CVE-2020-13151 POC for CVE-2020-13151 2020-8-3 19:29 3
256 https://github.com/S1lkys/CVE-2020-15906 Writeup of CVE-2020-15906 2020-8-1 21:05 1
257 https://github.com/wabzqem/covidsafe-CVE-2020-12717-exploit Code for exploit for CVE-2020-12717 2020-8-2 06:43 4
258 https://github.com/foulenzer/CVE-2020-3452 Little, stupid python validator(?) for CVE-2020-3452 on CISCO devices. 2020-8-2 09:59 2
259 https://github.com/mkelepce/CVE-2020-15399  Joomla! J2 JOBS 1.3.0 – ‘sortby’ Authenticated SQL Injection 2020-8-2 10:35 1
260 https://github.com/mkelepce/CVE-2020-13094  Dolibarr 11.0.3 – Persistent Cross-Site Scripting 2020-8-2 10:44 1
261 https://github.com/mkelepce/CVE-2020-13424  Joomla! Plugin XCloner Backup 3.5.3 – Local File Inclusion (Authenticated) 2020-8-2 10:46 1
262 https://github.com/mkelepce/CVE-2020-13996  Joomla! J2 Store 3.3.11 – ‘filter_order_Dir’ Authenticated SQL Injection 2020-8-2 10:50 1
263 https://github.com/paran0id34/CVE-2020-3452 CVE-2020-3452 – directory traversal in Cisco ASA and Cisco Firepower Threat Defense 2020-8-4 04:59 5
264 https://github.com/wdahlenburg/cve_2020_14645 Null 2020-8-4 12:10 6
265 https://github.com/lucxssouza/CVE-2020-13886 Exploit CVE-2020-13886 – LFI Intelbras TIP 200 / 200 LITE / 2020-8-23 19:32 8
266 https://github.com/cybervaca/CVE-2020-8816 Pi-hole Remote Code Execution authenticated Version >= 4.3.2 2020-8-6 17:24 2
267 https://github.com/megamagnus/cve-2020-15956 CVE things 2020-8-4 11:08 1
268 https://github.com/wrlu/ServiceCheater PoC of CVE-2020-0108 2020-8-5 12:15 3
269 https://github.com/Revanthinfosec/CVE-2020-BIG-IP Null 2020-8-5 15:32 7
270 https://github.com/Tempuss/CTF_CVE-2020-7471 Null 2020-8-6 07:59 1
271 https://github.com/team0se7en/CVE-2020-8816 Pi-hole ( <= 4.3.2)  authenticated remote code execution. 2020-8-6 17:25 2
272 https://github.com/mingchen-script/CVE-2020-1472-visualizer- Null 2020-8-6 18:25 1
273 https://github.com/mingchen-script/CVE-2020-1472-visualizer Null 2020-8-6 22:46 1
274 https://github.com/potats0/cve_2020_14644 Null 2020-8-11 01:14 5
275 https://github.com/A2nkF/unauthd A local privilege escalation chain from user to kernel for MacOS < 10.15.5. CVE-2020–9854 2020-9-15 03:11 9
276 https://github.com/blackhatethicalhacking/CVE-2020-2034-POC Determine the Version Running on the Palo Alto Network Firewall for the Global Protect Portal 2020-8-12 13:34 4
277 https://github.com/Technowlogy-Pushpender/CVE-2020-5902-Scanner Automated F5 Big IP Remote Code Execution (CVE-2020-5902) Scanner Written In Python 3 2020-8-9 07:46 1
278 https://github.com/w1ld3r/SMBGhost_Scanner Advanced scanner for CVE-2020-0796 – SMBv3 RCE 2020-8-9 22:27 3
279 https://github.com/cudi1999/CVE-2020-6514 Null 2020-8-9 22:28 6
280 https://github.com/PerimeterX/CVE-2020-6519 Null 2020-8-12 08:29 10
281 https://github.com/j4nn/CVE-2020-0041 Null 2020-8-10 22:22 3
282 https://github.com/DSO-Lab/SpringCloud-CVEs CVE-2019-3799,CVE-2020-5405,CVE-2020-5410 三个漏洞的验证笔记。 2020-8-11 02:07 1
283 https://github.com/DSO-Lab/SpringCloudConfig-CVEs CVE-2019-3799,CVE-2020-5405,CVE-2020-5410 三个漏洞的验证笔记。 2020-8-11 06:24 7
284 https://github.com/VoidSec/CVE-2020-1337 CVE-2020-1337 a bypass of (PrintDemon) CVE-2020-1048’s patch 2020-8-12 01:05 9
285 https://github.com/sailay1996/cve-2020-1337-poc poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege) 2020-8-12 15:11 6
286 https://github.com/wdahlenburg/cve_2020_2883 Null 2020-8-12 10:26 1
287 https://github.com/murataydemir/F5-BIG-IP-CVE-2020-5902-Remote-Code-Execution F5 BIG-IP CVE-2020-5902 Remote Code Execution 2020-8-13 04:01 1
288 https://github.com/murataydemir/CVE-2020-5902 [CVE-2020-5902] F5 BIG-IP Remote Code Execution (RCE) 2020-8-30 02:08 4
289 https://github.com/murataydemir/CVE-2020-3452 [CVE-2020-3452] Cisco Adaptive Security Appliance (ASA) & Cisco Firepower Threat Defense (FTD) Web Service Read-Only Directory Traversal 2020-9-16 16:57 2
290 https://github.com/murataydemir/CVE-2020-6286 [CVE-2020-6286] SAP NetWeaver AS JAVA (LM Configuration Wizard) Directory Traversal 2020-8-13 10:28 7
291 https://github.com/Ibonok/CVE-2020-4463 IBM Maximo Asset Management is vulnerable to Information Disclosure via XXE Vulnerability (CVE-2020-4463) 2020-8-13 05:04 1
292 https://github.com/murataydemir/CVE-2020-6287 [CVE-2020-6287] SAP NetWeaver AS JAVA (LM Configuration Wizard) Authentication Bypass (Create Simple & Administrator Java User) 2020-9-18 19:52 8
293 https://github.com/full-disclosure/FDEU-CVE-2020-1FC5 Telia Technicolor TG389ac v.17.1.7992 Samba privilege escalation exploit 2020-8-17 05:47 10
294 https://github.com/niftylettuce/url-regex-safe Regular expression matching for URL’s. Maintained, safe, and browser-friendly version of url-regex. Resolves CVE-2020-7661 for Node.js servers. 2020-8-27 18:39 6
295 https://github.com/dwisiswant0/CVE-2020-9496 Null 2020-8-16 00:47 9
296 https://github.com/murataydemir/CVE-2020-0688 [CVE-2020-0688] Microsoft Exchange Server Fixed Cryptographic Key Remote Code Execution (RCE) 2020-8-28 20:08 6
297 https://github.com/psc4re/NSE-scripts NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST 2020-8-18 09:12 5
298 https://github.com/superzerosec/cve-2020-5902 Null 2020-8-18 19:07 7
299 https://github.com/Y4er/WebLogic-Shiro-shell WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell 2020-8-25 01:22 7
300 https://github.com/minutesinch/CVE-2020-0041 Null 2020-8-20 08:00 3
301 https://github.com/minutesinch/CVE-2020-0041-Original Null 2020-8-19 11:06 3
302 https://github.com/ctlyz123/CVE-2020-17496 Null 2020-8-20 09:44 3
303 https://github.com/gabimarti/SMBScanner Multithread SMB scanner to check CVE-2020-0796 for SMB v3.11 2020-8-20 22:21 9
304 https://github.com/neofito/CVE-2020-1337 CVE-2020-1048 bypass: binary planting PoC 2020-8-20 15:03 1
305 https://github.com/corelight/CVE-2020-5902-F5BigIP A network detection package for CVE-2020-5902, a CVE10.0 vulnerability affecting F5 Networks, Inc BIG-IP devices. 2020-8-22 01:12 1
306 https://github.com/victomteng1997/cve-2020-7471-Time_Blind_SQLi Null 2020-8-22 06:37 3
307 https://github.com/victomteng1997/cve-2020-7471-Time_Blind_SQLi- Null 2020-8-22 20:06 9
308 https://github.com/noopslide/vBulletin-0Day-Auto-shell-CVE-2020-17496- Auto Shell upload & Patch vulnerability 2020-8-22 18:21 1
309 https://github.com/Polo35/CVE-2020-0002 CVE-2020-0022 vulnerability exploitation on Bouygues BBox Miami (Android TV 8.0 – ARM32 Cortex A9) 2020-8-24 09:39 1
310 https://github.com/Polo35/CVE-2020-0022 CVE-2020-0022 vulnerability exploitation on Bouygues BBox Miami (Android TV 8.0 – ARM32 Cortex A9) 2020-8-25 15:11 4
311 https://github.com/lb0x/cve-2020-24572 Null 2020-8-24 22:47 5
312 https://github.com/0neb1n/CVE-2020-1493 Null 2020-8-25 01:26 1
313 https://github.com/HoangKien1020/CVE-2020-24597 Directory traversal in com_media to RCE 2020-8-27 03:50 4
314 https://github.com/w4cky/CVE-2020-11794 Directory traversal in com_media to RCE 2020-8-28 03:44 10
315 https://github.com/maxpl0it/CVE-2020-17026-Exploit An exploit for CVE-2020-17026. Pops xcalc on Ubuntu (x64) 2020-8-27 15:25 1
316 https://github.com/eastmountyxz/CVE-2020-0796-SMB 该资源为CVE-2020-0796漏洞复现,包括Python版本和C++版本。主要是集合了github大神们的资源,希望您喜欢~ 2020-8-28 10:27 5
317 https://github.com/iamramahibrah/smbghost [CVE-2020-0688] Microsoft Exchange Server Fixed Cryptographic Key Remote Code Execution (RCE) 2020-8-29 02:30 3
318 https://github.com/0x00fy/vBulletin-0Day-Auto-shell-CVE-2020-17496- Auto Shell upload & Patch vulnerability 2020-8-29 09:47 2
319 https://github.com/withdk/pulse-gosecure-rce-poc Tool to test for existence of CVE-2020-8218 2020-9-3 05:14 5
320 https://github.com/eriknl/CVE-2020-16152 Explanation and PoC for CVE-2020-16152 2020-9-1 14:06 9
321 https://github.com/UrielYochpaz/CVE-2020-13259 PoC of Full Account Takeover on RAD SecFlow-1v 2020-8-31 09:40 2
322 https://github.com/ludy-dev/Cisco-ASA-LFI- (CVE-2020-3452) Cisco Adaptive Security Appliance Software – Local File Inclusion Vuln Test sciript 2020-8-31 10:12 1
323 https://github.com/underprotection/CVE-2020-24028 Null 2020-8-31 14:00 1
324 https://github.com/underprotection/CVE-2020-24029 Null 2020-8-31 20:43 3
325 https://github.com/underprotection/CVE-2020-24030 Null 2020-8-31 14:39 1
326 https://github.com/b1nary0x1/CVE-2020-24955 SUPERAntiSyware Professional X Trial <= 10.0.1206 Local Privilege Escalation 2020-9-2 05:51 7
327 https://github.com/ryanfree/CVE-2020-1111111111111 test 2020-9-2 05:02 2
328 https://github.com/ryanfree/CVE-2020-111111111 TEST 2020-9-2 05:12 1
329 https://github.com/bryanroma/CVE-2020-25068 Python script to exploit CVE-2020-25068. 2020-9-3 10:38 3
330 https://github.com/redtimmy/tu-TOCTOU-kai–TOCMEU-CVE-2020-13162- Null 2020-9-2 13:58 1
331 https://github.com/Kamimuka/cve-2020-24616-poc cve-2020-24616 poc 2020-9-3 06:19 1
332 https://github.com/ludy-dev/vBulletin_5.x-tab_panel-RCE (CVE-2020-17496) vBulletin 5.x Widget_tabbedcontainer_tab_panel RCE Vuln Test script 2020-9-3 16:43 5
333 https://github.com/pslib-cz/2020l4web-first-repository-DanCvejn 2020l4web-first-repository-DanCvejn created by GitHub Classroom 2020-9-4 04:26 1
334 https://github.com/tea9/CVE-2020-0014-Toast CVE-2020-0014-Toast-复现 2020-9-7 06:03 9
335 https://github.com/anjai94/CVE-2020-9484-exploit Null 2020-9-6 17:11 2
336 https://github.com/tea9/CVE-2020-0096-StrandHogg2 CVE-2020-0096-StrandHogg2 复现 2020-9-11 05:05 6
337 https://github.com/alwentiu/CVE-2020-14292 Details of CVE-2020-14292 2020-9-8 00:24 3
338 https://github.com/tea9/CVE-2020-0114-systemui Null 2020-9-8 08:03 7
339 https://github.com/gerhart01/hyperv_local_dos_poc CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code 2020-9-8 16:24 2
340 https://github.com/lyy289065406/CVE-2020-13933 CVE-2020-13933 靶场: shiro < 1.6.0 认证绕过漏洞 2020-9-10 11:37 4
341 https://github.com/geffner/CVE-2020-8150 CVE-2020-8150 – Remote Code Execution as SYSTEM/root via Backblaze 2020-9-9 10:39 1
342 https://github.com/geffner/CVE-2020-8152 CVE-2020-8152 – Elevation of Privilege in Backblaze 2020-9-9 10:42 1
343 https://github.com/ludy-dev/BIG-IP-F5-TMUI-RCE-Vulnerability (CVE-2020-5902) BIG IP F5 TMUI RCE Vulnerability RCE PoC/ Test Script 2020-9-9 16:15 1
344 https://github.com/JHHAX/CVE-2020-17453 Information/PoC For CVE-2020-17453 2020-9-9 22:22 2
345 https://github.com/Basu-banakar/CVE-2020-3187 Null 2020-9-10 05:47 3
346 https://github.com/SecuraBV/CVE-2020-1472 Test tool for CVE-2020-1472 2020-9-17 11:43 7
347 https://github.com/botlabsDev/CVE-2020-11881 CVE-2020-11881: unauthenticated remote DoS for MikroTik SMB service. 2020-9-27 17:23 8
348 https://github.com/tpt-website/CVE-2020-0000 CVE-2020-0000 2020-9-12 14:57 1
349 https://github.com/thesecretclub/CVEAC-2020 EasyAntiCheat Integrity check bypass by mimicking memory changes 2020-9-13 04:03 2
350 https://github.com/Kr0ff/cvs-2020-16875 This is the exploit PoC for CVE 2020 16875 2020-9-13 15:03 3
351 https://github.com/swiper/CVE-2020-15505 CVE-2020-15505: RCE on MobileIron MDM PoC 2020-9-14 06:48 4
352 https://github.com/Goyotan/CVE-2020-6468-PoC for 供養 2020-9-14 10:47 4
353 https://github.com/cube0x0/CVE-2020-1472 Null 2020-9-14 12:53 1
354 https://github.com/dirkjanm/CVE-2020-1472 PoC for Zerologon – all research credits go to Tom Tervoort of Secura 2020-9-25 16:54 7
355 https://github.com/VoidSec/CVE-2020-1472 Exploit Code for CVE-2020-1472 aka Zerologon 2020-9-17 11:42 2
356 https://github.com/risksense/zerologon Exploit for zerologon cve-2020-1472 2020-9-17 16:26 3
357 https://github.com/Jumbo-WJB/CVE-2020-11111 CVE-2020-11111 test 2020-9-15 02:27 1
358 https://github.com/ur10ser/CVE-2020-12312 test 2020-9-15 02:55 1
359 https://github.com/Kamimuka/CVE-2020-1472- CVE-2020-1472漏洞复现过程 2020-9-15 06:25 1
360 https://github.com/NAXG/CVE-2020-1472 Null 2020-9-15 09:49 2
361 https://github.com/s0wr0b1ndef/CVE-2020-1472 Null 2020-9-15 09:50 2
362 https://github.com/harshil-shah004/zerologon-CVE-2020-1472 PoC for Zerologon (CVE-2020-1472) – Exploit 2020-9-16 07:43 3
363 https://github.com/k8gege/CVE-2020-1472-EXP Ladon Moudle CVE-2020-1472 Exploit 2020-9-15 12:11 1
364 https://github.com/422926799/CVE-2020-1472 CVE-2020-1472 2020-9-15 12:37 1
365 https://github.com/nuzzl/CVE-2020-10558 Tesla Model 3 Hack | DoS to the Touchscreen Interface | CVE-2020-10558 2020-9-15 17:33 1
366 https://github.com/scv-m/zabbix-template-CVE-2020-1472 Tesla Model 3 Hack DoS Entire Touchscreen Interface CVE-2020-10558 2020-9-15 22:38 1
367 https://github.com/Fa1c0n35/CVE-2020-1472 Null 2020-9-15 23:54 1
368 https://github.com/Fa1c0n35/SecuraBV-CVE-2020-1472 Null 2020-9-15 23:57 1
369 https://github.com/CanciuCostin/CVE-2020-1472 CVE-2020-1472 – Zero Logon vulnerability Python implementation 2020-9-16 04:28 2
370 https://github.com/0xcccc666/cve-2020-1472_Tool-collection cve-2020-1472_Tool collection 2020-9-16 04:33 1
371 https://github.com/npocmak/CVE-2020-1472 https://github.com/dirkjanm/CVE-2020-1472 2020-9-16 05:54 1
372 https://github.com/bb00/zer0dump Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password. 2020-9-16 10:09 2
373 https://github.com/victim10wq3/CVE-2020-1472 Null 2020-9-16 10:26 1
374 https://github.com/mstxq17/cve-2020-1472 cve-2020-1472  复现利用及其exp 2020-9-16 11:18 1
375 https://github.com/murataydemir/CVE-2020-1472 [CVE-2020-1472] Netlogon Remote Protocol Call (MS-NRPC) Privilege Escalation (Zerologon) 2020-9-16 18:07 7
376 https://github.com/rsmudge/CVE-2020-0796-BOF Null 2020-9-17 02:32 5
377 https://github.com/ClarotyICS/CVE-2020-1472 Test tool for CVE-2020-1472 2020-9-17 08:33 3
378 https://github.com/zeronetworks/zerologon Test script for CVE-2020-1472 for both RPC/TCP and RPC/SMB 2020-9-19 16:33 5
379 https://github.com/refi64/CVE-2020-25265-25266 Null 2020-9-17 16:25 1
380 https://github.com/cgwalters/cve-2020-14386 Null 2020-9-17 17:25 1
381 https://github.com/mos165/CVE-20200-1472 Null 2020-9-17 19:59 1
382 https://github.com/sv3nbeast/CVE-2020-1472  CVE-2020-1472复现时使用的py文件整理打包 2020-9-17 20:02 1
383 https://github.com/guywhataguy/uTorrent-CVE-2020-8437 Exploit for uTorrent vulnerability CVE-2020-8437 by whtaguy 2020-9-17 23:58 5
384 https://github.com/pslib-cz/2020l4web-typography-css-library-DanCvejn 2020l4web-typography-css-library-DanCvejn created by GitHub Classroom 2020-9-25 11:47 6
385 https://github.com/Uvemode/CVE-2020-2555 Null 2020-9-18 09:42 5
386 https://github.com/jet-pentest/CVE-2020-25747 CVE-2020-25747 2020-9-18 10:57 3
387 https://github.com/jet-pentest/CVE-2020-25748 CVE-2020-25748 2020-9-18 11:04 1
388 https://github.com/jet-pentest/CVE-2020-25749 CVE-2020-25749 2020-9-18 19:51 2
389 https://github.com/trump88/CVE-2020-24765 Null 2020-9-19 16:32 5
390 https://github.com/midpipps/CVE-2020-1472-Easy A simple implementation/code smash of a bunch of other repos 2020-9-19 16:45 1
391 https://github.com/batmanli61/Zerologon Zerologon Exploit | CVE-2020-1472 2020-9-19 18:21 1
392 https://github.com/hectorgie/CVE-2020-1472 Null 2020-9-19 19:15 1
393 https://github.com/dima5455/CVE2020 Null 2020-9-20 06:36 1
394 https://github.com/johnpathe/zerologon-cve-2020-1472-notes Null 2020-9-20 10:47 3
395 https://github.com/mugisyahid/ki-vuln-cve-2020-5410 Null 2020-9-20 16:14 3
396 https://github.com/aloswoya/CVE-2020-0796-cobaltstrike-cna cobaltstrike cna for CVE-2020-0796 2020-9-20 20:28 1
397 https://github.com/Ken-Abruzzi/CVE-2020-1048 cobaltstrike cna for CVE-2020-0796 2020-9-20 22:00 1
398 https://github.com/Maskhe/CVE-2020-15148-bypasses 几条关于CVE-2020-15148(yii2反序列化)的绕过 2020-9-21 00:55 3
399 https://github.com/t31m0/CVE-2020-1472 Null 2020-9-21 10:17 8
400 https://github.com/t0gu/CVE-2020-25790 Exploit for CVE-2020-25790 2020-9-22 02:22 3
401 https://github.com/Jiehuishun/CVExp-XDU-2020-CS5201 All five experiments of computer vision courses opened at Xidian University. CV XDU 2020-9-24 02:50 8
402 https://github.com/Ko-kn3t/CVE-2020-25488 Login Bypass in Zoo Management System V1.0 2020-9-22 15:31 2
403 https://github.com/Ko-kn3t/CVE-2020-25487 SQL injection Vulnerability in Zoo Management System 2020-9-22 13:57 2
404 https://github.com/Ko-kn3t/CVE-2020-25514 Login Bypass in  Simple Library Management System 1.0 2020-9-22 12:52 1
405 https://github.com/Ko-kn3t/CVE-2020-25515 Unrestricted File Upload in Simple Library Management System 1.0 2020-9-22 17:54 4
406 https://github.com/Kamimuka/cve-2020-13933- cve-2020-13933 apache shiro权限绕过漏洞 2020-9-22 21:56 1
407 https://github.com/Ko-kn3t/CVE-2020-2527 PHPGurukul hostel-management-system 2.1 allows XSS via  Guardian Name, Guardian Relation,  Guardian Contact no,  Address, City 2020-9-22 23:16 1
408 https://github.com/Ko-kn3t/CVE-2020-25271 Null 2020-9-22 23:24 1
409 https://github.com/Ko-kn3t/CVE-2020-25272 Online Bus Booking System 1.0,there is XSS through the name parameter in book_now.php 2020-9-23 00:21 1
410 https://github.com/Ko-kn3t/CVE-2020-25273 Online Bus Booking System 1.0,  there is Authentication bypass on the Admin Login screen in admin.php via username or password SQL injection. 2020-9-26 03:55 9
411 https://github.com/Jumbo-WJB/CVE-2020-1471 CVE-2020-1471 2020-9-24 01:07 1
412 https://github.com/Jumbo-WJB/aaaaaaaa CVE-2020-1471 2020-9-24 01:20 1
413 https://github.com/Jumbo-WJB/ceshi test CVE-2020-1472 vuln 2020-9-24 01:24 1
414 https://github.com/patrickhener/CVE-2020-15492 This repository holds the advisory, exploits and vulnerable software of the CVE-2020-15492 2020-9-29 12:35 3
415 https://github.com/patrickhener/CVE-2020-14294 This repository holds the advisory of the CVE-2020-14294 2020-9-29 05:41 9
416 https://github.com/patrickhener/CVE-2020-14293 This repository holds the advisory, exploits and vulnerable software of the CVE-2020-14293 2020-9-24 08:28 4
417 https://github.com/thomasfady/CVE-2020-25867 Null 2020-9-24 11:47 1
418 https://github.com/grupooruss/CVE-2020-1472 CVE 2020-1472 Script de validación 2020-9-24 16:06 1
419 https://github.com/corelight-ricky/CVE-2020-5902-F5BigIP Clone with backwards compatibility with bro-pkg.meta added 2020-9-24 17:55 3
420 https://github.com/defjamvan/cve20201472 Null 2020-9-24 23:02 3
421 https://github.com/technion/ZeroLogonAssess Patch and enforcement key assessment for CVE 2020-1472 2020-9-25 11:46 7
422 https://github.com/goichot/CVE-2020-3433 PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-3435 2020-9-25 16:55 2
423 https://github.com/striveben/CVE-2020-1472 Null 2020-9-26 04:32 1
424 https://github.com/uf0o/CVE-2020-17382 PoC exploits for CVE-2020-17382 2020-9-28 00:57 2
425 https://github.com/3ndG4me/CVE-2020-3452-Scanner Just basic scanner abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of the CISCO ASA applicances. 2020-9-28 01:01 1
426 https://github.com/codewithpradhan/SMBGhost-CVE-2020-0796- Null 2020-9-28 01:24 1
427 https://github.com/Fa1c0n35/CVE-2020-1472-02- Null 2020-9-28 04:04 5
428 https://github.com/Whippet0/CVE-2020-1472 CVE-2020-1472 2020-9-28 08:01 4
429 https://github.com/Sajuwithgithub/CVE2020-1472 Snort rule for CVE 2020-1472 Detection 2020-9-28 23:46 3
430 https://github.com/WiIs0n/Zerologon_CVE-2020-1472 POC for checking multiple hosts for Zerologon vulnerability 2020-9-30 11:03 2
431 https://github.com/Ken-Abruzzi/cve-2020-1472 Null 2020-9-30 03:46 1
432 https://github.com/Ken-Abruzzi/CVE-2020-0674 Null 2020-9-30 05:37 3
433 https://github.com/rhymeswithmogul/Set-ZerologonMitigation Protect your domain controllers against Zerologon (CVE-2020-1472). 2020-10-1 21:35 6

 

 

赞(0) 打赏
转载请附本站链接,未经允许不得转载,,谢谢:微慑信息网-VulSee.com » 2020 All POC

评论 抢沙发

微慑信息网 专注工匠精神

微慑信息网-VulSee.com-关注前沿安全态势,聚合网络安全漏洞信息,分享安全文档案例

访问我们联系我们

觉得文章有用就打赏一下文章作者

非常感谢你的打赏,我们将继续提供更多优质内容,让我们一起创建更加美好的网络世界!

支付宝扫一扫打赏

微信扫一扫打赏

登录

找回密码

注册