From 2e6c2850b41d1e8b08517d1c81275f80d0832ca6 Mon Sep 17 00:00:00 2001 From: m-1-k-3 Date: Sun, 9 Apr 2023 00:24:34 +0000 Subject: [PATCH] Update Trickest PoC database --- config/trickest_cve-db.txt | 1960 +++++++++++++++++++++++++++++++++++- 1 file changed, 1934 insertions(+), 26 deletions(-) diff --git a/config/trickest_cve-db.txt b/config/trickest_cve-db.txt index d2b37f289..a1d2ca746 100644 --- a/config/trickest_cve-db.txt +++ b/config/trickest_cve-db.txt @@ -352,7 +352,6 @@ ./external/trickest-cve/2001/CVE-2001-0554.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2001/CVE-2001-0554.md:https://github.com/vshaliii/DC-4-Vulnhub-Walkthrough ./external/trickest-cve/2001/CVE-2001-0561.md:https://github.com/jubram/es_tpf -./external/trickest-cve/2001/CVE-2001-0680.md:https://github.com/alt3kx/alt3kx.github.io ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/AnyMaster/EQGRP ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/Badbug6/EQGRP ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/CKmaenn/EQGRP @@ -385,7 +384,6 @@ ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/wuvuw/EQGR ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/x0rz/EQGRP -./external/trickest-cve/2001/CVE-2001-0758.md:https://github.com/alt3kx/alt3kx.github.io ./external/trickest-cve/2001/CVE-2001-0797.md:https://github.com/0xdea/exploits ./external/trickest-cve/2001/CVE-2001-0797.md:https://github.com/Kicksecure/security-misc ./external/trickest-cve/2001/CVE-2001-0797.md:https://github.com/Whonix/security-misc @@ -396,7 +394,6 @@ ./external/trickest-cve/2001/CVE-2001-1141.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2001/CVE-2001-1228.md:https://github.com/ethoxx/noninvasive-oobw-characterization ./external/trickest-cve/2001/CVE-2001-1382.md:https://github.com/phx/cvescan -./external/trickest-cve/2001/CVE-2001-1442.md:https://github.com/alt3kx/alt3kx.github.io ./external/trickest-cve/2001/CVE-2001-1451.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2001/CVE-2001-1473.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2001/CVE-2001-1494.md:https://github.com/jaydenaung/CloudGuard-ShiftLeft-CICD-AWS @@ -414,7 +411,6 @@ ./external/trickest-cve/2002/CVE-2002-0392.md:https://github.com/goark/go-cvss ./external/trickest-cve/2002/CVE-2002-0392.md:https://github.com/rebstan97/AttackGraphGeneration ./external/trickest-cve/2002/CVE-2002-0422.md:https://github.com/k0pak4/k0pak4 -./external/trickest-cve/2002/CVE-2002-0448.md:https://github.com/alt3kx/alt3kx.github.io ./external/trickest-cve/2002/CVE-2002-0526.md:https://github.com/bcoles/local-exploits ./external/trickest-cve/2002/CVE-2002-0649.md:https://github.com/rewardone/MS02-039-Port ./external/trickest-cve/2002/CVE-2002-0651.md:https://github.com/C4ssif3r/nmap-scripts @@ -427,10 +423,8 @@ ./external/trickest-cve/2002/CVE-2002-0659.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2002/CVE-2002-0680.md:https://github.com/alt3kx/alt3kx.github.io ./external/trickest-cve/2002/CVE-2002-0685.md:https://github.com/hannob/pgpbugs -./external/trickest-cve/2002/CVE-2002-0740.md:https://github.com/alt3kx/alt3kx.github.io ./external/trickest-cve/2002/CVE-2002-0839.md:https://github.com/Live-Hack-CVE/CVE-2002-0839 ./external/trickest-cve/2002/CVE-2002-0970.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2002/CVE-2002-0991.md:https://github.com/alt3kx/alt3kx.github.io ./external/trickest-cve/2002/CVE-2002-1024.md:https://github.com/phx/cvescan ./external/trickest-cve/2002/CVE-2002-1131.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2002/CVE-2002-1214.md:https://github.com/nitishbadole/oscp-note-2 @@ -712,6 +706,7 @@ ./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/jquepi/wycheproof11 ./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/khadas/android_external_wycheproof ./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/madhan1229/clone-prod +./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/msft-mirror-aosp/platform.external.wycheproof ./external/trickest-cve/2003/CVE-2003-1229.md:https://github.com/Live-Hack-CVE/CVE-2003-1229 ./external/trickest-cve/2003/CVE-2003-1307.md:https://github.com/Azure/container-scan ./external/trickest-cve/2003/CVE-2003-1307.md:https://github.com/actions-marketplace-validations/Azure_container-scan @@ -742,6 +737,7 @@ ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/h4x0r-dz/local-root-exploit- +./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/kumardineshwar/linux-kernel-exploits @@ -955,7 +951,6 @@ ./external/trickest-cve/2004/CVE-2004-2449.md:https://github.com/ParallelVisions/DoSTool ./external/trickest-cve/2004/CVE-2004-2466.md:https://github.com/JD2344/SecGen_Exploits ./external/trickest-cve/2004/CVE-2004-2540.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2004/CVE-2004-2549.md:https://github.com/alt3kx/alt3kx.github.io ./external/trickest-cve/2004/CVE-2004-2662.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2004/CVE-2004-2687.md:https://github.com/4n0nym0u5dk/distccd_rce_CVE-2004-2687 ./external/trickest-cve/2004/CVE-2004-2687.md:https://github.com/SecGen/SecGen @@ -1086,6 +1081,7 @@ ./external/trickest-cve/2005/CVE-2005-2522.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2005/CVE-2005-2531.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2005/CVE-2005-2532.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/GoogleCloudPlatform/aactl ./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/amartingarcia/kubernetes-cks-training ./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/docker-library/faq @@ -1094,7 +1090,6 @@ ./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/garethr/findcve ./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/garethr/snykout ./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/joelckwong/anchore -./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/mchmarny/vulctl ./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/snyk-labs/helm-snyk ./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/valancej/anchore-five-minutes ./external/trickest-cve/2005/CVE-2005-2572.md:https://github.com/vivekaom/pentest_example @@ -1131,6 +1126,7 @@ ./external/trickest-cve/2005/CVE-2005-4808.md:https://github.com/phonito/phonito-vulnerable-container ./external/trickest-cve/2005/CVE-2005-4890.md:https://github.com/RouzanXploitSec47/sudo ./external/trickest-cve/2005/CVE-2005-4890.md:https://github.com/agnostic-apollo/sudo +./external/trickest-cve/2005/CVE-2005-4890.md:https://github.com/hartwork/antijack ./external/trickest-cve/2006/CVE-2006-0027.md:https://github.com/trend-anz/Deep-Security-CVE-to-IPS-Mapper ./external/trickest-cve/2006/CVE-2006-0034.md:https://github.com/weberl48/Network-Host-and-Security-Final ./external/trickest-cve/2006/CVE-2006-0151.md:https://github.com/Zatoid/Final-Project @@ -1408,6 +1404,7 @@ ./external/trickest-cve/2006/CVE-2006-6563.md:https://github.com/oneoy/cve- ./external/trickest-cve/2006/CVE-2006-6745.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2006/CVE-2006-6749.md:https://github.com/tomhart-msc/verisec +./external/trickest-cve/2006/CVE-2006-7098.md:https://github.com/hartwork/antijack ./external/trickest-cve/2006/CVE-2006-7142.md:https://github.com/Live-Hack-CVE/CVE-2006-7142 ./external/trickest-cve/2006/CVE-2006-7204.md:https://github.com/Live-Hack-CVE/CVE-2006-7204 ./external/trickest-cve/2006/CVE-2006-7248.md:https://github.com/chnzzh/OpenSSL-CVE-lib @@ -1460,6 +1457,7 @@ ./external/trickest-cve/2007/CVE-2007-1371.md:https://github.com/oneoy/cve- ./external/trickest-cve/2007/CVE-2007-1383.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2007/CVE-2007-1383.md:https://github.com/oneoy/cve- +./external/trickest-cve/2007/CVE-2007-1400.md:https://github.com/hartwork/antijack ./external/trickest-cve/2007/CVE-2007-1420.md:https://github.com/tomwillfixit/alpine-cvecheck ./external/trickest-cve/2007/CVE-2007-1465.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2007/CVE-2007-1465.md:https://github.com/oneoy/cve- @@ -1559,6 +1557,7 @@ ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/ozuma/CVE-2007-2447 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/pulkit-mital/samba-usermap-script ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/pwnd-root/exploits-and-stuff +./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/s4msec/CVE-2007-2447 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/skeeperloyaltie/network ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/testaross4/CVE-2007-2447 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/un4gi/CVE-2007-2447 @@ -1607,8 +1606,6 @@ ./external/trickest-cve/2007/CVE-2007-3645.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2007/CVE-2007-3670.md:https://github.com/b9q/EAOrigin_remote_code ./external/trickest-cve/2007/CVE-2007-3806.md:https://github.com/X1pe0/Nitro-Giveaway-Game-PHP -./external/trickest-cve/2007/CVE-2007-3830.md:https://github.com/alt3kx/alt3kx.github.io -./external/trickest-cve/2007/CVE-2007-3831.md:https://github.com/alt3kx/alt3kx.github.io ./external/trickest-cve/2007/CVE-2007-3847.md:https://github.com/Live-Hack-CVE/CVE-2007-3847 ./external/trickest-cve/2007/CVE-2007-3852.md:https://github.com/lucassbeiler/linux_hardening_arsenal ./external/trickest-cve/2007/CVE-2007-3947.md:https://github.com/mudongliang/LinuxFlaw @@ -1637,6 +1634,7 @@ ./external/trickest-cve/2007/CVE-2007-4560.md:https://github.com/0x1sac/ClamAV-Milter-Sendmail-0.91.2-Remote-Code-Execution ./external/trickest-cve/2007/CVE-2007-4573.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2007/CVE-2007-4573.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2007/CVE-2007-4573.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2007/CVE-2007-4573.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2007/CVE-2007-4573.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2007/CVE-2007-4573.md:https://github.com/skbasava/Linux-Kernel-exploit @@ -1782,12 +1780,14 @@ ./external/trickest-cve/2008/CVE-2008-0005.md:https://github.com/Live-Hack-CVE/CVE-2008-0005 ./external/trickest-cve/2008/CVE-2008-0009.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0009.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2008/CVE-2008-0009.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0009.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0009.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0009.md:https://github.com/skbasava/Linux-Kernel-exploit ./external/trickest-cve/2008/CVE-2008-0009.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0010.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0010.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2008/CVE-2008-0010.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0010.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0010.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0010.md:https://github.com/skbasava/Linux-Kernel-exploit @@ -1828,9 +1828,7 @@ ./external/trickest-cve/2008/CVE-2008-0226.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2008/CVE-2008-0228.md:https://github.com/SpiderLabs/TWSL2011-007_iOS_code_workaround ./external/trickest-cve/2008/CVE-2008-0228.md:https://github.com/geeksniper/reverse-engineering-toolkit -./external/trickest-cve/2008/CVE-2008-0333.md:https://github.com/Live-Hack-CVE/CVE-2008-0333 ./external/trickest-cve/2008/CVE-2008-0455.md:https://github.com/DButter/whitehat_public -./external/trickest-cve/2008/CVE-2008-0455.md:https://github.com/Live-Hack-CVE/CVE-2008-0455 ./external/trickest-cve/2008/CVE-2008-0455.md:https://github.com/SecureAxom/strike ./external/trickest-cve/2008/CVE-2008-0455.md:https://github.com/xxehacker/strike ./external/trickest-cve/2008/CVE-2008-0456.md:https://github.com/DButter/whitehat_public @@ -1859,6 +1857,7 @@ ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/h4x0r-dz/local-root-exploit- +./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/kumardineshwar/linux-kernel-exploits @@ -2272,8 +2271,6 @@ ./external/trickest-cve/2008/CVE-2008-6771.md:https://github.com/gosirys/Exploits ./external/trickest-cve/2008/CVE-2008-6772.md:https://github.com/gosirys/Exploits ./external/trickest-cve/2008/CVE-2008-6773.md:https://github.com/gosirys/Exploits -./external/trickest-cve/2008/CVE-2008-6827.md:https://github.com/alt3kx/CVE-2008-6827 -./external/trickest-cve/2008/CVE-2008-6827.md:https://github.com/alt3kx/alt3kx.github.io ./external/trickest-cve/2008/CVE-2008-6844.md:https://github.com/thomas-lab/eZscanner ./external/trickest-cve/2008/CVE-2008-6901.md:https://github.com/gosirys/Exploits ./external/trickest-cve/2008/CVE-2008-6902.md:https://github.com/gosirys/Exploits @@ -2311,6 +2308,7 @@ ./external/trickest-cve/2009/CVE-2009-0052.md:https://github.com/sececter/wifuzzit ./external/trickest-cve/2009/CVE-2009-0065.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-0065.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2009/CVE-2009-0065.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-0065.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-0065.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-0065.md:https://github.com/skbasava/Linux-Kernel-exploit @@ -2410,6 +2408,7 @@ ./external/trickest-cve/2009/CVE-2009-10003.md:https://github.com/Live-Hack-CVE/CVE-2009-10003 ./external/trickest-cve/2009/CVE-2009-1046.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-1046.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2009/CVE-2009-1046.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-1046.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-1046.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-1046.md:https://github.com/skbasava/Linux-Kernel-exploit @@ -2553,6 +2552,7 @@ ./external/trickest-cve/2009/CVE-2009-1643.md:https://github.com/Creamy-Chicken-Soup/Exploit ./external/trickest-cve/2009/CVE-2009-1643.md:https://github.com/Creamy-Chicken-Soup/My-Writeup ./external/trickest-cve/2009/CVE-2009-1643.md:https://github.com/Creamy-Chicken-Soup/WindowsVulnAPP +./external/trickest-cve/2009/CVE-2009-1676.md:https://github.com/l4ncelotcoder/Webdav ./external/trickest-cve/2009/CVE-2009-1759.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2009/CVE-2009-1759.md:https://github.com/oneoy/cve- ./external/trickest-cve/2009/CVE-2009-1789.md:https://github.com/eneerge/eggdrop-sploit @@ -2654,6 +2654,7 @@ ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/go-bi/go-bi-soft ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/jdvalentini/CVE-2009-2692 +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/kumardineshwar/linux-kernel-exploits @@ -2730,6 +2731,7 @@ ./external/trickest-cve/2009/CVE-2009-2908.md:https://github.com/packetforger/localroot ./external/trickest-cve/2009/CVE-2009-2910.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-2910.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2009/CVE-2009-2910.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-2910.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-2910.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-2910.md:https://github.com/skbasava/Linux-Kernel-exploit @@ -2740,6 +2742,7 @@ ./external/trickest-cve/2009/CVE-2009-2993.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2009/CVE-2009-3001.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-3001.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2009/CVE-2009-3001.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-3001.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-3001.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-3001.md:https://github.com/skbasava/Linux-Kernel-exploit @@ -3365,6 +3368,7 @@ ./external/trickest-cve/2010/CVE-2010-2227.md:https://github.com/marcocastro100/Intrusion_Detection_System-Python ./external/trickest-cve/2010/CVE-2010-2240.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2240.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2010/CVE-2010-2240.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2240.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2240.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2240.md:https://github.com/xairy/linux-kernel-exploitation @@ -3733,6 +3737,7 @@ ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/hafizgemilang/notes ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/hafizgemilang/oscp-notes ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/jamiechap/oscp +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/kumardineshwar/linux-kernel-exploits @@ -3762,6 +3767,7 @@ ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/zyjsuper/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-2963.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2963.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2010/CVE-2010-2963.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2963.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2963.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2963.md:https://github.com/skbasava/Linux-Kernel-exploit @@ -3792,6 +3798,7 @@ ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/h4x0r-dz/local-root-exploit- +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/kumardineshwar/linux-kernel-exploits @@ -3841,6 +3848,7 @@ ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/h4x0r-dz/local-root-exploit- +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/kumardineshwar/linux-kernel-exploits @@ -3911,6 +3919,7 @@ ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/huang-emily/CVE-2010-3437 +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/kumardineshwar/linux-kernel-exploits @@ -4144,6 +4153,7 @@ ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/geeksniper/Linux-privilege-escalation ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/karottc/linux-virus +./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/kumardineshwar/linux-kernel-exploits @@ -4422,6 +4432,7 @@ ./external/trickest-cve/2011/CVE-2011-1345.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2011/CVE-2011-1345.md:https://github.com/rmsbpro/rmsbpro ./external/trickest-cve/2011/CVE-2011-1398.md:https://github.com/Live-Hack-CVE/CVE-2012-4388 +./external/trickest-cve/2011/CVE-2011-1408.md:https://github.com/hartwork/antijack ./external/trickest-cve/2011/CVE-2011-1434.md:https://github.com/Hwangtaewon/radamsa ./external/trickest-cve/2011/CVE-2011-1434.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-1434.md:https://github.com/nqwang/radamsa @@ -4463,6 +4474,7 @@ ./external/trickest-cve/2011/CVE-2011-1485.md:https://github.com/cedelasen/htb-laboratory ./external/trickest-cve/2011/CVE-2011-1493.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2011/CVE-2011-1493.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2011/CVE-2011-1493.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2011/CVE-2011-1493.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2011/CVE-2011-1493.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2011/CVE-2011-1493.md:https://github.com/skbasava/Linux-Kernel-exploit @@ -4565,6 +4577,7 @@ ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/csk/unisecbarber ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/giusepperuggiero96/Network-Security-2021 ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/hack-parthsharma/Vision +./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/k8gege/Ladon ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/nobodyatall648/CVE-2011-2523 ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/p4p1/EPITECH-ProjectInfoSec ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/padsalatushal/CVE-2011-2523 @@ -5091,6 +5104,7 @@ ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/ismailvc1111/Linux_Privilege ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/jamiechap/oscp ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/joker2a/OSCP +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/kumardineshwar/linux-kernel-exploits @@ -5127,6 +5141,7 @@ ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/xcsrf/OSCP-PWK-Notes-Public ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/xssfile/linux-kernel-exploits +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/xsudoxx/OSCP ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/yige666/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/zyjsuper/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-0060.md:https://github.com/rcvalle/vulnerabilities @@ -5266,7 +5281,6 @@ ./external/trickest-cve/2012/CVE-2012-0867.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2012/CVE-2012-0868.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2012/CVE-2012-0871.md:https://github.com/blackberry/UBCIS -./external/trickest-cve/2012/CVE-2012-0881.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2012/CVE-2012-0882.md:https://github.com/retr0-13/cveScannerV2 ./external/trickest-cve/2012/CVE-2012-0882.md:https://github.com/scmanjarrez/CVEScannerV2 ./external/trickest-cve/2012/CVE-2012-0883.md:https://github.com/DButter/whitehat_public @@ -5662,6 +5676,7 @@ ./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/ethicalhackeragnidhra/Wifi-arsenal ./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/merlinepedra/WIFI-ARSENAL ./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/merlinepedra25/WIFI-ARSENAL +./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/pippianders/wifi-hacking-tools ./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/r3p3r/wifi-arsenal ./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/skpranto/wifi-arsenal ./external/trickest-cve/2012/CVE-2012-3725.md:https://github.com/Apptifyme/isniff @@ -6344,6 +6359,7 @@ ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/foolzzz/security_research ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/h4x0r-dz/local-root-exploit- +./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/kumardineshwar/linux-kernel-exploits @@ -6541,6 +6557,7 @@ ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/hiikezoe/libperf_event_exploit ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/hktalent/TOP ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/ismailvc1111/Linux_Privilege +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/kumardineshwar/linux-kernel-exploits @@ -7126,6 +7143,7 @@ ./external/trickest-cve/2013/CVE-2013-6406.md:https://github.com/Live-Hack-CVE/CVE-2013-6406 ./external/trickest-cve/2013/CVE-2013-6407.md:https://github.com/veracode-research/solr-injection ./external/trickest-cve/2013/CVE-2013-6408.md:https://github.com/veracode-research/solr-injection +./external/trickest-cve/2013/CVE-2013-6409.md:https://github.com/hartwork/antijack ./external/trickest-cve/2013/CVE-2013-6420.md:https://github.com/Wikinaut/MySimpleCertificateViewer ./external/trickest-cve/2013/CVE-2013-6420.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2013/CVE-2013-6421.md:https://github.com/btihen/calendar_commons @@ -7246,6 +7264,8 @@ ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/IMCG/awesome-c @@ -7270,6 +7290,7 @@ ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/hktalent/TOP +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/kiruthikan99/IT19115276 @@ -7410,6 +7431,8 @@ ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ByteHackr/HackingTools-2 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/CMSC389R/Penetration-Testing ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/CPT-Jack-A-Castle/HackingGuide +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/CertifiedCEH/DB ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Clara10101/przydatne-narzedzia ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ColtSeals/nerdvpn @@ -7881,6 +7904,7 @@ ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/ferovap/Tools ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/h4x0r-dz/local-root-exploit- +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/kumardineshwar/linux-kernel-exploits @@ -8029,6 +8053,8 @@ ./external/trickest-cve/2014/CVE-2014-0514.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2014/CVE-2014-0515.md:https://github.com/nrafter/odoyle-rules ./external/trickest-cve/2014/CVE-2014-0521.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2014/CVE-2014-0521.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-0521.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-0521.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-0521.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-0521.md:https://github.com/hktalent/TOP @@ -8043,6 +8069,8 @@ ./external/trickest-cve/2014/CVE-2014-0659.md:https://github.com/elvanderb/TCP-32764 ./external/trickest-cve/2014/CVE-2014-0749.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2014/CVE-2014-0749.md:https://github.com/oneoy/cve- +./external/trickest-cve/2014/CVE-2014-0816.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-0816.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-0816.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-0816.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-0816.md:https://github.com/hktalent/TOP @@ -8130,6 +8158,8 @@ ./external/trickest-cve/2014/CVE-2014-125085.md:https://github.com/Live-Hack-CVE/CVE-2014-125085 ./external/trickest-cve/2014/CVE-2014-125086.md:https://github.com/Live-Hack-CVE/CVE-2014-125086 ./external/trickest-cve/2014/CVE-2014-125087.md:https://github.com/jmurty/java-xmlbuilder/issues/6 +./external/trickest-cve/2014/CVE-2014-1266.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-1266.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-1266.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-1266.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-1266.md:https://github.com/gabrielg/CVE-2014-1266-poc @@ -8278,6 +8308,7 @@ ./external/trickest-cve/2014/CVE-2014-2321.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2014/CVE-2014-2321.md:https://github.com/injectionmethod/ZTE-Vuln-4-Skids ./external/trickest-cve/2014/CVE-2014-2321.md:https://github.com/ker2x/DearDiary +./external/trickest-cve/2014/CVE-2014-2321.md:https://github.com/rusty-sec/lotus-scripts ./external/trickest-cve/2014/CVE-2014-2323.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2014/CVE-2014-2323.md:https://github.com/Amnesthesia/EHAPT-Group-Project ./external/trickest-cve/2014/CVE-2014-2323.md:https://github.com/cirocosta/lighty-sqlinj-demo @@ -8327,6 +8358,7 @@ ./external/trickest-cve/2014/CVE-2014-2815.md:https://github.com/Edubr2020/CABTrap_OneNote2007 ./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/mudongliang/LinuxFlaw @@ -8414,6 +8446,8 @@ ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/I-Prashanth-S/CybersecurityTIFAC @@ -8453,6 +8487,7 @@ ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/hktalent/TOP ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/joydo/CVE-Writeups ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/kerk1/ShellShock-Scenario +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/kumardineshwar/linux-kernel-exploits @@ -8541,6 +8576,8 @@ ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/84KaliPleXon3/a2sv ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/Artem-Salnikov/devops-netology ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/Artem-Tvr/sysadmin-09-security +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/CertifiedCEH/DB ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/F4RM0X/script_a2sv @@ -8626,6 +8663,8 @@ ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/301415926/Web-Security-Leanrning ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/666999z/2 ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/CHYbeta/Web-Security-Learning +./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/R0B1NL1N/Web-Security-Learning ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/TaiiHu/Web-Security-Learning-master @@ -8722,6 +8761,7 @@ ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/ferovap/Tools ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/h4x0r-dz/local-root-exploit- +./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/kumardineshwar/linux-kernel-exploits @@ -8766,6 +8806,8 @@ ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/B2AHEX/cveXXXX ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/BLACKHAT-SSG/EXP-401-OSEE ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/ByteHackr/WindowsExploitation +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development @@ -8870,6 +8912,8 @@ ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/Bywalks/WeblogicScan ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/H4ckTh3W0r1d/Goby_POC @@ -8940,6 +8984,8 @@ ./external/trickest-cve/2014/CVE-2014-4243.md:https://github.com/Live-Hack-CVE/CVE-2014-4243 ./external/trickest-cve/2014/CVE-2014-4274.md:https://github.com/Live-Hack-CVE/CVE-2014-4274 ./external/trickest-cve/2014/CVE-2014-4287.md:https://github.com/Live-Hack-CVE/CVE-2014-4287 +./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/IMCG/awesome-c ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/R0B1NL1N/linux-kernel-exploitation @@ -8948,6 +8994,7 @@ ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/askk/CVE-2014-4322_adaptation ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/hktalent/TOP +./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/koozxcv/CVE-2014-4322 @@ -8960,6 +9007,8 @@ ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/tangsilian/android-vuln ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-4323.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-4323.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-4323.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-4323.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-4323.md:https://github.com/hktalent/TOP @@ -8974,6 +9023,8 @@ ./external/trickest-cve/2014/CVE-2014-4345.md:https://github.com/krb5/krb5/commit/dc7ed55c689d57de7f7408b34631bf06fec9dab1 ./external/trickest-cve/2014/CVE-2014-4370.md:https://github.com/Purdue-ECE-461/Fuzzing-Assignment ./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/IonicaBizau/made-in-argentina ./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/cyberanand1337x/bug-bounty-2022 @@ -8982,6 +9033,8 @@ ./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/hktalent/TOP ./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2014/CVE-2014-4378.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2014/CVE-2014-4378.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-4378.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-4378.md:https://github.com/IonicaBizau/made-in-argentina ./external/trickest-cve/2014/CVE-2014-4378.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-4378.md:https://github.com/cyberanand1337x/bug-bounty-2022 @@ -9067,6 +9120,7 @@ ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/ferovap/Tools ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/gipi/cve-cemetery ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/h4x0r-dz/local-root-exploit- +./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/kumardineshwar/linux-kernel-exploits @@ -9096,6 +9150,7 @@ ./external/trickest-cve/2014/CVE-2014-4942.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2014/CVE-2014-4943.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4943.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2014/CVE-2014-4943.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4943.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4943.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4943.md:https://github.com/redes-2015/l2tp-socket-bug @@ -9216,9 +9271,12 @@ ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/BetaZeon/CyberSecurity_Resources ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/BionicSwash/Awsome-Pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/BitTheByte/Eagle +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Brandaoo/CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Bypass007/Safety-Project-Collection ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ByteHackr/HackingTools-2 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/CPT-Jack-A-Castle/HackingGuide +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ChesnoiuCatalin/Home-Lab-VM ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Correia-jpv/fucking-awesome-pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/CrackerCat/myhktools @@ -9260,6 +9318,7 @@ ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Hemanthraju02/awesome-pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Hemanthraju02/web-hacking ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Horovtom/BSY-bonus +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/HttpEduardo/ShellTHEbest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Hunter-404/shmilytly ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/IAmATeaPot418/insecure-deployments ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/JERRY123S/all-poc @@ -9465,6 +9524,7 @@ ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/internero/debian-lenny-bash_3.2.52-cve-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/iqrok/myhktools ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/j5inc/week9 +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/james-curtis/Safety-Project-Collection ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/jblaine/cookbook-bash-CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/jcollie/shellshock_salt_grain ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/jdauphant/patch-bash-shellshock @@ -9732,6 +9792,7 @@ ./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/thepedroalves/HFS-2.3-RCE-Exploit ./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/tipotto/cheatsheet ./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/wizardy0ga/THM-Steel_Mountain-CVE-2014-6287 +./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/xsudoxx/OSCP ./external/trickest-cve/2014/CVE-2014-6308.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/Artem-Salnikov/devops-netology @@ -9908,6 +9969,7 @@ ./external/trickest-cve/2014/CVE-2014-7185.md:https://github.com/oneoy/cve- ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/CyberlearnbyVK/redteam-notebook ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/EvanK/shocktrooper +./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/HttpEduardo/ShellTHEbest ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/MrCl0wnLab/ShellShockHunter ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/SaltwaterC/sploit-tools ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/UMDTERPS/Shell-Shock-Update @@ -9930,6 +9992,7 @@ ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/xdistro/ShellShock ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/CyberlearnbyVK/redteam-notebook ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/EvanK/shocktrooper +./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/HttpEduardo/ShellTHEbest ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/MrCl0wnLab/ShellShockHunter ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/SaltwaterC/sploit-tools @@ -9949,6 +10012,7 @@ ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/trhacknon/Xpl-SHELLSHOCK-Ch3ck ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/xdistro/ShellShock ./external/trickest-cve/2014/CVE-2014-7191.md:https://github.com/raymondfeng/node-querystring/commit/43a604b7847e56bba49d0ce3e222fe89569354d8 +./external/trickest-cve/2014/CVE-2014-7202.md:https://github.com/zeromq/libzmq/issues/1190 ./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/AndrewTrube/CVE-2014-7205 ./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/BLACKHAT-SSG/OSWE-Preparation- ./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/MdTauheedAlam/AWAE-OSWE-Notes @@ -9990,6 +10054,8 @@ ./external/trickest-cve/2014/CVE-2014-7900.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2014/CVE-2014-7902.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/404notf0und/Security-Data-Analysis-and-Visualization +./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/CytQ/CVE-2014-7911_poc ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/GeneBlue/cve-2014-7911-exp ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/IMCG/awesome-c @@ -10015,6 +10081,8 @@ ./external/trickest-cve/2014/CVE-2014-7915.md:https://github.com/fuzzing/MFFA ./external/trickest-cve/2014/CVE-2014-7916.md:https://github.com/fuzzing/MFFA ./external/trickest-cve/2014/CVE-2014-7917.md:https://github.com/fuzzing/MFFA +./external/trickest-cve/2014/CVE-2014-7920.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-7920.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-7920.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-7920.md:https://github.com/Vinc3nt4H/cve-2014-7920-7921_update ./external/trickest-cve/2014/CVE-2014-7920.md:https://github.com/cyberanand1337x/bug-bounty-2022 @@ -10022,6 +10090,8 @@ ./external/trickest-cve/2014/CVE-2014-7920.md:https://github.com/hktalent/TOP ./external/trickest-cve/2014/CVE-2014-7920.md:https://github.com/laginimaineb/cve-2014-7920-7921 ./external/trickest-cve/2014/CVE-2014-7920.md:https://github.com/weeka10/-hktalent-TOP +./external/trickest-cve/2014/CVE-2014-7921.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-7921.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-7921.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-7921.md:https://github.com/Vinc3nt4H/cve-2014-7920-7921_update ./external/trickest-cve/2014/CVE-2014-7921.md:https://github.com/cyberanand1337x/bug-bounty-2022 @@ -10174,6 +10244,7 @@ ./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/dyjakan/exploit-development-case-studies +./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/paulveillard/cybersecurity-exploit-development @@ -10269,6 +10340,8 @@ ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/ByteHackr/WindowsExploitation +./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/FULLSHADE/WindowsExploitationResources ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/Flerov/WindowsExploitDev ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/JERRY123S/all-poc @@ -10458,6 +10531,8 @@ ./external/trickest-cve/2015/CVE-2015-0311.md:https://github.com/jr64/CVE-2015-0311 ./external/trickest-cve/2015/CVE-2015-0311.md:https://github.com/michaelpdu/flashext ./external/trickest-cve/2015/CVE-2015-0311.md:https://github.com/paulveillard/cybersecurity-exploit-development +./external/trickest-cve/2015/CVE-2015-0313.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-0313.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-0313.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-0313.md:https://github.com/SecurityObscurity/cve-2015-0313 ./external/trickest-cve/2015/CVE-2015-0313.md:https://github.com/cyberanand1337x/bug-bounty-2022 @@ -10525,12 +10600,14 @@ ./external/trickest-cve/2015/CVE-2015-0565.md:https://github.com/9xN/xerobyte ./external/trickest-cve/2015/CVE-2015-0565.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2015/CVE-2015-0568.md:https://github.com/betalphafai/CVE-2015-0568 +./external/trickest-cve/2015/CVE-2015-0568.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-0568.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-0568.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-0568.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-0569.md:https://github.com/tangsilian/android-vuln ./external/trickest-cve/2015/CVE-2015-0570.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-0570.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2015/CVE-2015-0570.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-0570.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-0570.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-0570.md:https://github.com/skbasava/Linux-Kernel-exploit @@ -10751,6 +10828,8 @@ ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/IsmailSoltakhanov17/Monkey @@ -10804,6 +10883,8 @@ ./external/trickest-cve/2015/CVE-2015-1474.md:https://github.com/VERFLY/SecurityScanner ./external/trickest-cve/2015/CVE-2015-1474.md:https://github.com/p1gl3t/CVE-2015-1474_poc ./external/trickest-cve/2015/CVE-2015-1503.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/I-Prashanth-S/CybersecurityTIFAC ./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/Qamar4P/awesome-android-cpp @@ -10812,6 +10893,8 @@ ./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/kanpol/PoCForCVE-2015-1528 ./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/secmob/PoCForCVE-2015-1528 ./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/weeka10/-hktalent-TOP +./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/Tharana/Android-vulnerability-exploitation ./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/Tharana/vulnerability-exploitation @@ -10895,6 +10978,8 @@ ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/Anonymous-Family/CVE-2015-1701 ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/Anonymous-Family/CVE-2015-1701-download ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/Err0r-ICA/Pentest-Tips ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development @@ -10993,6 +11078,8 @@ ./external/trickest-cve/2015/CVE-2015-1802.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-1803.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-1804.md:https://github.com/mrash/afl-cve +./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/FloatingGuy/cve-2015-1805 ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/JyotsnaSharma598/cybersecurity_case_studies @@ -11005,6 +11092,7 @@ ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/idhyt/androotzf ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/ireshchaminda1/Android-Privilege-Escalation-Remote-Access-Vulnerability-CVE-2015-1805 ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/jpacg/awesome-stars +./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/makaitoushi/iovyroot_kyv37 @@ -11220,6 +11308,8 @@ ./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/qiantu88/office-cve ./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/sumas/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development ./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/JERRY123S/all-poc @@ -11352,6 +11442,8 @@ ./external/trickest-cve/2015/CVE-2015-3145.md:https://github.com/Serz999/CVE-2015-3145 ./external/trickest-cve/2015/CVE-2015-3145.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-3146.md:https://github.com/mzet-/Security-Advisories +./external/trickest-cve/2015/CVE-2015-3152.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-3152.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-3152.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-3152.md:https://github.com/Live-Hack-CVE/CVE-2015-3152 ./external/trickest-cve/2015/CVE-2015-3152.md:https://github.com/cyberanand1337x/bug-bounty-2022 @@ -11433,6 +11525,8 @@ ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/0xm4ud/ProFTPD_CVE-2015-3306 ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/20142995/Goby ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/El-Palomo/JOY ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/JERRY123S/all-poc @@ -11551,6 +11645,8 @@ ./external/trickest-cve/2015/CVE-2015-3630.md:https://github.com/xxg1413/docker-security ./external/trickest-cve/2015/CVE-2015-3631.md:https://github.com/xxg1413/docker-security ./external/trickest-cve/2015/CVE-2015-3632.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/SmllXzBZ/AEGPaper @@ -11565,6 +11661,7 @@ ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/fi01/CVE-2015-3636 ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/hktalent/TOP ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/idhyt/androotzf +./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/ludongxu/cve-2015-3636 @@ -11748,6 +11845,8 @@ ./external/trickest-cve/2015/CVE-2015-4836.md:https://github.com/Live-Hack-CVE/CVE-2015-4836 ./external/trickest-cve/2015/CVE-2015-4844.md:https://github.com/sjourdan/clair-lab ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/AndersonSingh/serialization-vulnerability-scanner +./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/Hpd0ger/weblogic_hpcmd ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/JERRY123S/all-poc @@ -11805,6 +11904,8 @@ ./external/trickest-cve/2015/CVE-2015-5053.md:https://github.com/gpudirect/libgdsync ./external/trickest-cve/2015/CVE-2015-5090.md:https://github.com/hatRiot/bugs ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/Advisory-Emulations/APT-37 +./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/ChennaCSP/APT37-Emulation-plan ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/CiscoCXSecurity/CVE-2015-5119_walkthrough ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections @@ -11960,6 +12061,8 @@ ./external/trickest-cve/2015/CVE-2015-5469.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-5471.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-5474.md:https://github.com/galaxy001/libtorrent +./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/IMCG/awesome-c ./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/JiounDai/ShareDoc @@ -12005,6 +12108,8 @@ ./external/trickest-cve/2015/CVE-2015-5600.md:https://github.com/sjourdan/clair-lab ./external/trickest-cve/2015/CVE-2015-5600.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough ./external/trickest-cve/2015/CVE-2015-5600.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough +./external/trickest-cve/2015/CVE-2015-5602.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-5602.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-5602.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-5602.md:https://github.com/cved-sources/cve-2015-5602 ./external/trickest-cve/2015/CVE-2015-5602.md:https://github.com/cyberanand1337x/bug-bounty-2022 @@ -12169,6 +12274,8 @@ ./external/trickest-cve/2015/CVE-2015-6049.md:https://github.com/Live-Hack-CVE/CVE-2015-6048 ./external/trickest-cve/2015/CVE-2015-6051.md:https://github.com/Live-Hack-CVE/CVE-2015-6051 ./external/trickest-cve/2015/CVE-2015-6055.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows +./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/Muhammd/awesome-web-security ./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/Sup4ch0k3/awesome-web-security @@ -12182,12 +12289,16 @@ ./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/winterwolf32/Web-security ./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2015/CVE-2015-6095.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-6095.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-6095.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-6095.md:https://github.com/JackOfMostTrades/bluebox ./external/trickest-cve/2015/CVE-2015-6095.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-6095.md:https://github.com/hktalent/TOP ./external/trickest-cve/2015/CVE-2015-6095.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-6112.md:https://github.com/Tripwire-VERT/TLS_Extended_Master_Checker +./external/trickest-cve/2015/CVE-2015-6132.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-6132.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-6132.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-6132.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-6132.md:https://github.com/hexx0r/CVE-2015-6132 @@ -12212,6 +12323,7 @@ ./external/trickest-cve/2015/CVE-2015-6420.md:https://github.com/xthk/fake-vulnerabilities-java-maven ./external/trickest-cve/2015/CVE-2015-6460.md:https://github.com/Live-Hack-CVE/CVE-2015-6460 ./external/trickest-cve/2015/CVE-2015-6477.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2015/CVE-2015-6518.md:https://github.com/xsudoxx/OSCP ./external/trickest-cve/2015/CVE-2015-6522.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package ./external/trickest-cve/2015/CVE-2015-6524.md:https://github.com/guoyu07/AwareIM-resources ./external/trickest-cve/2015/CVE-2015-6535.md:https://github.com/breindy/Week7-WordPress-Pentesting @@ -12244,12 +12356,16 @@ ./external/trickest-cve/2015/CVE-2015-6576.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-6576.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-6606.md:https://github.com/michaelroland/omapi-cve-2015-6606-exploit +./external/trickest-cve/2015/CVE-2015-6612.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-6612.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-6612.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-6612.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-6612.md:https://github.com/flankerhqd/cve-2015-6612poc-forM ./external/trickest-cve/2015/CVE-2015-6612.md:https://github.com/hktalent/TOP ./external/trickest-cve/2015/CVE-2015-6612.md:https://github.com/secmob/CVE-2015-6612 ./external/trickest-cve/2015/CVE-2015-6612.md:https://github.com/weeka10/-hktalent-TOP +./external/trickest-cve/2015/CVE-2015-6620.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-6620.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-6620.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-6620.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-6620.md:https://github.com/flankerhqd/CVE-2015-6620-POC @@ -12262,6 +12378,8 @@ ./external/trickest-cve/2015/CVE-2015-6637.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-6638.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/ABCIncs/personal-security-checklist +./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/Fa1c0n35/personal-security-checklist-2 ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/Lissy93/personal-security-checklist @@ -12543,6 +12661,8 @@ ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Amilaperera12/Glibc-Vulnerability-Exploit-CVE-2015-7547 ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Cherishao/Security-box ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Feng4/linux-kernel-exploits @@ -12640,6 +12760,8 @@ ./external/trickest-cve/2015/CVE-2015-7713.md:https://github.com/Live-Hack-CVE/CVE-2015-7713 ./external/trickest-cve/2015/CVE-2015-7740.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2015/CVE-2015-7744.md:https://github.com/Live-Hack-CVE/CVE-2015-7744 +./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/ambynotcoder/C-libraries ./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/armbues/netscreen_honeypot @@ -12651,6 +12773,8 @@ ./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/jacobsoo/HardwareWiki ./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/juliocesarfort/netscreen-shodan-scanner ./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/weeka10/-hktalent-TOP +./external/trickest-cve/2015/CVE-2015-7756.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-7756.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-7756.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-7756.md:https://github.com/ambynotcoder/C-libraries ./external/trickest-cve/2015/CVE-2015-7756.md:https://github.com/cyberanand1337x/bug-bounty-2022 @@ -12829,11 +12953,16 @@ ./external/trickest-cve/2015/CVE-2015-8360.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-8360.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-8370.md:https://github.com/integeruser/on-pwning +./external/trickest-cve/2015/CVE-2015-8380.md:https://github.com/marklogic/marklogic-docker ./external/trickest-cve/2015/CVE-2015-8380.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-8385.md:https://github.com/marklogic/marklogic-docker +./external/trickest-cve/2015/CVE-2015-8387.md:https://github.com/marklogic/marklogic-docker ./external/trickest-cve/2015/CVE-2015-8387.md:https://github.com/sjourdan/clair-lab +./external/trickest-cve/2015/CVE-2015-8390.md:https://github.com/marklogic/marklogic-docker ./external/trickest-cve/2015/CVE-2015-8390.md:https://github.com/sjourdan/clair-lab ./external/trickest-cve/2015/CVE-2015-8393.md:https://github.com/Live-Hack-CVE/CVE-2015-8393 +./external/trickest-cve/2015/CVE-2015-8393.md:https://github.com/marklogic/marklogic-docker +./external/trickest-cve/2015/CVE-2015-8394.md:https://github.com/marklogic/marklogic-docker ./external/trickest-cve/2015/CVE-2015-8394.md:https://github.com/sjourdan/clair-lab ./external/trickest-cve/2015/CVE-2015-8396.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2015/CVE-2015-8396.md:https://github.com/oneoy/cve- @@ -12885,6 +13014,7 @@ ./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/shakenetwork/google_explorer ./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/thejackerz/scanner-exploit-joomla-CVE-2015-8562 ./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/tthseus/Deserialize +./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/wild0ni0n/wild0ni0n ./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/xnorkl/Joomla_Payload ./external/trickest-cve/2015/CVE-2015-8569.md:https://github.com/bcoles/kasld ./external/trickest-cve/2015/CVE-2015-8580.md:https://github.com/0xCyberY/CVE-T4PDF @@ -13064,6 +13194,8 @@ ./external/trickest-cve/2016/CVE-2016-0034.md:https://github.com/0x4143/malware-gems ./external/trickest-cve/2016/CVE-2016-0034.md:https://github.com/hybridious/CVE-2016-0034-Decompile ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/Al1ex/WindowsElevation +./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/JERRY123S/all-poc @@ -13087,6 +13219,8 @@ ./external/trickest-cve/2016/CVE-2016-0041.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2016/CVE-2016-0041.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2016/CVE-2016-0048.md:https://github.com/tinysec/vulnerability +./external/trickest-cve/2016/CVE-2016-0049.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-0049.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-0049.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-0049.md:https://github.com/JackOfMostTrades/bluebox ./external/trickest-cve/2016/CVE-2016-0049.md:https://github.com/cyberanand1337x/bug-bounty-2022 @@ -13094,6 +13228,8 @@ ./external/trickest-cve/2016/CVE-2016-0049.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/fei9747/WindowsElevation @@ -13157,6 +13293,8 @@ ./external/trickest-cve/2016/CVE-2016-0168.md:https://github.com/sgabe/PoC ./external/trickest-cve/2016/CVE-2016-0171.md:https://github.com/badd1e/Disclosures ./external/trickest-cve/2016/CVE-2016-0187.md:https://github.com/nao-sec/RigEK +./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/CrossGroupSecurity/PowerShell-MS16-051-IE-RCE ./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/DaramG/IS571-ACSP-Fall-2018 ./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/ExploitSori/2017Codegate_Drive-ByDownload @@ -13207,6 +13345,8 @@ ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/20142995/pocsuite ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/BabyTeam1024/CVE-2016-0638 ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/Bywalks/WeblogicScan +./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/Weik1/Artillery @@ -13315,6 +13455,7 @@ ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/hal0taso/CVE-2016-0728 ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/isnuryusuf/cve_2016_0728 ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/kennetham/cve_2016_0728 +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/kumardineshwar/linux-kernel-exploits @@ -13422,6 +13563,8 @@ ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/3vikram/Application-Vulnerabilities-Payloads ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/84KaliPleXon3/Payloads_All_The_Things ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Aviksaikat/CVE-2016-0792 +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Coalfire-Research/java-deserialization-exploits ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Delishsploits/PayloadsAndMethodology ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/GuynnR/Payloads @@ -13510,6 +13653,8 @@ ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/r3p3r/1N3-MassBleed ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/vitaliivakhr/NETOLOGY ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/yellownine/netology-DevOps +./external/trickest-cve/2016/CVE-2016-0801.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-0801.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-0801.md:https://github.com/IonicaBizau/made-in-turkey ./external/trickest-cve/2016/CVE-2016-0801.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-0801.md:https://github.com/abdsec/CVE-2016-0801 @@ -13521,17 +13666,21 @@ ./external/trickest-cve/2016/CVE-2016-0805.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2016/CVE-2016-0819.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0819.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-0819.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0819.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0819.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0819.md:https://github.com/skbasava/Linux-Kernel-exploit ./external/trickest-cve/2016/CVE-2016-0819.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0820.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0820.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-0820.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0820.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0820.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0820.md:https://github.com/skbasava/Linux-Kernel-exploit ./external/trickest-cve/2016/CVE-2016-0820.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0844.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-0846.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-0846.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-0846.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-0846.md:https://github.com/b0b0505/CVE-2016-0846-PoC ./external/trickest-cve/2016/CVE-2016-0846.md:https://github.com/cyberanand1337x/bug-bounty-2022 @@ -13921,11 +14070,14 @@ ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/BagmetDenis/exploits_scripts ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Bajunan/CVE-2016-10033 ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Brens498/AulaMvc +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Closerset/WordPress-RCE-EXP ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Dharini432/Leafnow ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/DynamicDesignz/Alien-Framework ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/GeneralTesler/CVE-2016-10033 +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Gessiweb/Could-not-access-file-var-tmp-file.tar.gz ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Hehhchen/eCommerce ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Jack-LaL/idk @@ -14086,6 +14238,7 @@ ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/777sot/PHPMailer ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Brens498/AulaMvc ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Dharini432/Leafnow +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Gessiweb/Could-not-access-file-var-tmp-file.tar.gz ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Hehhchen/eCommerce ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Jack-LaL/idk ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/JesusAyalaEspinoza/p @@ -14245,6 +14398,7 @@ ./external/trickest-cve/2016/CVE-2016-1012.md:https://github.com/Live-Hack-CVE/CVE-2016-1028 ./external/trickest-cve/2016/CVE-2016-1012.md:https://github.com/Live-Hack-CVE/CVE-2016-1029 ./external/trickest-cve/2016/CVE-2016-1012.md:https://github.com/Live-Hack-CVE/CVE-2016-1033 +./external/trickest-cve/2016/CVE-2016-10124.md:https://github.com/hartwork/antijack ./external/trickest-cve/2016/CVE-2016-10127.md:https://github.com/rohe/pysaml2/issues/366 ./external/trickest-cve/2016/CVE-2016-1013.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2016/CVE-2016-1013.md:https://github.com/Live-Hack-CVE/CVE-2016-1011 @@ -14396,6 +14550,7 @@ ./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/alephsecurity/edlrooter ./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/alephsecurity/initroot ./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/geeksniper/reverse-engineering-toolkit +./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/leosol/initroot @@ -14498,6 +14653,8 @@ ./external/trickest-cve/2016/CVE-2016-10708.md:https://github.com/syadg123/pigat ./external/trickest-cve/2016/CVE-2016-10708.md:https://github.com/teamssix/pigat ./external/trickest-cve/2016/CVE-2016-10708.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough +./external/trickest-cve/2016/CVE-2016-10709.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-10709.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-10709.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-10709.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-10709.md:https://github.com/hktalent/TOP @@ -14705,6 +14862,7 @@ ./external/trickest-cve/2016/CVE-2016-1564.md:https://github.com/yifengjin89/Web-Security-Weeks-7-8-Project-WordPress-vs.-Kali ./external/trickest-cve/2016/CVE-2016-1583.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-1583.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-1583.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-1583.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-1583.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-1583.md:https://github.com/skbasava/Linux-Kernel-exploit @@ -14800,6 +14958,8 @@ ./external/trickest-cve/2016/CVE-2016-1740.md:https://github.com/r3dsm0k3/r3dsm0k3 ./external/trickest-cve/2016/CVE-2016-1749.md:https://github.com/pandazheng/IosHackStudy ./external/trickest-cve/2016/CVE-2016-1749.md:https://github.com/shaveKevin/iOSSafetyLearning +./external/trickest-cve/2016/CVE-2016-1757.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-1757.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-1757.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-1757.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-1757.md:https://github.com/gdbinit/mach_race @@ -14811,6 +14971,8 @@ ./external/trickest-cve/2016/CVE-2016-1758.md:https://github.com/bazad/rootsh ./external/trickest-cve/2016/CVE-2016-1758.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2016/CVE-2016-1762.md:https://github.com/snicholls/Satellite-6-Demo +./external/trickest-cve/2016/CVE-2016-1764.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-1764.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-1764.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-1764.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2016/CVE-2016-1764.md:https://github.com/cyberanand1337x/bug-bounty-2022 @@ -14933,6 +15095,7 @@ ./external/trickest-cve/2016/CVE-2016-2004.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2016/CVE-2016-2009.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-2052.md:https://github.com/behdad/harfbuzz/commit/63ef0b41dc48d6112d1918c1b1de9de8ea90adb5 +./external/trickest-cve/2016/CVE-2016-2059.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2059.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2059.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2059.md:https://github.com/xairy/linux-kernel-exploitation @@ -14960,6 +15123,8 @@ ./external/trickest-cve/2016/CVE-2016-2106.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2016/CVE-2016-2106.md:https://github.com/tomwillfixit/alpine-cvecheck ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/1o24er/Python- +./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/Cherishao/Security-box ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/FiloSottile/CVE-2016-2107 ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/HiJackJTR/github_arsenal @@ -15180,6 +15345,7 @@ ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/ferovap/Tools ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/kumardineshwar/linux-kernel-exploits @@ -15220,11 +15386,14 @@ ./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/skbasava/Linux-Kernel-exploit ./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/ABCIncs/personal-security-checklist +./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/Fa1c0n35/personal-security-checklist-2 ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/Liaojinghui/awesome-trustzone @@ -15245,6 +15414,8 @@ ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/tangsilian/android-vuln ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/wellsleep/qsee_km_cacheattack +./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/SeaJae/exploitPlayground @@ -15254,6 +15425,7 @@ ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/hktalent/TOP ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/jianqiangzhao/CVE-2016-2434 ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/likescam/exploit_playground_lists_androidCVE @@ -15264,6 +15436,7 @@ ./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/skbasava/Linux-Kernel-exploit @@ -15274,10 +15447,12 @@ ./external/trickest-cve/2016/CVE-2016-2468.md:https://github.com/gitcollect/CVE-2016-2468 ./external/trickest-cve/2016/CVE-2016-2475.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2475.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-2475.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2475.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2475.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2475.md:https://github.com/skbasava/Linux-Kernel-exploit ./external/trickest-cve/2016/CVE-2016-2475.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2503.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2503.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2503.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2503.md:https://github.com/xairy/linux-kernel-exploitation @@ -15306,7 +15481,7 @@ ./external/trickest-cve/2016/CVE-2016-2563.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2016/CVE-2016-2563.md:https://github.com/oneoy/cve- ./external/trickest-cve/2016/CVE-2016-2563.md:https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-2563 -./external/trickest-cve/2016/CVE-2016-2568.md:https://github.com/p1ay8y3ar/cve_monitor +./external/trickest-cve/2016/CVE-2016-2568.md:https://github.com/hartwork/antijack ./external/trickest-cve/2016/CVE-2016-2569.md:https://github.com/amit-raut/CVE-2016-2569 ./external/trickest-cve/2016/CVE-2016-2775.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2016/CVE-2016-2776.md:https://github.com/KosukeShimofuji/CVE-2016-2776 @@ -15320,6 +15495,7 @@ ./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/crazy-max/yasu ./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/garethr/findcve +./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/hartwork/antijack ./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/hilbix/suid ./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/lucky-sideburn/secpod_wrap ./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/siddharthraopotukuchi/trivy @@ -15336,6 +15512,7 @@ ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/adegoodyer/ubuntu ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/ailispaw/clair-barge ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/anchore/grype +./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/anchore/vunnel ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/aymankhder/scanner-for-container ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/brandoncamenisch/release-the-code-litecoin ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/cdupuis/image-api @@ -15348,6 +15525,7 @@ ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/garethr/findcve ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/garethr/snykout +./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/hartwork/antijack ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/nedenwalker/spring-boot-app-using-gradle ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/onzack/trivy-multiscanner @@ -15528,6 +15706,8 @@ ./external/trickest-cve/2016/CVE-2016-3305.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/55-AA/CVE-2016-3308 ./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/Al1ex/WindowsElevation +./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/conceptofproof/Kernel_Exploitation_Resources ./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/cyberanand1337x/bug-bounty-2022 @@ -15543,6 +15723,8 @@ ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development @@ -15651,6 +15833,8 @@ ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/84KaliPleXon3/Payloads_All_The_Things ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/BabyTeam1024/CVE-2016-3510 ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Bywalks/WeblogicScan +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Coalfire-Research/java-deserialization-exploits ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Delishsploits/PayloadsAndMethodology ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/GuynnR/Payloads @@ -15726,6 +15910,8 @@ ./external/trickest-cve/2016/CVE-2016-3706.md:https://github.com/RcKeller/NextJS-Boilerplate ./external/trickest-cve/2016/CVE-2016-3706.md:https://github.com/harshitha-akkaraju/Notebook ./external/trickest-cve/2016/CVE-2016-3706.md:https://github.com/zubairfloat/theme-pannel +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/Fa1c0n35/Web-CTF-Cheatshee ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/HoangKien1020/PoC-Collection ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/Hood3dRob1n/CVE-2016-3714 @@ -15801,11 +15987,13 @@ ./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/skbasava/Linux-Kernel-exploit ./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-3861.md:https://github.com/dropk1ck/CVE-2016-3861 +./external/trickest-cve/2016/CVE-2016-3861.md:https://github.com/jollyoperator/CVE-2016-3861 ./external/trickest-cve/2016/CVE-2016-3861.md:https://github.com/timehacker85/CVE-2016-3861 ./external/trickest-cve/2016/CVE-2016-3861.md:https://github.com/unixraider/CVE-2016-3861 ./external/trickest-cve/2016/CVE-2016-3862.md:https://github.com/rednaga/disclosures @@ -15818,6 +16006,7 @@ ./external/trickest-cve/2016/CVE-2016-3869.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2016/CVE-2016-3873.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-3873.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-3873.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-3873.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-3873.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-3873.md:https://github.com/skbasava/Linux-Kernel-exploit @@ -17021,6 +17210,8 @@ ./external/trickest-cve/2016/CVE-2016-4611.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/0x9k/Browser-Security-Information ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/7o8v/Browser +./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/Correia-jpv/fucking-awesome-web-security ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/De4dCr0w/Browser-pwn ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/JERRY123S/all-poc @@ -17068,6 +17259,8 @@ ./external/trickest-cve/2016/CVE-2016-4654.md:https://github.com/mclown/MOSEC-2017 ./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/AhmedZKool/iOS-9.3.2-Trident-5C ./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/BiteTheApple/trident921 +./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/Cryptiiiic/skybreak ./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/EGYbkgo9449/Trident ./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/JERRY123S/all-poc @@ -17088,6 +17281,8 @@ ./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/zhengmin1989/OS-X-10.11.6-Exp-via-PEGASUS ./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/AhmedZKool/iOS-9.3.2-Trident-5C ./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/BiteTheApple/trident921 +./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/Cryptiiiic/skybreak ./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/EGYbkgo9449/Trident ./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/JERRY123S/all-poc @@ -17264,6 +17459,8 @@ ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Brucetg/DirtyCow-EXP ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/DanielEbert/CVE-2016-5195 ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/DanielEbert/dirtycow-vdso ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/DanielEbert/dirtycow-vdsopart2 @@ -17421,6 +17618,7 @@ ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/kai5263499/awesome-container-security ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/katlol/stars ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/kcgthb/RHEL6.x-COW +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/kkamagui/linux-kernel-exploits @@ -17596,6 +17794,7 @@ ./external/trickest-cve/2016/CVE-2016-5314.md:https://github.com/yuntongzhang/VulnLoc ./external/trickest-cve/2016/CVE-2016-5318.md:https://github.com/genuinetools/reg ./external/trickest-cve/2016/CVE-2016-5321.md:https://github.com/yuntongzhang/senx-experiments +./external/trickest-cve/2016/CVE-2016-5340.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-5340.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-5340.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-5340.md:https://github.com/xairy/linux-kernel-exploitation @@ -17920,6 +18119,7 @@ ./external/trickest-cve/2016/CVE-2016-6185.md:https://github.com/IBM/buildingimages ./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/mudongliang/LinuxFlaw @@ -18072,6 +18272,8 @@ ./external/trickest-cve/2016/CVE-2016-6346.md:https://github.com/0ang3el/Unsafe-JAX-RS-Burp ./external/trickest-cve/2016/CVE-2016-6347.md:https://github.com/0ang3el/Unsafe-JAX-RS-Burp ./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/0x90/vpn-arsenal +./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/RiskSense-Ops/CVE-2016-6366 ./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/RoyeeW/pentest-wiki @@ -18097,6 +18299,8 @@ ./external/trickest-cve/2016/CVE-2016-6496.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-6500.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-6501.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/Live-Hack-CVE/CVE-2016-6515 ./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/NCSU-DANCE-Research-Group/CDL @@ -18170,6 +18374,8 @@ ./external/trickest-cve/2016/CVE-2016-6742.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2016/CVE-2016-6744.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2016/CVE-2016-6745.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-6754.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-6754.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-6754.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-6754.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-6754.md:https://github.com/hktalent/TOP @@ -18181,6 +18387,7 @@ ./external/trickest-cve/2016/CVE-2016-6762.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/lnick2023/nicenice @@ -18477,6 +18684,7 @@ ./external/trickest-cve/2016/CVE-2016-7103.md:https://github.com/s3curityb3ast/s3curityb3ast.github.io ./external/trickest-cve/2016/CVE-2016-7117.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-7117.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-7117.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-7117.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-7117.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-7117.md:https://github.com/skbasava/Linux-Kernel-exploit @@ -18543,6 +18751,8 @@ ./external/trickest-cve/2016/CVE-2016-7194.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/0x9k/Browser-Security-Information ./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/AaronVigal/AwesomeHacking +./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/DaramG/IS571-ACSP-Fall-2018 ./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/cyberanand1337x/bug-bounty-2022 @@ -18558,6 +18768,8 @@ ./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-7201.md:https://github.com/0x9k/Browser-Security-Information ./external/trickest-cve/2016/CVE-2016-7201.md:https://github.com/AaronVigal/AwesomeHacking +./external/trickest-cve/2016/CVE-2016-7201.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-7201.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-7201.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-7201.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-7201.md:https://github.com/hktalent/TOP @@ -18619,6 +18831,8 @@ ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/ExpLife0011/CVE-2019-0803 @@ -18678,6 +18892,7 @@ ./external/trickest-cve/2016/CVE-2016-7287.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2016/CVE-2016-7287.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/0x9k/Browser-Security-Information +./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE ./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/MedoX71T/PENTESTING-BIBLE ./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE @@ -18734,6 +18949,7 @@ ./external/trickest-cve/2016/CVE-2016-7489.md:https://github.com/lucassbeiler/linux_hardening_arsenal ./external/trickest-cve/2016/CVE-2016-7499.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-7508.md:https://github.com/glpi-project/glpi/issues/1047 +./external/trickest-cve/2016/CVE-2016-7521.md:https://github.com/ImageMagick/ImageMagick/issues/92 ./external/trickest-cve/2016/CVE-2016-7526.md:https://github.com/ImageMagick/ImageMagick/commit/b60d1ed0af37c50b91a40937825b4c61e8458095 ./external/trickest-cve/2016/CVE-2016-7540.md:https://github.com/ImageMagick/ImageMagick/pull/223 ./external/trickest-cve/2016/CVE-2016-7543.md:https://github.com/KorayAgaya/TrivyWeb @@ -18743,6 +18959,7 @@ ./external/trickest-cve/2016/CVE-2016-7543.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers ./external/trickest-cve/2016/CVE-2016-7543.md:https://github.com/umahari/security ./external/trickest-cve/2016/CVE-2016-7545.md:https://github.com/enterprisemodules/vulnerability_demo +./external/trickest-cve/2016/CVE-2016-7545.md:https://github.com/hartwork/antijack ./external/trickest-cve/2016/CVE-2016-7547.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-7547.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-7547.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -18850,6 +19067,7 @@ ./external/trickest-cve/2016/CVE-2016-8421.md:https://github.com/flankersky/android_wifi_pocs ./external/trickest-cve/2016/CVE-2016-8453.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8453.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-8453.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8453.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8453.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8453.md:https://github.com/skbasava/Linux-Kernel-exploit @@ -18923,6 +19141,7 @@ ./external/trickest-cve/2016/CVE-2016-8624.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2016/CVE-2016-8633.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8633.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-8633.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8633.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8633.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8633.md:https://github.com/skbasava/Linux-Kernel-exploit @@ -18952,6 +19171,7 @@ ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/externalist/exploit_playground ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/go-bi/go-bi-soft ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/jondonas/linux-exploit-suggester-2 +./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/kkamagui/linux-kernel-exploits @@ -19142,6 +19362,7 @@ ./external/trickest-cve/2016/CVE-2016-9013.md:https://github.com/uleska/uleska-automate ./external/trickest-cve/2016/CVE-2016-9014.md:https://github.com/leoChristofoli/CRUD-170406 ./external/trickest-cve/2016/CVE-2016-9015.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2016/CVE-2016-9016.md:https://github.com/hartwork/antijack ./external/trickest-cve/2016/CVE-2016-9031.md:https://github.com/Live-Hack-CVE/CVE-2016-8733 ./external/trickest-cve/2016/CVE-2016-9031.md:https://github.com/Live-Hack-CVE/CVE-2016-9031 ./external/trickest-cve/2016/CVE-2016-9032.md:https://github.com/Live-Hack-CVE/CVE-2016-9034 @@ -19192,6 +19413,7 @@ ./external/trickest-cve/2016/CVE-2016-9147.md:https://github.com/muryo13/USNParser ./external/trickest-cve/2016/CVE-2016-9147.md:https://github.com/pexip/os-bind9 ./external/trickest-cve/2016/CVE-2016-9147.md:https://github.com/pexip/os-bind9-libs +./external/trickest-cve/2016/CVE-2016-9177.md:https://github.com/perwendel/spark/issues/700 ./external/trickest-cve/2016/CVE-2016-9192.md:https://github.com/serializingme/cve-2016-9192 ./external/trickest-cve/2016/CVE-2016-9192.md:https://github.com/serializingme/cve-2016-9192 ./external/trickest-cve/2016/CVE-2016-9243.md:https://github.com/khodges42/Etrata @@ -19768,6 +19990,8 @@ ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/CodeWithSurya/-awesome-termux-hacking ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Cyberwatch/cyberwatch_api_powershell ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/EEsshq/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution @@ -19789,6 +20013,7 @@ ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/R-Vision/ms17-010 ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/R0B1NL1N/AD-Attack-Defense ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/RodrigoVarasLopez/Download-Scanners-from-Nessus-8.7-using-the-API +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/SaintsConnor/Exploits ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/ShubhamGuptaIN/WannaCry-ransomware-attack-Virus ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Whiteh4tWolf/Attack-Defense @@ -19847,6 +20072,8 @@ ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Atem1988/Starred ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/BrendanT2248/Week-16-Homework-Penetration-Testing-1 +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/CodeWithSurya/-awesome-termux-hacking ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Cyberwatch/cyberwatch_api_powershell ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks @@ -20036,6 +20263,8 @@ ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/AzyzChayeb/Redteam ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/BRAINIAC22/CVE-2017-0199 +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/ChennaCSP/APT37-Emulation-plan ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/ChoeMinji/aaaaaaaaaaa ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/CyberSecurityUP/Adversary-Emulation-Matrix @@ -20277,6 +20506,7 @@ ./external/trickest-cve/2017/CVE-2017-0216.md:https://github.com/mattifestation/mattifestation ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/301415926/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/84KaliPleXon3/PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/MedoX71T/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/Micle5858/PENTESTING-BIBLE @@ -20384,6 +20614,7 @@ ./external/trickest-cve/2017/CVE-2017-0392.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-0403.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0403.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2017/CVE-2017-0403.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0403.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0403.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0403.md:https://github.com/xairy/linux-kernel-exploitation @@ -20392,6 +20623,7 @@ ./external/trickest-cve/2017/CVE-2017-0432.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2017/CVE-2017-0434.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2017/CVE-2017-0437.md:https://github.com/flankersky/android_wifi_pocs +./external/trickest-cve/2017/CVE-2017-0437.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0437.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0437.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0437.md:https://github.com/xairy/linux-kernel-exploitation @@ -20440,6 +20672,7 @@ ./external/trickest-cve/2017/CVE-2017-0554.md:https://github.com/lanrat/tethr ./external/trickest-cve/2017/CVE-2017-0564.md:https://github.com/guoygang/CVE-2017-0564-ION-PoC ./external/trickest-cve/2017/CVE-2017-0564.md:https://github.com/guoygang/vul-guoygang +./external/trickest-cve/2017/CVE-2017-0569.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0569.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0569.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0569.md:https://github.com/xairy/linux-kernel-exploitation @@ -20503,6 +20736,8 @@ ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/AdityaChaudhary/blueborne_any ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/Alfa100001/-CVE-2017-0785-BlueBorne-PoC ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/ArmisSecurity/blueborne +./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/CarlosDelRosario7/sploit-bX ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/CrackSoft900/Blue-Borne ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/Darth-Revan/blueborne @@ -20556,6 +20791,8 @@ ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/AnonVulc/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/ArmisSecurity/blueborne +./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/CarlosDelRosario7/sploit-bX ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/CrackSoft900/Blue-Borne ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/Darth-Revan/blueborne @@ -20693,6 +20930,7 @@ ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/hikame/docker_escape_pwn ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/ismailvc1111/Linux_Privilege ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/kkamagui/linux-kernel-exploits @@ -20714,6 +20952,7 @@ ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/rodrigosilvaluz/linux-exploit-suggester ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/santoshankr/smep_detector ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/seclab-ucr/KOOBE +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/seeu-inspace/easyg ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/spencerdodd/kernelpop ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/stefanocutelle/linux-exploit-suggester ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/teamssix/container-escape-check @@ -20807,6 +21046,7 @@ ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/hayzamjs/Blueborne-CVE-2017-1000251 ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/hw5773/blueborne ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/kaosagnt/ansible-everyday +./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/lnick2023/nicenice @@ -20824,6 +21064,8 @@ ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/20142995/Goby ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/7roublemaker/Jenkins_check ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/AltTomas/siutn-tp-grupo-2-2018 +./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/JD2344/SecGen_Exploits ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/Miraitowa70/POC-Notes @@ -20856,6 +21098,7 @@ ./external/trickest-cve/2017/CVE-2017-1000355.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-1000363.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000363.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2017/CVE-2017-1000363.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000363.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000363.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000363.md:https://github.com/xairy/linux-kernel-exploitation @@ -20963,6 +21206,7 @@ ./external/trickest-cve/2017/CVE-2017-1000380.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000380.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2017/CVE-2017-1000380.md:https://github.com/bcoles/kasld +./external/trickest-cve/2017/CVE-2017-1000380.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000380.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000380.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000380.md:https://github.com/xairy/linux-kernel-exploitation @@ -21124,6 +21368,8 @@ ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/AnonVulc/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Bywalks/WeblogicScan ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Correia-jpv/fucking-awesome-honeypots ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Cymmetria/weblogic_honeypot @@ -21318,6 +21564,7 @@ ./external/trickest-cve/2017/CVE-2017-10617.md:https://github.com/gteissier/CVE-2017-10617 ./external/trickest-cve/2017/CVE-2017-10617.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-wjp8-8qf6-vqmc ./external/trickest-cve/2017/CVE-2017-10661.md:https://github.com/GeneBlue/CVE-2017-10661_POC +./external/trickest-cve/2017/CVE-2017-10661.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-10661.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-10661.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-10661.md:https://github.com/lnick2023/nicenice @@ -21440,6 +21687,7 @@ ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/gladiopeace/awesome-stars ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/jopraveen/exploit-development +./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/klecko/exploits @@ -21837,6 +22085,8 @@ ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/BlackMathIT/2017-11882_Generator ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/C-starm/PoC-and-Exp-of-Vulnerabilities ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/CSC-pentest/cve-2017-11882 +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/ChaitanyaHaritash/CVE-2017-11882 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/CyberSecurityUP/Adversary-Emulation-Matrix @@ -21939,6 +22189,7 @@ ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/reph0r/Shooting-Range ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/reph0r/poc-exp ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/reph0r/poc-exp-tools +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/rusty-sec/lotus-scripts ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/rxwx/CVE-2017-11882 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/rxwx/CVE-2018-0802 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/scriptsboy/Red-Teaming-Toolkit @@ -22082,6 +22333,8 @@ ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/20142995/pocsuite ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/DSO-Lab/pocscan @@ -22377,6 +22630,8 @@ ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/3ndG4me/ghostcat ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/3vikram/Application-Vulnerabilities-Payloads ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/84KaliPleXon3/Payloads_All_The_Things +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Cyberleet1337/Payloadswebhack ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Delishsploits/PayloadsAndMethodology @@ -23475,6 +23730,7 @@ ./external/trickest-cve/2017/CVE-2017-15996.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2017/CVE-2017-16003.md:https://github.com/ossf-cve-benchmark/CVE-2017-16003 ./external/trickest-cve/2017/CVE-2017-16006.md:https://github.com/ossf-cve-benchmark/CVE-2017-16006 +./external/trickest-cve/2017/CVE-2017-16010.md:https://github.com/i18next/i18next/pull/826 ./external/trickest-cve/2017/CVE-2017-16011.md:https://github.com/ossf-cve-benchmark/CVE-2017-16011 ./external/trickest-cve/2017/CVE-2017-16012.md:https://github.com/spurreiter/jquery ./external/trickest-cve/2017/CVE-2017-16013.md:https://github.com/hapijs/hapi/issues/3466 @@ -23840,6 +24096,7 @@ ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/holmes-py/King-of-the-hill ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/integeruser/on-pwning ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/jas502n/Ubuntu-0day +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/kkamagui/linux-kernel-exploits @@ -23891,6 +24148,8 @@ ./external/trickest-cve/2017/CVE-2017-17092.md:https://github.com/bogdanovist2061/Project-7---WordPress-Pentesting ./external/trickest-cve/2017/CVE-2017-17094.md:https://github.com/harrystaley/CSCI4349_Week9_Honeypot ./external/trickest-cve/2017/CVE-2017-17094.md:https://github.com/harrystaley/TAMUSA_CSCI4349_Week9_Honeypot +./external/trickest-cve/2017/CVE-2017-17099.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-17099.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-17099.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-17099.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2017/CVE-2017-17099.md:https://github.com/hktalent/TOP @@ -24211,11 +24470,14 @@ ./external/trickest-cve/2017/CVE-2017-18018.md:https://github.com/garethr/snykout ./external/trickest-cve/2017/CVE-2017-18018.md:https://github.com/phonito/phonito-scanner-action ./external/trickest-cve/2017/CVE-2017-18019.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2017/CVE-2017-18021.md:https://github.com/IJHack/QtPass/issues/338 ./external/trickest-cve/2017/CVE-2017-18022.md:https://github.com/ImageMagick/ImageMagick/issues/904 ./external/trickest-cve/2017/CVE-2017-18024.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-18024.md:https://github.com/NarbehJackson/Java-Xss-minitwit16 ./external/trickest-cve/2017/CVE-2017-18024.md:https://github.com/NarbehJackson/XSS-Python-Lab ./external/trickest-cve/2017/CVE-2017-18044.md:https://github.com/securifera/CVE-2017-18044-Exploit +./external/trickest-cve/2017/CVE-2017-18047.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-18047.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-18047.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-18047.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2017/CVE-2017-18047.md:https://github.com/hktalent/TOP @@ -24258,6 +24520,7 @@ ./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/bcoles/kasld ./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/echo-devim/exploit_linux_kernel4.13 ./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/hikame/docker_escape_pwn +./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/lnick2023/nicenice @@ -24508,6 +24771,7 @@ ./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/alexzorin/cve-2017-2636-el ./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/integeruser/on-pwning +./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/lnick2023/nicenice @@ -24687,6 +24951,7 @@ ./external/trickest-cve/2017/CVE-2017-3169.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2017/CVE-2017-3169.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2017/CVE-2017-3169.md:https://github.com/xxehacker/strike +./external/trickest-cve/2017/CVE-2017-3197.md:https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2017-01-002.md ./external/trickest-cve/2017/CVE-2017-3199.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-3200.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-3201.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs @@ -24705,6 +24970,8 @@ ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/BabyTeam1024/CVE-2017-3248 ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/Bywalks/WeblogicScan +./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs @@ -24767,6 +25034,8 @@ ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/Al1ex/CVE-2017-3506 ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/Bywalks/WeblogicScan +./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/JERRY123S/all-poc @@ -25118,6 +25387,7 @@ ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/ferovap/Tools ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/integeruser/on-pwning ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/kai5263499/awesome-container-security +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/kumardineshwar/linux-kernel-exploits @@ -25193,6 +25463,7 @@ ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/777sot/PHPMailer ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Brens498/AulaMvc ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Dharini432/Leafnow +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Gessiweb/Could-not-access-file-var-tmp-file.tar.gz ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Hehhchen/eCommerce ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Jack-LaL/idk ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/JesusAyalaEspinoza/p @@ -25308,6 +25579,8 @@ ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/zakiaafrin/PHPMailer ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/zhangqiyi55/phpemail ./external/trickest-cve/2017/CVE-2017-5225.md:https://github.com/yuntongzhang/senx-experiments +./external/trickest-cve/2017/CVE-2017-5226.md:https://github.com/hartwork/antijack +./external/trickest-cve/2017/CVE-2017-5226.md:https://github.com/projectatomic/bubblewrap/issues/142 ./external/trickest-cve/2017/CVE-2017-5228.md:https://github.com/justinsteven/advisories ./external/trickest-cve/2017/CVE-2017-5229.md:https://github.com/justinsteven/advisories ./external/trickest-cve/2017/CVE-2017-5230.md:https://github.com/Lingom-KSR/Clair-CLI @@ -25483,6 +25756,8 @@ ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/AndreasKl/CVE-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Badbird3/CVE-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/CMYanko/struts2-showcase +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Cyberleet1337/Payloadswebhack ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Delishsploits/PayloadsAndMethodology @@ -25558,6 +25833,7 @@ ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/eannaratone/struts2-rce ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/eeehit/CVE-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/eescanilla/Apache-Struts-v3 +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/erickfernandox/slicepathsurl ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/erickfernandox/slicepathurl ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/evolvesecurity/vuln-struts2-vm ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/f5oto/hackable @@ -25654,6 +25930,7 @@ ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/ret2jazzy/Struts-Apache-ExploitPack ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/retr0-13/Goby ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/riyazwalikar/struts-rce-cve-2017-5638 +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/rusty-sec/lotus-scripts ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/s1kr10s/Apache-Struts-v4 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/sUbc0ol/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/sUbc0ol/Apache-Struts2-RCE-Exploit-v2-CVE-2017-5638 @@ -25812,6 +26089,8 @@ ./external/trickest-cve/2017/CVE-2017-5710.md:https://github.com/amarao/SA86_check ./external/trickest-cve/2017/CVE-2017-5711.md:https://github.com/amarao/SA86_check ./external/trickest-cve/2017/CVE-2017-5712.md:https://github.com/amarao/SA86_check +./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/CyVerse-Ansible/ansible-prometheus-node-exporter ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/EdwardOwusuAdjei/Spectre-PoC ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/Eugnis/spectre-attack @@ -25899,6 +26178,8 @@ ./external/trickest-cve/2017/CVE-2017-5717.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2017/CVE-2017-5721.md:https://github.com/embedi/smm_usbrt_poc ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/C0dak/linux-exploit +./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/CyVerse-Ansible/ansible-prometheus-node-exporter ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/EdwardOwusuAdjei/Spectre-PoC ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/Eugnis/spectre-attack @@ -26215,6 +26496,7 @@ ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/kaosagnt/ansible-everyday +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/kkamagui/linux-kernel-exploits @@ -26565,6 +26847,7 @@ ./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/bsauce/kernel-security-learning +./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/mudongliang/LinuxFlaw @@ -26593,6 +26876,7 @@ ./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/surajvirus3/Red-team-tools- ./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/warmah/Red-Team-Tools-More-than-115-tools-and-resources ./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/x3419/Penrose +./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/yannriviere/RedTeam_TTPs ./external/trickest-cve/2017/CVE-2017-7202.md:https://github.com/slims/slims7_cendana/issues/50 ./external/trickest-cve/2017/CVE-2017-7203.md:https://github.com/ZoneMinder/ZoneMinder/issues/1797 ./external/trickest-cve/2017/CVE-2017-7204.md:https://github.com/tboothman/imdbphp/issues/88 @@ -26627,6 +26911,8 @@ ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/Al1ex/CVE-2017-7269 ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/Ang31D/deobfuscation ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/DynamicDesignz/Alien-Framework ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/Elsfa7-110/kenzer-templates @@ -26778,6 +27064,7 @@ ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/ferovap/Tools ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/kkamagui/linux-kernel-exploits @@ -26875,6 +27162,8 @@ ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Atem1988/Starred ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Correia-jpv/fucking-awesome-pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp @@ -27044,6 +27333,7 @@ ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/xssfile/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/xsudoxx/OSCP ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/yige666/awesome-pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/yige666/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/yinyinmeimei/CVE-2017-7494-payload @@ -27244,6 +27534,7 @@ ./external/trickest-cve/2017/CVE-2017-7615.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2017/CVE-2017-7616.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7616.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2017/CVE-2017-7616.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7616.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7616.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7616.md:https://github.com/skbasava/Linux-Kernel-exploit @@ -27754,6 +28045,8 @@ ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/AzyzChayeb/Redteam +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/CyberSecurityUP/Adversary-Emulation-Matrix ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Drac0nids/CVE-2017-8570 @@ -27878,6 +28171,7 @@ ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/301415926/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/84KaliPleXon3/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/AdhamRammadan/CyberRoad +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Digit4lBytes/RedTeam ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/DigitalQuinn/InfosecCompilation ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Fa1c0n35/Awesome-Red-Teaming. @@ -28035,6 +28329,7 @@ ./external/trickest-cve/2017/CVE-2017-8674.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/301415926/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/84KaliPleXon3/PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/MedoX71T/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/Micle5858/PENTESTING-BIBLE @@ -28112,6 +28407,8 @@ ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/AzyzChayeb/Redteam ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/BasuCert/CVE-2017-8759 +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/ChaitanyaHaritash/CVE-2017-8759 ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/CyberSecurityUP/Adversary-Emulation-Matrix @@ -28217,6 +28514,7 @@ ./external/trickest-cve/2017/CVE-2017-8802.md:https://github.com/ozzi-/Zimbra-CVE-2017-8802-Hotifx ./external/trickest-cve/2017/CVE-2017-8804.md:https://github.com/khoatdvo/imagesecscan ./external/trickest-cve/2017/CVE-2017-8804.md:https://github.com/yfoelling/yair +./external/trickest-cve/2017/CVE-2017-8806.md:https://github.com/anchore/vunnel ./external/trickest-cve/2017/CVE-2017-8809.md:https://github.com/motikan2010/CVE-2017-8809_MediaWiki_RFD ./external/trickest-cve/2017/CVE-2017-8817.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-8817.md:https://github.com/qazbnm456/awesome-cve-poc @@ -28579,6 +28877,8 @@ ./external/trickest-cve/2017/CVE-2017-9498.md:https://github.com/BastilleResearch/CableTap/blob/master/doc/advisories/bastille-42.remote-OTA.txt ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/0x48piraj/Jiraffe ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/Faizee-Asad/JIRA-Vulnerabilities ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/JERRY123S/all-poc @@ -28790,6 +29090,8 @@ ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/AvishkaSenadheera/CVE-2017-9805---Documentation---IT19143378 ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/BeyondCy/S2-052 +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Cyberleet1337/Payloadswebhack ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Delishsploits/PayloadsAndMethodology @@ -29097,6 +29399,8 @@ ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/Apri1y/Red-Team-links +./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/GarnetSunset/CiscoIOSSNMPToolkit @@ -29300,6 +29604,9 @@ ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/84KaliPleXon3/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/Abdibimantara/Maldoc-Analysis ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/Advisory-Emulations/APT-37 +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/ChennaCSP/APT37-Emulation-plan ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/FlatL1neAPT/MS-Office ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/Flerov/WindowsExploitDev @@ -29516,6 +29823,8 @@ ./external/trickest-cve/2018/CVE-2018-0882.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/DigitalRuby/IPBan ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/Flerov/WindowsExploitDev ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/ShivaniThadiyan/Azure-Security-privacy-helpdoc @@ -29619,6 +29928,7 @@ ./external/trickest-cve/2018/CVE-2018-0981.md:https://github.com/tomoyamachi/gocarts ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/301415926/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/84KaliPleXon3/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/MedoX71T/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/Micle5858/PENTESTING-BIBLE @@ -29763,6 +30073,7 @@ ./external/trickest-cve/2018/CVE-2018-1000140.md:https://github.com/Project-WARMIND/Exploit-Modules ./external/trickest-cve/2018/CVE-2018-1000140.md:https://github.com/s0/rsyslog-librelp-CVE-2018-1000140 ./external/trickest-cve/2018/CVE-2018-1000140.md:https://github.com/s0/rsyslog-librelp-CVE-2018-1000140-fixed +./external/trickest-cve/2018/CVE-2018-1000156.md:https://github.com/anchore/vunnel ./external/trickest-cve/2018/CVE-2018-1000156.md:https://github.com/irsl/gnu-patch-vulnerabilities ./external/trickest-cve/2018/CVE-2018-1000156.md:https://github.com/phonito/phonito-vulnerable-container ./external/trickest-cve/2018/CVE-2018-1000159.md:https://github.com/eldron/metls @@ -29848,6 +30159,7 @@ ./external/trickest-cve/2018/CVE-2018-1000671.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-1000801.md:https://github.com/ponypot/cve ./external/trickest-cve/2018/CVE-2018-1000802.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-1000802.md:https://github.com/kitsec-labs/kitsec-core ./external/trickest-cve/2018/CVE-2018-1000802.md:https://github.com/tna0y/CVE-2018-1000802-PoC ./external/trickest-cve/2018/CVE-2018-1000807.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2018/CVE-2018-1000808.md:https://github.com/chnzzh/OpenSSL-CVE-lib @@ -29944,6 +30256,8 @@ ./external/trickest-cve/2018/CVE-2018-1002103.md:https://github.com/adblox/test ./external/trickest-cve/2018/CVE-2018-1002103.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/Lee-SungYoung/Delicious-Hot-Six @@ -30056,6 +30370,7 @@ ./external/trickest-cve/2018/CVE-2018-10115.md:https://github.com/litneet64/containerized-bomb-disposal ./external/trickest-cve/2018/CVE-2018-10115.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-10115.md:https://github.com/microfocus-idol/7zip +./external/trickest-cve/2018/CVE-2018-10115.md:https://github.com/opentext-idol/7zip ./external/trickest-cve/2018/CVE-2018-10115.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-10115.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-10118.md:https://github.com/0xT11/CVE-POC @@ -30397,6 +30712,8 @@ ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/AvivYaniv/FireWall ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Bifrozt/CVE-2018-10933 +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/DynamicDesignz/Alien-Framework ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/InesMartins31/iot-cves @@ -30559,7 +30876,13 @@ ./external/trickest-cve/2018/CVE-2018-11138.md:https://github.com/lean0x2F/lean0x2f.github.io ./external/trickest-cve/2018/CVE-2018-11139.md:https://github.com/lean0x2F/lean0x2f.github.io ./external/trickest-cve/2018/CVE-2018-1115.md:https://github.com/Live-Hack-CVE/CVE-2018-1115 +./external/trickest-cve/2018/CVE-2018-11202.md:https://github.com/Twi1ight/fuzzing-pocs/tree/master/hdf5 +./external/trickest-cve/2018/CVE-2018-11203.md:https://github.com/Twi1ight/fuzzing-pocs/tree/master/hdf5 +./external/trickest-cve/2018/CVE-2018-11204.md:https://github.com/Twi1ight/fuzzing-pocs/tree/master/hdf5 +./external/trickest-cve/2018/CVE-2018-11205.md:https://github.com/Twi1ight/fuzzing-pocs/tree/master/hdf5 +./external/trickest-cve/2018/CVE-2018-11206.md:https://github.com/Twi1ight/fuzzing-pocs/tree/master/hdf5 ./external/trickest-cve/2018/CVE-2018-11207.md:https://github.com/SegfaultMasters/covering360/tree/master/HDF5#divided-by-zero---divbyzero__h5d_chunk_poc +./external/trickest-cve/2018/CVE-2018-11207.md:https://github.com/Twi1ight/fuzzing-pocs/tree/master/hdf5 ./external/trickest-cve/2018/CVE-2018-11208.md:https://github.com/zblogcn/zblogphp/issues/187 ./external/trickest-cve/2018/CVE-2018-11209.md:https://github.com/zblogcn/zblogphp/issues/188 ./external/trickest-cve/2018/CVE-2018-11212.md:https://github.com/ZhengMinghui1234/enfuzzer @@ -30867,6 +31190,8 @@ ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/ArunBhandarii/Apache-Struts-0Day-Exploit ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/BitTheByte/Domainker ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/BitTheByte/Eagle +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Delishsploits/PayloadsAndMethodology ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Echocipher/Resource-list @@ -31855,6 +32180,12 @@ ./external/trickest-cve/2018/CVE-2018-12932.md:https://github.com/RUB-SysSec/redqueen ./external/trickest-cve/2018/CVE-2018-12933.md:https://github.com/RUB-SysSec/redqueen ./external/trickest-cve/2018/CVE-2018-12934.md:https://github.com/RUB-SysSec/redqueen +./external/trickest-cve/2018/CVE-2018-12939.md:https://github.com/dhn/dhn +./external/trickest-cve/2018/CVE-2018-12940.md:https://github.com/dhn/dhn +./external/trickest-cve/2018/CVE-2018-12941.md:https://github.com/dhn/dhn +./external/trickest-cve/2018/CVE-2018-12942.md:https://github.com/dhn/dhn +./external/trickest-cve/2018/CVE-2018-12943.md:https://github.com/dhn/dhn +./external/trickest-cve/2018/CVE-2018-12944.md:https://github.com/dhn/dhn ./external/trickest-cve/2018/CVE-2018-1295.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-1295.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-1295.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet @@ -32140,6 +32471,8 @@ ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/Advisory-Newsletter/REvil- ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/B1anda0/CVE-2018-13379 ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/Blazz3/cve2018-13379-nmap-script +./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/SexyBeast233/SecBooks @@ -32186,6 +32519,8 @@ ./external/trickest-cve/2018/CVE-2018-13381.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-13381.md:https://github.com/jam620/forti-vpn ./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/cyberanand1337x/bug-bounty-2022 @@ -32464,6 +32799,7 @@ ./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/ARGOeu-Metrics/secmon-probes ./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/ARGOeu/secmon-probes ./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/anoaghost/Localroot_Compile +./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/lnick2023/nicenice @@ -32573,6 +32909,8 @@ ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/BasuCert/WinboxPoC ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/BasuCert/WinboxPoC ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/BigNerd95/WinboxExploit +./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/ElAcengerz/WinboxPoC ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/Jie-Geng/PoC @@ -32597,6 +32935,7 @@ ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/jas502n/CVE-2018-14847 ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/johnoseni1/Router-hacker-Exploit-and-extract-user-and-password- +./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/k8gege/Ladon ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/k8gege/LadonGo ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/mahmoodsabir/mikrotik-beast @@ -32721,6 +33060,8 @@ ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/66quentin/shodan-CVE-2018-15473 ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/An0nYm0u5101/enumpossible +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/CaioCGH/EP4-redes ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/DINK74/45233.1.py ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/Dirty-Racoon/CVE-2018-15473-py3 @@ -33117,6 +33458,8 @@ ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/0xR0/Exploit ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/B1eed/VulRec +./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/FlatL1neAPT/CVE-2018-15982 ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/HacTF/poc--exp @@ -33502,6 +33845,7 @@ ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/ice-wzl/Fuel-1.4.1-RCE-Updated ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/jordansinclair1990/TryHackMeIgnite ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/jtaubs1/Fuel-1.4.1-RCE-Updated +./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/k4is3r13/Bash-Script-CVE-2018-16763 ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/k4u5h41/CVE-2018-16763 ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/merlinepedra/nuclei-templates ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/merlinepedra25/nuclei-templates @@ -33755,6 +34099,7 @@ ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/jas502n/CVE-2018-17182 ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/john-80/-007 +./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/likescam/CVE-2018-17182 @@ -34037,6 +34382,7 @@ ./external/trickest-cve/2018/CVE-2018-18264.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info ./external/trickest-cve/2018/CVE-2018-18274.md:https://github.com/TeamSeri0us/pocs/tree/master/pdfalto ./external/trickest-cve/2018/CVE-2018-18281.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2018/CVE-2018-18281.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-18281.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-18281.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-18281.md:https://github.com/xairy/linux-kernel-exploitation @@ -34710,6 +35056,8 @@ ./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/0xtavian/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins ./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/fengjixuchui/RedTeamer @@ -34837,6 +35185,8 @@ ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/AzyzChayeb/Redteam +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/CyberSecurityUP/Adversary-Emulation-Matrix ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/DANIELVISPOBLOG/WinRar_ACE_exploit_CVE-2018-20250 @@ -35161,6 +35511,7 @@ ./external/trickest-cve/2018/CVE-2018-20677.md:https://github.com/andersoncontreira/http-tunnel-node ./external/trickest-cve/2018/CVE-2018-20677.md:https://github.com/ossf-cve-benchmark/CVE-2018-20677 ./external/trickest-cve/2018/CVE-2018-20678.md:https://github.com/DSO-Lab/pocscan +./external/trickest-cve/2018/CVE-2018-20685.md:https://github.com/Fastiraz/openssh-cve-resolv ./external/trickest-cve/2018/CVE-2018-20685.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2018/CVE-2018-20685.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2018/CVE-2018-20685.md:https://github.com/firatesatoglu/shodanSearch @@ -35318,6 +35669,8 @@ ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/BabyTeam1024/cve-2018-2628 ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Bywalks/WeblogicScan +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Dido1960/Weblogic-CVE-2020-2551-To-Internet ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/JERRY123S/all-poc @@ -35480,6 +35833,8 @@ ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/Bywalks/WeblogicScan +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/Harmoc/CTFTools @@ -35563,6 +35918,8 @@ ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/AnonVulc/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Aquilao/Toy-Box ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Bywalks/WeblogicScan +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Delishsploits/PayloadsAndMethodology ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/GuynnR/Payloads @@ -35679,6 +36036,7 @@ ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/301415926/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/84KaliPleXon3/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/MedoX71T/PENTESTING-BIBLE @@ -35714,6 +36072,8 @@ ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/8ypass/weblogicExploit ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/Apri1y/Red-Team-links +./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/JERRY123S/all-poc @@ -35772,6 +36132,8 @@ ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/JERRY123S/all-poc @@ -35818,6 +36180,8 @@ ./external/trickest-cve/2018/CVE-2018-3248.md:https://github.com/zema1/oracle-vuln-crawler ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/0xn0ne/weblogicScanner +./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists @@ -35917,6 +36281,7 @@ ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/jinb-park/linux-exploit ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/kaosagnt/ansible-everyday ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/kevincoakley/puppet-spectre_meltdown +./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/malindarathnayake/Intel-CVE-2018-3639-Mitigation_RegistryUpdate @@ -37311,6 +37676,7 @@ ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/301415926/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/84KaliPleXon3/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/HoangKien1020/Joomla-SQLinjection ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/MedoX71T/PENTESTING-BIBLE @@ -37492,6 +37858,8 @@ ./external/trickest-cve/2018/CVE-2018-6481.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2018/CVE-2018-6484.md:https://github.com/gdraheim/zziplib/issues/14 ./external/trickest-cve/2018/CVE-2018-6485.md:https://github.com/flyrev/security-scan-ci-presentation +./external/trickest-cve/2018/CVE-2018-6492.md:https://github.com/dhn/dhn +./external/trickest-cve/2018/CVE-2018-6493.md:https://github.com/dhn/dhn ./external/trickest-cve/2018/CVE-2018-6518.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-6518.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-6518.md:https://github.com/faizzaidi/Composr-CMS-10.0.13-Cross-Site-Scripting-XSS @@ -37536,9 +37904,11 @@ ./external/trickest-cve/2018/CVE-2018-6552.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2018/CVE-2018-6552.md:https://github.com/reni2study/Cloud-Native-Security2 ./external/trickest-cve/2018/CVE-2018-6554.md:https://github.com/hiboma/hiboma +./external/trickest-cve/2018/CVE-2018-6554.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-6554.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-6554.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-6554.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2018/CVE-2018-6555.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-6555.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-6555.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-6555.md:https://github.com/xairy/linux-kernel-exploitation @@ -38034,6 +38404,8 @@ ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Beijaflore-Security-LAB/cveexposer ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Cyberleet1337/Payloadswebhack ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Damian972/drupalgeddon-2 @@ -38165,6 +38537,7 @@ ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/retr0-13/Goby ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/retr0-13/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/roguehedgehog/claire +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/rusty-sec/lotus-scripts ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/ruthvikvegunta/Drupalgeddon2 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/samba234/Sniper ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/severnake/Pentest-Tools @@ -38449,6 +38822,8 @@ ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Charseki/Bookmarks ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/DreamoneOnly/CVE-2018-8120 @@ -38594,6 +38969,8 @@ ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/5l1v3r1/rtfkit ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/Apri1y/Red-Team-links +./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/HacTF/poc--exp @@ -38632,6 +39009,7 @@ ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/piotrflorczyk/cve-2018-8174_analysis ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/qq431169079/HackTool +./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/rusty-sec/lotus-scripts ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/ruthlezs/ie11_vbscript_exploit ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/sumas/APT_CyberCriminal_Campagin_Collections @@ -38654,6 +39032,7 @@ ./external/trickest-cve/2018/CVE-2018-8208.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/301415926/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/84KaliPleXon3/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/MedoX71T/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/Micle5858/PENTESTING-BIBLE @@ -38899,6 +39278,8 @@ ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/0xpetros/windows-privilage-escalation ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/ASR511-OO7/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/FULLSHADE/WindowsExploitationResources ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/JERRY123S/all-poc @@ -39026,6 +39407,8 @@ ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/61106960/adPEAS ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/Apri1y/Red-Team-links +./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/CYJoe-Cyclone/Awesome-CobaltStrike ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks @@ -39134,6 +39517,7 @@ ./external/trickest-cve/2018/CVE-2018-8641.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-8641.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-8641.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2018/CVE-2018-8653.md:https://github.com/philippelaulheret/talks_blogs_and_fun ./external/trickest-cve/2018/CVE-2018-8712.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2018/CVE-2018-8712.md:https://github.com/dudek-marcin/Poc-Exp ./external/trickest-cve/2018/CVE-2018-8715.md:https://github.com/ARPSyndicate/kenzer-templates @@ -39188,6 +39572,7 @@ ./external/trickest-cve/2018/CVE-2018-8778.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-8778.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-8781.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2018/CVE-2018-8781.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-8781.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-8781.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-8781.md:https://github.com/xairy/linux-kernel-exploitation @@ -39232,6 +39617,8 @@ ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/Al1ex/APT-GUID ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/Apri1y/Red-Team-links +./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development @@ -39501,6 +39888,7 @@ ./external/trickest-cve/2018/CVE-2018-9548.md:https://github.com/vaginessa/android-app-vulnerability-benchmarks ./external/trickest-cve/2018/CVE-2018-9548.md:https://github.com/virtualpatch/virtualpatch_evaluation ./external/trickest-cve/2018/CVE-2018-9568.md:https://github.com/QuestEscape/research +./external/trickest-cve/2018/CVE-2018-9568.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-9568.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-9568.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-9568.md:https://github.com/xairy/linux-kernel-exploitation @@ -39538,6 +39926,8 @@ ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Aquilao/Toy-Box +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Cyb0r9/DVR-Exploiter ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Huangkey/CVE-2018-9995_check @@ -39994,6 +40384,8 @@ ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/20142995/Goby ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/ANON-D46KPH4TOM/Active-Directory-Exploitation-Cheat-Sheets ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/Aslamlatheef/Active-Directory-Exploitation-Cheat-Sheet +./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/Gh0st0ne/weaponized-0604 ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/H0j3n/EzpzSharepoint ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/JERRY123S/all-poc @@ -40125,11 +40517,14 @@ ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/AdministratorGithub/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Ameg-yag/Wincrash ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Atem1988/Starred ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Barry-McCockiner/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/BlackburnHax/inntinn +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ChefGordon/List-O-Tools ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ChilledChild/CVE-A-Day ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/CnHack3r/Penetration_PoC @@ -40210,6 +40605,7 @@ ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ZhaoYukai/CVE-2019-0708-Batch-Blue-Screen ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/adalenv/CVE-2019-0708-Tool ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/adi928/brocata +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/agerKalboetxeaga/Proyecto2_Ciber ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/airbus-cert/Splunk-ETW ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/alphaSeclab/sec-daily-2019 @@ -40614,6 +41010,8 @@ ./external/trickest-cve/2019/CVE-2019-0836.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/0x00-0x00/CVE-2019-0841-BYPASS ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/S3cur3Th1sSh1t/SharpByeBear ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/S3cur3Th1sSh1t/SharpPolarBear @@ -40636,6 +41034,7 @@ ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/lawrenceamer/0xsp-Mongoose ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/likescam/CVE-2019-0841 ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/lnick2023/nicenice +./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/mappl3/CVE-2019-0841 ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/merlinxcy/ToolBox ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/mishmashclone/rasta-mouse-Watson ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -40812,6 +41211,8 @@ ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/0xtavian/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/1NTheKut/CVE-2019-1003000_RCE-DETECTION ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/BLACKHAT-SSG/Pwn_Jenkins +./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/PetrusViet/Jenkins-bypassSandBox-RCE ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/SexyBeast233/SecBooks @@ -40833,6 +41234,8 @@ ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/wetw0rk/Exploit-Development ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/BLACKHAT-SSG/Pwn_Jenkins +./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc ./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/anquanscan/sec-tools @@ -40842,6 +41245,8 @@ ./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/retr0-13/pwn_jenkins ./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/BLACKHAT-SSG/Pwn_Jenkins +./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc ./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/anquanscan/sec-tools @@ -40900,6 +41305,7 @@ ./external/trickest-cve/2019/CVE-2019-10042.md:https://github.com/PAGalaxyLab/VulInfo ./external/trickest-cve/2019/CVE-2019-10042.md:https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/reset_router/README.md ./external/trickest-cve/2019/CVE-2019-10061.md:https://github.com/ossf-cve-benchmark/CVE-2019-10061 +./external/trickest-cve/2019/CVE-2019-10063.md:https://github.com/hartwork/antijack ./external/trickest-cve/2019/CVE-2019-10067.md:https://github.com/Live-Hack-CVE/CVE-2019-10067 ./external/trickest-cve/2019/CVE-2019-10068.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-10068.md:https://github.com/Elsfa7-110/kenzer-templates @@ -40970,6 +41376,7 @@ ./external/trickest-cve/2019/CVE-2019-1010022.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2019/CVE-2019-1010022.md:https://github.com/garethr/snykout ./external/trickest-cve/2019/CVE-2019-1010022.md:https://github.com/madchap/opa-tests +./external/trickest-cve/2019/CVE-2019-1010022.md:https://github.com/marklogic/marklogic-docker ./external/trickest-cve/2019/CVE-2019-1010023.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2019/CVE-2019-1010023.md:https://github.com/garethr/snykout ./external/trickest-cve/2019/CVE-2019-1010023.md:https://github.com/zparnold/deb-checker @@ -41126,6 +41533,8 @@ ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/AnonVulc/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/EASI-Sec/EasiWeapons.sh ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/EvilAnne/2019-Read-article @@ -41223,6 +41632,7 @@ ./external/trickest-cve/2019/CVE-2019-10562.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-10563.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2019/CVE-2019-10566.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2019/CVE-2019-10567.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-10567.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-10567.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-10567.md:https://github.com/secmob/TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-Devices @@ -41499,6 +41909,8 @@ ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/AleWong/PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043- ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/B1gd0g/CVE-2019-11043 +./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/HxDDD/CVE-PoC @@ -41632,6 +42044,7 @@ ./external/trickest-cve/2019/CVE-2019-1118.md:https://github.com/lllnx/lllnx ./external/trickest-cve/2019/CVE-2019-1118.md:https://github.com/xinali/AfdkoFuzz ./external/trickest-cve/2019/CVE-2019-1118.md:https://github.com/xinali/articles +./external/trickest-cve/2019/CVE-2019-11190.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-11190.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-11190.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-11190.md:https://github.com/xairy/linux-kernel-exploitation @@ -41682,6 +42095,7 @@ ./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info ./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/merlinepedra/nuclei-templates ./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/rusty-sec/lotus-scripts ./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-11249.md:https://github.com/Metarget/awesome-cloud-native-security ./external/trickest-cve/2019/CVE-2019-11249.md:https://github.com/Metarget/metarget @@ -41891,6 +42305,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ASethi04/FTC6931-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ASnailman/FTC14469-FreightFrenzy2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ASnailman/FTC14469-PowerPlay2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ASnailman/FTC14469-UltimateGoal2020 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ATAARobotics/10015-robot-code-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ATAARobotics/16596-robot-code-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Aar2d2006/ftc-non-sped-build-fuckery-go-kys @@ -41950,6 +42365,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AntonianERA/FtcRobotController-master-8.1.1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AntonioAlecs/FTC- ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Apple-CRISPR/FtcRobotController_2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AravNeroth/2023-2024-Robolobos-FTC-14363 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Arch-it-12/FTCTestProject ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ArcticCrusade/real-18996-ftc ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Argonauts13076/22-summer-test @@ -42082,6 +42498,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CalapooiaFTC/Team19016 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CalebStanziano/MechGen3839PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CameronFTC/PowerfulPlays +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CanIJustSay/Robotics-Starter-File ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CarsonSahd/FtcJava ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Cathedral-Robotics/VC-FTCrobotics-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CavaloVenddado/FTC_Freight_Frenzy @@ -42119,6 +42536,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Cl0ck21/CrowForce2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Cl0ck21/HAL9001D-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ClarkBrendan/2021-2022_FreightFrenzyV2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ClarkBrendan/EmptyFTCRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ClashOfCoders/UltimateGoal-2020-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ClaudiaDavis/DragonSlayers2022-2023Code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Clayton-Toste/ScotboticsFreightFrenzy @@ -42181,7 +42599,10 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DeltaRobotics-FTC/DR_2022_Offseason ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DeltaRobotics-FTC/DR_2022_SDK_7.1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DeltaRobotics-FTC/DR_22-23_SDK8.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DeluxeDefault/yo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DevMello/MelloLib ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DevashishDas3/3737FtcRobotController-master-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DevashishDas3/FTC-3737-HANKS-TANKS ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Devildogs11206/SummerCamp2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Devildogs11206/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Devin1Xbox/2020CCG-main @@ -42425,6 +42846,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCNinjabots/NinjabotsFinalFF2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCPiRhos/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCPlanB-5309/Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCTeam10298/2022-23-code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCTeam21217/AutonomousWorkshop ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCTeam7610-Software/7610-Software-Version-7.1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCTeam7610-Software/7610Software-7.1 @@ -42469,9 +42891,11 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Gavabino/12389-AUTONOMOUS-TOOL ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GavynBevington/BeachBoysFTC18205 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Gearhounds9242/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GhimpauVladimir/Program-Atestat-Ghimpau-Mihai-Vladimir ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Git-Lukyen/FreightFrenzy_RCv7 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GitHub0098/ftc-freight-frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Glenaloafe/FTC-2022-PowerPlay2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GlennTatum/FTC-2022-POWERPLAY-3922 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Gluons-5439/FtcRobotController-7.0 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Gluons-5439/FtcRobotController6.0 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Gluons-5439/UltimateGoal6.0 @@ -42517,6 +42941,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HiiDeff/Duck ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HiveMindRobotics/RobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Hopkins-Robotics-Gray-12377/freight-frenzy-12377 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HotchkissEFXGearcats/OctobotST2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HowardFTC/PowerPlay-2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HowardFTC/SkyStone-2019-2020 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HowardFTC/UltimateGoal-2020-2021 @@ -42608,6 +43033,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jellyfish4654/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jellyfish4654/PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jfee04/Team_1_Skystone +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JiYa2301/Robotics-Starter-New ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JibbySnip/KiwiBot2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/John-Michael-m/FtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JohnJDuBois/FTC_2022_STEM @@ -42763,6 +43189,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MijaWheeler/UltimateGoal_FTC2020 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MilpitasRobotics/0669FTCUltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Minty20090/blueteam2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MishMash-12016/practice ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MishalMalik05/Training- ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MistyCanal03/FTC15959 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mohzeela/external-secret @@ -42942,6 +43369,8 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PurpleCircuits/FTC_2020-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Q-TechFTC/FTC-Test ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/QASMT-FTC/FTC-13626-Team2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/QuantumRoboticsFTC/freightfrenzy-app +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/QuantumRoboticsFTC/ultimategoal-app ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/R3Vipers/test ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RO028-ArchiTechs/Game-Changers-ArchiTechs ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ROYCEFTC/FTCSkyStone @@ -43060,6 +43489,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Satgoy152/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ScarlettRobotics/FTC-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Scarsdale-Robotics/2021-2022-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Scarsdale-Robotics/OpenCV-Tutorial ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SchillingW/FTC_2022-2023_8.1.1-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SchillingW/FtcFreightFrenzy_2021_2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SchillingW/FtcUltimateGoal_2020-2021 @@ -43090,10 +43520,12 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Shreyas765/9686-FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ShrishChou/BioBotsFreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Shyiu/FTCPowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Shyiu/learnFTCCode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SilasBehnke/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SilkPDX/New7100Controller ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Slipperee-CODE/4625---FTC---POWERPLAY ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Slipshodleaf74/Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SmartEntity/FtcRobotController2023OffSeason ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SmartyPie1317/PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Snorlyd/https-nj.gov---CVE-2019-11358 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SoftHoardersOG/FreightFrenzy7 @@ -43108,6 +43540,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SpaceWalkr808/omegabots_2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Spanini2/idk ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Sparks4936/2022_2023_PowerPlay_4936 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SparkyGebo/PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SreyashDasSarma/PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SriramKalki/OpModesForNoobs ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SriramKalki/OpenCV_Fun @@ -43235,6 +43668,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TopGgg/FtcRobotController-BlackBeard2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TopGgg/FtcRobotController-BlackBeard3 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TopGgg/LastFtcMissionTraining +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TranSister6934/FTC-6934 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TranSister6934/FtcRobotController-master2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Trandaf03/FTC2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TrezzyOnCrack/FTC @@ -43264,6 +43698,8 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VasuBanga12/FTCTest ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Vault-FTC/MoleMotion ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Vector5233/UltimateGoal2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VergeRoboticsFTC/AndroidStudioTemplate +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VergeRoboticsFTC/FirstAndroidStudioProject ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Vertigo18523/Post-Bot2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Vertigo18523/Pre-Bot2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VigneshSK17/9686-FreightFrenzy-Mecanum-Old @@ -43476,6 +43912,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bignaczak/eBots2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/binod-singh/FreightFrenzy_Omegabots ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bitnesswise/jquery-prototype-pollution-fix +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bl1nk15/CodNat ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/blessedtrinityrobotics/2022-23-Chronos-Powerplay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/blueVIII/2020_UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bobthejoethejoebobbob/Controllerv2.1 @@ -43539,6 +43976,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cnieh49/QM-22-Susan ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/coachsimard/Team9128_Mounties ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/codesisters15333/2021-FTC-FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/codingshreyash/Freight-Frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/collinsch2/java_ftc_crimson ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cormickf/Ftc-Powerplay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cosmin-26/ftc23.camera @@ -43611,12 +44049,15 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/emadkhan713/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/emmagrim6609/Emma1_4_21 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/endever81/2022-FTC-RC-8.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/engiNERDs-9892/EngiNERDs_PowerPlay_2022_2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/engiNERDs-9892/NPC_Code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/engiNERDs-9892/PowerPlay_2022_2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/entech281/FTC_753_Robot_2020 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/epicgamer0690/FTCAlphaBots ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/epicgamer0690/TeamAlphabots ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/erdos1913/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/erdos1913/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ericdaviau/FIRST-Tech-Challenge ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/error404egor/ftc_fothreech_special_20942 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/escape-velocity-14343/Ultimate-Goal-2020-21 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ethan20011/FTC_7804_Repository @@ -43734,6 +44175,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gagne-3/DRSS_21_22_Season_Auto_Update ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gagne-3/DRSS_Baby_Bot_Auto_Update ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gdbongle/11347-Freight-Frenzy-Modified +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearfreaks4991/2020Robotics ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearheadsswteam/FTCPowerPlay16460 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearheadsswteam/FrieghtFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearheadsswteam/PowerPlay2022 @@ -43882,6 +44324,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kaavla/alpacas_skystone_2019 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kaavla/alpacas_ug_2020 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/katakazeh/ApriltagDetection +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/katipihi/kat-pws ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kchrobotics/tubularcode2020ultimategoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kennhung/FTC_2021_Playground ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kermodes19767/freightfrenzy @@ -43948,6 +44391,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mbcaftc/SkyStone-scafolding ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mcwashi/RoboRamsPowerPlay22-23 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mecaneer23/Post-Bot2022-comp2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mecaneer23/Post-Bot2022-state ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mechlemon/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/meggoeggo/meggolearn ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/metalworksftc/UltimateGoal @@ -43962,6 +44406,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mikeweiss/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mikeweiss/powerplay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/minhle30964/FTC-Team-17288-Season-2020-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mmkaram-EPS/FTC-OffSeason-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mneruganti/freightfrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/modengann/FtcRobotController-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/modengann/Robotics @@ -43973,6 +44418,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mvsrambotics/FTC_22-23_SEASON ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mxadev/FTC-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/n0tchmc/FTC4890 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/natelincyber/AirHockey ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ncrevier/EdgeFtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/need-more-zipties-12770/FTC-Ulitmate-Goal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/neobots2903/FtcRobotController-2021 @@ -43990,6 +44436,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/nikgajjar51/Team-2993-Freight-Frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/nikgajjar51/Team-2993-Freight-Frenzy-Archive ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/nikgajjar51/Team-2993-Powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ninjabelt52/Freight-Frenzy-code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/noabji/Ultimate-Goal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/nosleepexe/xdriveproject ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/noya-isaiah/Aoutonomus @@ -44110,6 +44557,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rohand2412/Freight-Frenzy-2021-22 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rohand2412/Power-Play-2022-23 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rohankulkz/yantraJDK2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rohith2197/FTCExample ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rowland-hall-rowbotics/Yellow-Team-Code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rowland-hall-rowbotics/blueRobotCode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rsmrohit/FreightFrenzy @@ -44174,6 +44622,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sta-titansrobotics/2021-22-FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/standerryan/Marburn-2122 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/stcline/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/suchirchikkava/FTC-2022-2023-Season ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sungayu/BotzNBolts-FTC-2020-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sungayu/BotzNBolts-FTC-2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/superarash1/Arash-FTC-Programming @@ -44224,6 +44673,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/terrytao19/2022-Hydrofluoric-archive ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/test456789022/FTCTestCode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/thanhbinh23/GreenAms-6520 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/the-flying-dutchman-FTC/FTCMain ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/the-michael-albert/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/the-winsor-school/13620_2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/the-winsor-school/20409_2023 @@ -44309,6 +44759,7 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/vnmercouris/samNoise ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/voyager6UltimateGoal/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/vvasa33/FTC-Camera +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/vvasa33/Subsystems-and-Commands-FTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/vyang2968/FTCLib_Test ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/w181496/Web-CTF-Cheatsheet ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wairi12138/fright_frenzy @@ -44406,6 +44857,8 @@ ./external/trickest-cve/2019/CVE-2019-11447.md:https://github.com/mt-code/CVE-2019-11447 ./external/trickest-cve/2019/CVE-2019-11447.md:https://github.com/thewhiteh4t/cve-2019-11447 ./external/trickest-cve/2019/CVE-2019-11455.md:https://github.com/dzflack/exploits/blob/master/unix/monit_buffer_overread.py +./external/trickest-cve/2019/CVE-2019-11460.md:https://github.com/hartwork/antijack +./external/trickest-cve/2019/CVE-2019-11461.md:https://github.com/hartwork/antijack ./external/trickest-cve/2019/CVE-2019-11477.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-11477.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11477.md:https://github.com/fengjian/kpatch-sack-panic @@ -44435,6 +44888,8 @@ ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/Advisory-Newsletter/REvil- ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/BishopFox/pwn-pulse +./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/Ch0pin/vulnerability-review ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/Elsfa7-110/kenzer-templates @@ -44476,6 +44931,7 @@ ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/popyue/Pulse_exploit +./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/priamai/sigmatau ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/projectzeroindia/CVE-2019-11510 ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/pwn3z/CVE-2019-11510-PulseVPN ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/qazbnm456/awesome-cve-poc @@ -44664,6 +45120,8 @@ ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/0vercl0k/0vercl0k ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/0vercl0k/CVE-2019-11708 ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/ChefGordon/List-O-Tools ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/Enes4xd/Enes4xd @@ -44695,6 +45153,7 @@ ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/yedada-wei/gongkaishouji ./external/trickest-cve/2019/CVE-2019-1172.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2019/CVE-2019-11730.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-11730.md:https://github.com/Sunglas/dots ./external/trickest-cve/2019/CVE-2019-11730.md:https://github.com/alidnf/CVE-2019-11730 ./external/trickest-cve/2019/CVE-2019-11730.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11730.md:https://github.com/eniocarboni/p7m @@ -44748,6 +45207,8 @@ ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/5l1v3r1/CVE-2019-11932 ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/84KaliPleXon3/WhatsRCE +./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/Err0r-ICA/WhatsPayloadRCE ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/IdelTeam/gifs ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/JERRY123S/all-poc @@ -45196,6 +45657,8 @@ ./external/trickest-cve/2019/CVE-2019-12583.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/84KaliPleXon3/esp32_esp8266_attacks +./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/Matheus-Garbelini/esp32_esp8266_attacks ./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/Matheus-Garbelini/esp32_esp8266_attacks @@ -45207,6 +45670,8 @@ ./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/ruimarinho/mota ./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/84KaliPleXon3/esp32_esp8266_attacks +./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/Matheus-Garbelini/esp32_esp8266_attacks ./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/Matheus-Garbelini/esp32_esp8266_attacks @@ -45216,6 +45681,8 @@ ./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/ruimarinho/mota ./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/84KaliPleXon3/esp32_esp8266_attacks +./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/Matheus-Garbelini/esp32_esp8266_attacks ./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/Matheus-Garbelini/esp32_esp8266_attacks @@ -45609,6 +46076,8 @@ ./external/trickest-cve/2019/CVE-2019-13189.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2019/CVE-2019-1320.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/DeEpinGh0st/Erebus ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/Gl3bGl4z/knowledge @@ -45824,6 +46293,8 @@ ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/AnonVulc/Pentest-Tools +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Cyc1eC/CVE-2019-13272 ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp @@ -46270,6 +46741,7 @@ ./external/trickest-cve/2019/CVE-2019-14040.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-14040.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14040.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-14040.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-14040.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-14040.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-14040.md:https://github.com/tamirzb/CVE-2019-14040 @@ -46277,12 +46749,15 @@ ./external/trickest-cve/2019/CVE-2019-14041.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-14041.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14041.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-14041.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-14041.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-14041.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-14041.md:https://github.com/tamirzb/CVE-2019-14041 ./external/trickest-cve/2019/CVE-2019-14041.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/Al1ex/WindowsElevation +./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/DeEpinGh0st/Erebus ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/JERRY123S/all-poc @@ -46421,6 +46896,7 @@ ./external/trickest-cve/2019/CVE-2019-14277.md:https://github.com/zeropwn/vulnerability-reports-and-pocs ./external/trickest-cve/2019/CVE-2019-14277.md:https://github.com/zeropwn/zeropwn ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/0xsyr0/OSCP ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/5l1v3r1/cve-2019-14287sudoexp ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/AfvanMoopen/tryhackme- ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/Alex-Stinga/TryHackMe @@ -46834,6 +47310,7 @@ ./external/trickest-cve/2019/CVE-2019-15081.md:https://github.com/nipunsomani/Opencart-3.x.x-Authenticated-Stored-XSS/blob/master/README.md ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/301415926/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/84KaliPleXon3/PENTESTING-BIBLE +./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/MedoX71T/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/Micle5858/PENTESTING-BIBLE @@ -47190,6 +47667,12 @@ ./external/trickest-cve/2019/CVE-2019-15714.md:https://github.com/entropic-dev/entropic/issues/251 ./external/trickest-cve/2019/CVE-2019-15715.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-15745.md:https://github.com/iamckn/eques +./external/trickest-cve/2019/CVE-2019-15746.md:https://github.com/dhn/dhn +./external/trickest-cve/2019/CVE-2019-15747.md:https://github.com/dhn/dhn +./external/trickest-cve/2019/CVE-2019-15748.md:https://github.com/dhn/dhn +./external/trickest-cve/2019/CVE-2019-15749.md:https://github.com/dhn/dhn +./external/trickest-cve/2019/CVE-2019-15750.md:https://github.com/dhn/dhn +./external/trickest-cve/2019/CVE-2019-15751.md:https://github.com/dhn/dhn ./external/trickest-cve/2019/CVE-2019-15758.md:https://github.com/WebAssembly/binaryen/issues/2288 ./external/trickest-cve/2019/CVE-2019-15759.md:https://github.com/WebAssembly/binaryen/issues/2288 ./external/trickest-cve/2019/CVE-2019-15782.md:https://github.com/ossf-cve-benchmark/CVE-2019-15782 @@ -47327,6 +47810,7 @@ ./external/trickest-cve/2019/CVE-2019-16112.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/0xkasra/CVE-2019-16113 +./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/0xkasra/CVE-2019-16113_ ./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/0xkasra/ExploitDevJourney ./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/DXY0411/CVE-2019-16113 ./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/Kenun99/CVE-2019-16113-Dockerfile @@ -47593,6 +48077,7 @@ ./external/trickest-cve/2019/CVE-2019-16452.md:https://github.com/zuypt/Vulnerability-Research ./external/trickest-cve/2019/CVE-2019-16468.md:https://github.com/ndongre98/Balbix-Parser ./external/trickest-cve/2019/CVE-2019-1649.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-16508.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-16508.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-16508.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-16508.md:https://github.com/xairy/linux-kernel-exploitation @@ -47638,6 +48123,7 @@ ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/dubfr33/CVE-2019-1653 ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/helGayhub233/CVE-2019-1653 ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/k8gege/CiscoExploit ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/k8gege/Ladon ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/merlinepedra/nuclei-templates @@ -47827,6 +48313,7 @@ ./external/trickest-cve/2019/CVE-2019-16897.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-16902.md:https://github.com/Almorabea/Arforms-Exploit ./external/trickest-cve/2019/CVE-2019-16903.md:https://github.com/pokerfacett/MY_CVE_CREDIT +./external/trickest-cve/2019/CVE-2019-16905.md:https://github.com/Fastiraz/openssh-cve-resolv ./external/trickest-cve/2019/CVE-2019-16905.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2019/CVE-2019-16905.md:https://github.com/phx/cvescan ./external/trickest-cve/2019/CVE-2019-16905.md:https://github.com/siddicky/git-and-crumpets @@ -48196,6 +48683,7 @@ ./external/trickest-cve/2019/CVE-2019-17549.md:https://github.com/cyr3con-ai/cyRating-check-action ./external/trickest-cve/2019/CVE-2019-1755.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-17551.md:https://github.com/rauschecker/CVEs +./external/trickest-cve/2019/CVE-2019-17553.md:https://github.com/Lamber-maybe/PHP-CMS-Audit ./external/trickest-cve/2019/CVE-2019-17555.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet @@ -48218,6 +48706,8 @@ ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Imanfeng/Apache-Solr-RCE ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/JERRY123S/all-poc @@ -48389,6 +48879,7 @@ ./external/trickest-cve/2019/CVE-2019-17596.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17596.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17596.md:https://github.com/pquerna/poc-dsa-verify-CVE-2019-17596 +./external/trickest-cve/2019/CVE-2019-17603.md:https://github.com/dhn/dhn ./external/trickest-cve/2019/CVE-2019-17603.md:https://github.com/dhn/exploits ./external/trickest-cve/2019/CVE-2019-17612.md:https://github.com/Ers4tz/vuln/blob/master/74cms_5.2.8_SQLI.md ./external/trickest-cve/2019/CVE-2019-17613.md:https://github.com/Ers4tz/vuln/blob/master/qibosoft/qibosoft_v7_remote_code_execution.md @@ -48646,6 +49137,7 @@ ./external/trickest-cve/2019/CVE-2019-18670.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-18674.md:https://github.com/schokokeksorg/freewvs ./external/trickest-cve/2019/CVE-2019-18675.md:https://github.com/deShal3v/Public-Vulnerabilities +./external/trickest-cve/2019/CVE-2019-18675.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-18675.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-18675.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-18675.md:https://github.com/xairy/linux-kernel-exploitation @@ -48655,6 +49147,7 @@ ./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/Limesss/cve-2019-18683 ./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/lnick2023/nicenice @@ -48769,6 +49262,8 @@ ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/20142995/Goby ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/AnonVulc/Pentest-Tools +./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/Mehedi-Babu/pentest_tools_repo @@ -48969,6 +49464,7 @@ ./external/trickest-cve/2019/CVE-2019-19368.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-19368.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-19377.md:https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19377 +./external/trickest-cve/2019/CVE-2019-19377.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-19377.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-19377.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-19377.md:https://github.com/xairy/linux-kernel-exploitation @@ -49135,6 +49631,8 @@ ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Atem1988/Starred ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Azeemering/CVE-2019-19781-DFIR-Notes +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Castaldio86/Detect-CVE-2019-19781 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Correia-jpv/fucking-awesome-honeypots @@ -49241,6 +49739,7 @@ ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/retr0-13/Goby ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/retr0-13/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/robhax/citrix-honeypot +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/rusty-sec/lotus-scripts ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/severnake/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/tdtc7/qps @@ -49382,6 +49881,7 @@ ./external/trickest-cve/2019/CVE-2019-19985.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-19985.md:https://github.com/zhibx/fscan-Intranet ./external/trickest-cve/2019/CVE-2019-1999.md:https://github.com/Sec20-Paper310/Paper310 +./external/trickest-cve/2019/CVE-2019-2000.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2000.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2000.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2000.md:https://github.com/xairy/linux-kernel-exploitation @@ -49533,6 +50033,7 @@ ./external/trickest-cve/2019/CVE-2019-20224.md:https://github.com/mhaskar/CVE-2019-20224 ./external/trickest-cve/2019/CVE-2019-2025.md:https://github.com/Sec20-Paper310/Paper310 ./external/trickest-cve/2019/CVE-2019-2025.md:https://github.com/jltxgcy/CVE_2019_2025_EXP +./external/trickest-cve/2019/CVE-2019-2025.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2025.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2025.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2025.md:https://github.com/xairy/linux-kernel-exploitation @@ -49559,6 +50060,7 @@ ./external/trickest-cve/2019/CVE-2019-20367.md:https://github.com/drjhunter/container-scan ./external/trickest-cve/2019/CVE-2019-20372.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-20372.md:https://github.com/rmtec/modeswitcher +./external/trickest-cve/2019/CVE-2019-20372.md:https://github.com/vuongnv3389-sec/CVE-2019-20372 ./external/trickest-cve/2019/CVE-2019-20372.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2019/CVE-2019-20374.md:https://github.com/typora/typora-issues/issues/3124 ./external/trickest-cve/2019/CVE-2019-20382.md:https://github.com/Live-Hack-CVE/CVE-2019-20382 @@ -49668,6 +50170,8 @@ ./external/trickest-cve/2019/CVE-2019-20933.md:https://github.com/zhangziyang301/jwt_tool ./external/trickest-cve/2019/CVE-2019-2099.md:https://github.com/hyrathon/trophies ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/Mr-xn/Penetration_Testing_POC @@ -49697,6 +50201,7 @@ ./external/trickest-cve/2019/CVE-2019-2137.md:https://github.com/virtualpatch/virtualpatch_evaluation ./external/trickest-cve/2019/CVE-2019-2178.md:https://github.com/hyrathon/trophies ./external/trickest-cve/2019/CVE-2019-2181.md:https://github.com/connor1733/capstone +./external/trickest-cve/2019/CVE-2019-2181.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2181.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2181.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2181.md:https://github.com/xairy/linux-kernel-exploitation @@ -49716,6 +50221,7 @@ ./external/trickest-cve/2019/CVE-2019-2205.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2206.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2019/CVE-2019-2207.md:https://github.com/hyrathon/trophies +./external/trickest-cve/2019/CVE-2019-2214.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2214.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2214.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2214.md:https://github.com/xairy/linux-kernel-exploitation @@ -49735,6 +50241,7 @@ ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/avboy1337/Vulnerabilities ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/c3r34lk1ll3r/CVE-2019-2215 +./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/cutesmilee/pocs ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/fei9747/LinuxEelvation @@ -49742,6 +50249,7 @@ ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/grant-h/qu1ckr00t ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/kangtastic/cve-2019-2215 +./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/marcinguy/CVE-2019-2215 @@ -49839,6 +50347,8 @@ ./external/trickest-cve/2019/CVE-2019-2616.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/0xn0ne/weblogicScanner +./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/alphaSeclab/sec-daily-2019 @@ -49896,6 +50406,8 @@ ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Bywalks/WeblogicScan ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/CVCLabs/cve-2019-2725 +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Correia-jpv/fucking-awesome-web-security ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Elsfa7-110/kenzer-templates @@ -50020,6 +50532,8 @@ ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/Bywalks/WeblogicScan +./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/FoolMitAh/WeblogicScan ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/JERRY123S/all-poc @@ -50095,6 +50609,8 @@ ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/AnonVulc/Pentest-Tools +./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/Ky0-HVA/CVE-2019-2890 @@ -50164,6 +50680,7 @@ ./external/trickest-cve/2019/CVE-2019-3010.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3010.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3010.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-3010.md:https://github.com/p4lsec/cve_exploit ./external/trickest-cve/2019/CVE-2019-3014.md:https://github.com/0x0FB0/MiscSploits ./external/trickest-cve/2019/CVE-2019-3015.md:https://github.com/0x0FB0/MiscSploits ./external/trickest-cve/2019/CVE-2019-3021.md:https://github.com/pokerfacett/MY_CVE_CREDIT @@ -50194,6 +50711,8 @@ ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/BitTheByte/Eagle ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/FDlucifer/firece-fish ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/Faizee-Asad/JIRA-Vulnerabilities ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/Habib0x0/CVE-2022-26134 @@ -50578,6 +51097,7 @@ ./external/trickest-cve/2019/CVE-2019-5096.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5096.md:https://github.com/ianxtianxt/CVE-2019-5096-GoAhead-Web-Server-Dos-Exploit ./external/trickest-cve/2019/CVE-2019-5096.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-5112.md:https://github.com/adityatrivedi2/Threat-Modeling-for-LMS ./external/trickest-cve/2019/CVE-2019-5126.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-5127.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-5127.md:https://github.com/Elsfa7-110/kenzer-templates @@ -50794,6 +51314,8 @@ ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Billith/CVE-2019-5736-PoC ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/BurlakaR/tpc ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/C2ActiveThreatHunters/Awesome-Docker-Kubernetis-Containers-Vulnerabilities-and-Exploitation +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/DataDog/dirtypipe-container-breakout-poc ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/EvilAnne/2019-Read-article ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Frichetten/CVE-2019-5736-PoC @@ -50940,6 +51462,8 @@ ./external/trickest-cve/2019/CVE-2019-5782.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2019/CVE-2019-5784.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/SexyBeast233/SecBooks @@ -50957,6 +51481,7 @@ ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/m1ghtym0/browser-pwn ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/philippelaulheret/talks_blogs_and_fun ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/weeka10/-hktalent-TOP @@ -51023,6 +51548,7 @@ ./external/trickest-cve/2019/CVE-2019-5893.md:https://github.com/EmreOvunc/OpenSource-ERP-SQL-Injection ./external/trickest-cve/2019/CVE-2019-5893.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6013.md:https://github.com/msantos/cvecat +./external/trickest-cve/2019/CVE-2019-6109.md:https://github.com/Fastiraz/openssh-cve-resolv ./external/trickest-cve/2019/CVE-2019-6109.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2019/CVE-2019-6109.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2019/CVE-2019-6109.md:https://github.com/firatesatoglu/shodanSearch @@ -51033,6 +51559,7 @@ ./external/trickest-cve/2019/CVE-2019-6109.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-6109.md:https://github.com/vshaliii/DC-4-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-6109.md:https://github.com/vshaliii/Funbox2-rookie +./external/trickest-cve/2019/CVE-2019-6110.md:https://github.com/Fastiraz/openssh-cve-resolv ./external/trickest-cve/2019/CVE-2019-6110.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2019/CVE-2019-6110.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2019/CVE-2019-6110.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough @@ -51040,6 +51567,7 @@ ./external/trickest-cve/2019/CVE-2019-6110.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/53n7hu/SNP +./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/Fastiraz/openssh-cve-resolv ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/Mohzeela/external-secret @@ -51113,6 +51641,7 @@ ./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/ugksoft/OsirisJailbreak12 ./external/trickest-cve/2019/CVE-2019-6231.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2019/CVE-2019-6231.md:https://github.com/kai5263499/osx-security-awesome +./external/trickest-cve/2019/CVE-2019-6238.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2019/CVE-2019-6238.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2019/CVE-2019-6244.md:https://github.com/fdbao/UsualToolCMS/issues/1 ./external/trickest-cve/2019/CVE-2019-6245.md:https://github.com/svgpp/svgpp/issues/70 @@ -51194,6 +51723,8 @@ ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/20142995/sectool ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/Aprillia01/auto-Exploiter +./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/DevDungeon/CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/DynamicDesignz/Alien-Framework ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/Elsfa7-110/kenzer-templates @@ -51636,6 +52167,7 @@ ./external/trickest-cve/2019/CVE-2019-7271.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-7271.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2019/CVE-2019-7275.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-7276.md:https://github.com/h00die-gr3y/Metasploit ./external/trickest-cve/2019/CVE-2019-7286.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-7286.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-7286.md:https://github.com/qazbnm456/awesome-cve-poc @@ -51651,6 +52183,7 @@ ./external/trickest-cve/2019/CVE-2019-7298.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2019/CVE-2019-7298.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2019/CVE-2019-7298.md:https://github.com/pen4uin/vulnerability-research-list +./external/trickest-cve/2019/CVE-2019-7303.md:https://github.com/hartwork/antijack ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/0xsyr0/OSCP ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/Al1ex/LinuxEelvation @@ -51682,6 +52215,7 @@ ./external/trickest-cve/2019/CVE-2019-7308.md:https://github.com/CKExploits/pwnlinux ./external/trickest-cve/2019/CVE-2019-7308.md:https://github.com/fengjixuchui/CPU-vulnerabiility-collections ./external/trickest-cve/2019/CVE-2019-7308.md:https://github.com/houjingyi233/CPU-vulnerability-collections +./external/trickest-cve/2019/CVE-2019-7308.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-7308.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-7308.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-7308.md:https://github.com/xairy/linux-kernel-exploitation @@ -51692,7 +52226,9 @@ ./external/trickest-cve/2019/CVE-2019-7314.md:https://github.com/Arbusz/c2sfuzz ./external/trickest-cve/2019/CVE-2019-7314.md:https://github.com/Speciale-Projekt/legening ./external/trickest-cve/2019/CVE-2019-7314.md:https://github.com/aflnet/aflnet +./external/trickest-cve/2019/CVE-2019-7314.md:https://github.com/calmxkk/aflnet ./external/trickest-cve/2019/CVE-2019-7314.md:https://github.com/mlgiraud/aflnet +./external/trickest-cve/2019/CVE-2019-7314.md:https://github.com/taoquanyus/GOFuzz ./external/trickest-cve/2019/CVE-2019-7315.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-7316.md:https://github.com/0xUhaw/CVE-Bins ./external/trickest-cve/2019/CVE-2019-7316.md:https://github.com/eddietcc/CVEnotes @@ -51920,6 +52456,7 @@ ./external/trickest-cve/2019/CVE-2019-7839.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-7839.md:https://github.com/securifera/CVE-2019-7839 ./external/trickest-cve/2019/CVE-2019-8014.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-8014.md:https://github.com/f01965/CVE-2019-8014 ./external/trickest-cve/2019/CVE-2019-8038.md:https://github.com/fengjixuchui/pdf ./external/trickest-cve/2019/CVE-2019-8038.md:https://github.com/zuypt/Vulnerability-Research ./external/trickest-cve/2019/CVE-2019-8039.md:https://github.com/fengjixuchui/pdf @@ -52193,6 +52730,7 @@ ./external/trickest-cve/2019/CVE-2019-8635.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2019/CVE-2019-8637.md:https://github.com/DanyL/lockdownd_playground ./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/MedoX71T/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE @@ -52467,6 +53005,7 @@ ./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/HaleyWei/POC-available ./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/bsauce/kernel-security-learning +./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/lnick2023/nicenice @@ -52506,6 +53045,7 @@ ./external/trickest-cve/2019/CVE-2019-9465.md:https://github.com/alexbakker/CVE-2019-9465 ./external/trickest-cve/2019/CVE-2019-9465.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9465.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-9486.md:https://github.com/dhn/dhn ./external/trickest-cve/2019/CVE-2019-9486.md:https://github.com/dhn/exploits ./external/trickest-cve/2019/CVE-2019-9491.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-9494.md:https://github.com/manas3c/CVE-POC @@ -52513,6 +53053,7 @@ ./external/trickest-cve/2019/CVE-2019-9500.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-9500.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9500.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-9500.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9500.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9500.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9500.md:https://github.com/lnick2023/nicenice @@ -52534,6 +53075,7 @@ ./external/trickest-cve/2019/CVE-2019-9503.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-9503.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9503.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-9503.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9503.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9503.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9503.md:https://github.com/lnick2023/nicenice @@ -52743,6 +53285,8 @@ ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/0vercl0k/CVE-2019-11708 ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/0vercl0k/CVE-2019-9810 ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/ZihanYe/web-browser-vulnerabilities ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/a0viedo/demystifying-js-engines @@ -52936,6 +53480,9 @@ ./external/trickest-cve/2020/CVE-2020-0038.md:https://github.com/he1m4n6a/cve-db ./external/trickest-cve/2020/CVE-2020-0039.md:https://github.com/he1m4n6a/cve-db ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/De4dCr0w/Browser-pwn ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/Escapingbug/awesome-browser-exploit ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/JERRY123S/all-poc @@ -52961,6 +53508,7 @@ ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/j4nn/CVE-2020-0041 ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/jcalabres/Simple-Keyboard-Keylogger +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/koharin/CVE-2020-0041 @@ -53168,6 +53716,7 @@ ./external/trickest-cve/2020/CVE-2020-0423.md:https://github.com/Swordfish-Security/awesome-android-security ./external/trickest-cve/2020/CVE-2020-0423.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-0423.md:https://github.com/annapustovaya/Mobix +./external/trickest-cve/2020/CVE-2020-0423.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-0423.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-0423.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-0423.md:https://github.com/xairy/linux-kernel-exploitation @@ -53195,6 +53744,7 @@ ./external/trickest-cve/2020/CVE-2020-0463.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0471.md:https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2020-0471 ./external/trickest-cve/2020/CVE-2020-0471.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-0482.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2020/CVE-2020-0516.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2020/CVE-2020-0522.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-0523.md:https://github.com/DNTYO/F5_Vulnerability @@ -53277,6 +53827,8 @@ ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/AmitNiz/exploits ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Ash112121/CVE-2020-0601 ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/BlueTeamSteve/CVE-2020-0601 +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/CheatBreaker/Security-Advisory ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Doug-Moody/Windows10_Cumulative_Updates_PowerShell @@ -53372,6 +53924,8 @@ ./external/trickest-cve/2020/CVE-2020-0607.md:https://github.com/xinali/articles ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/Archi73ct/CVE-2020-0609 +./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/MalwareTech/RDGScanner @@ -53406,6 +53960,8 @@ ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/yedada-wei/gongkaishouji ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/MalwareTech/RDGScanner @@ -53438,6 +53994,7 @@ ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/yedada-wei/gongkaishouji ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE @@ -53601,6 +54158,8 @@ ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/5l1v3r1/CVE-2020-0674 +./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/Ken-Abruzzi/CVE-2020-0674 @@ -53633,6 +54192,8 @@ ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/HacTF/poc--exp @@ -53697,6 +54258,8 @@ ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/AnonVulc/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/Aslamlatheef/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/C4tWithShell/CCF +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/EvilAnne/2020-Read-article ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/FDlucifer/Proxy-Attackchain @@ -53919,6 +54482,8 @@ ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/ASR511-OO7/windows-kernel-exploits ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher @@ -54013,6 +54578,8 @@ ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Barriuso/SMBGhost_AutomateExploitation ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/BinaryShadow94/SMBv3.1.1-scan---CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ButrintKomoni/cve-2020-0796 +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/CYJoe-Cyclone/Awesome-CobaltStrike ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/CyberMonitor/somethingweneed @@ -54046,6 +54613,7 @@ ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/NullArray/WinKernel-Resources ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ORCA666/CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/OldDream666/cve-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Opensitoo/cve-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/QWERTSKIHACK/Active-Directory-Exploitation-Cheat-Sheet. ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/RP01XXX/internalpentesting @@ -54070,6 +54638,7 @@ ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ZecOps/CVE-2020-0796-LPE-POC ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ZecOps/CVE-2020-0796-RCE-POC ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ZecOps/SMBGhost-SMBleed-scanner +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/agerKalboetxeaga/Proyecto2_Ciber ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/albovy/ransomwareMALW ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/aleperuz/Windows-Worm ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/anquanscan/sec-tools @@ -54611,6 +55180,7 @@ ./external/trickest-cve/2020/CVE-2020-1015.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1015.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-10177.md:https://github.com/risicle/cpytraceafl +./external/trickest-cve/2020/CVE-2020-1018.md:https://github.com/squarepants0/lgx ./external/trickest-cve/2020/CVE-2020-10181.md:https://github.com/s1kr10s/Sumavision_EMR3.0 ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/Ares-X/VulWiki @@ -54650,6 +55220,8 @@ ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/Firebasky/CodeqlLearn @@ -54707,6 +55279,8 @@ ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/20142995/sectool ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/JERRY123S/all-poc @@ -55764,6 +56338,7 @@ ./external/trickest-cve/2020/CVE-2020-11135.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-1115.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-11158.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-11179.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-11179.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-11179.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-11179.md:https://github.com/xairy/linux-kernel-exploitation @@ -55797,6 +56372,8 @@ ./external/trickest-cve/2020/CVE-2020-1143.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-11441.md:https://github.com/phpmyadmin/phpmyadmin/issues/16056 ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/SexyBeast233/SecBooks @@ -55831,6 +56408,7 @@ ./external/trickest-cve/2020/CVE-2020-11450.md:https://github.com/20142995/sectool ./external/trickest-cve/2020/CVE-2020-11450.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-11450.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-11450.md:https://github.com/rusty-sec/lotus-scripts ./external/trickest-cve/2020/CVE-2020-11455.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-11455.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2020/CVE-2020-11455.md:https://github.com/Threekiii/Awesome-POC @@ -55942,6 +56520,8 @@ ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/0xc0d/CVE-2020-11651 ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/Al1ex/CVE-2020-11652 +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/FDlucifer/firece-fish ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/Imanfeng/SaltStack-Exp @@ -55995,6 +56575,8 @@ ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/0xc0d/CVE-2020-11651 ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/Al1ex/CVE-2020-11652 +./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/Imanfeng/SaltStack-Exp ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/JERRY123S/all-poc @@ -56415,6 +56997,7 @@ ./external/trickest-cve/2020/CVE-2020-12116.md:https://github.com/retr0-13/Goby ./external/trickest-cve/2020/CVE-2020-12116.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-12116.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-12118.md:https://github.com/A-Tsai/mpc ./external/trickest-cve/2020/CVE-2020-12122.md:https://github.com/FULLSHADE/Kernel-exploits ./external/trickest-cve/2020/CVE-2020-12122.md:https://github.com/FULLSHADE/Kernel-exploits ./external/trickest-cve/2020/CVE-2020-12122.md:https://github.com/FULLSHADE/Kernel-exploits/tree/master/MaxProc64.sys @@ -56469,6 +57052,7 @@ ./external/trickest-cve/2020/CVE-2020-1234.md:https://github.com/ivanid22/NVD-scraper ./external/trickest-cve/2020/CVE-2020-1234.md:https://github.com/strobes-co/ql-documentation ./external/trickest-cve/2020/CVE-2020-1234.md:https://github.com/tahtaciburak/CyAnnuaire +./external/trickest-cve/2020/CVE-2020-12340.md:https://github.com/ferdinandmudjialim/metasploit-cve-search ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/Charmve/BLE-Security-Attack-Defence ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/Live-Hack-CVE/CVE-2020-12351 @@ -56478,6 +57062,7 @@ ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/hac425xxx/heap-exploitation-in-real-world ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/joydo/CVE-Writeups +./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/naren-jayram/Linux-Heap-Based-Type-Confusion-in-L2CAP @@ -56492,6 +57077,7 @@ ./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/hac425xxx/heap-exploitation-in-real-world ./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/joydo/CVE-Writeups +./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/xairy/linux-kernel-exploitation @@ -57209,6 +57795,7 @@ ./external/trickest-cve/2020/CVE-2020-13700.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2020/CVE-2020-13700.md:https://github.com/afine-com/research ./external/trickest-cve/2020/CVE-2020-13700.md:https://github.com/afinepl/research +./external/trickest-cve/2020/CVE-2020-13753.md:https://github.com/hartwork/antijack ./external/trickest-cve/2020/CVE-2020-13757.md:https://github.com/AdiRashkes/python-tda-bug-hunt-0 ./external/trickest-cve/2020/CVE-2020-13757.md:https://github.com/sybrenstuvel/python-rsa/issues/146 ./external/trickest-cve/2020/CVE-2020-13757.md:https://github.com/sybrenstuvel/python-rsa/issues/146#issuecomment-641845667 @@ -57564,6 +58151,7 @@ ./external/trickest-cve/2020/CVE-2020-14144.md:https://github.com/p0dalirius/CVE-2020-14144-GiTea-git-hooks-rce ./external/trickest-cve/2020/CVE-2020-14144.md:https://github.com/p0dalirius/p0dalirius ./external/trickest-cve/2020/CVE-2020-14144.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-14145.md:https://github.com/Fastiraz/openssh-cve-resolv ./external/trickest-cve/2020/CVE-2020-14145.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2020/CVE-2020-14145.md:https://github.com/adegoodyer/ubuntu ./external/trickest-cve/2020/CVE-2020-14145.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network @@ -57806,6 +58394,7 @@ ./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/Live-Hack-CVE/CVE-2020-14356 ./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/ShaikUsaf/linux-4.19.72_CVE-2020-14356 ./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/xairy/linux-kernel-exploitation @@ -57856,6 +58445,7 @@ ./external/trickest-cve/2020/CVE-2020-14374.md:https://github.com/Live-Hack-CVE/CVE-2020-14374 ./external/trickest-cve/2020/CVE-2020-14378.md:https://github.com/Live-Hack-CVE/CVE-2020-14378 ./external/trickest-cve/2020/CVE-2020-14379.md:https://github.com/Live-Hack-CVE/CVE-2020-14379 +./external/trickest-cve/2020/CVE-2020-14381.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14381.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14381.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14381.md:https://github.com/nanopathi/linux-4.19.72_CVE-2020-14381 @@ -57873,6 +58463,7 @@ ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/kruztw/CVE @@ -58028,14 +58619,18 @@ ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Anonymous-Family/CVE-2020-1472 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Anonymous-Family/Zero-day-scanning ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Austin-Src/CVE-Checker ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Awrrays/Pentest-Tips ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/B-nD/report ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/BC-SECURITY/Invoke-ZeroLogon ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/CPO-EH/CVE-2020-1472_ZeroLogonChecker ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/CPO-EH/SharpZeroLogon +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/CanciuCostin/CVE-2020-1472 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/CasperGN/ActiveDirectoryEnumeration ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/DNTYO/F5_Vulnerability @@ -58049,6 +58644,7 @@ ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Flangvik/SharpCollection ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/H0j3n/EzpzCheatSheet ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/HackingCost/AD_Pentest +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/ImranTheThirdEye/AM0N-Eye ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/JayP232/The_big_Zero ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing @@ -58079,6 +58675,7 @@ ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/RicYaben/CVE-2020-1472-LAB ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Rvn0xsy/ZeroLogon ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/RyanNgCT/EH-Assignment +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/S3N4T0R-0X0/AM0N-Eye ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/S3cur3Th1sSh1t/WinPwn ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/SaharAttackit/CVE-2020-1472 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE @@ -58252,6 +58849,8 @@ ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/c04tl/WebLogic-Handle-RCE-Scanner @@ -58387,6 +58986,8 @@ ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Atem1988/Starred ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/CYJoe-Cyclone/Awesome-CobaltStrike ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/DSO-Lab/pocscan ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/EdgeSecurityTeam/Vulnerability @@ -58430,6 +59031,7 @@ ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/c04tl/WebLogic-Handle-RCE-Scanner ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/co-devs/cve-otx-lookup ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/corelight/CVE-2020-14882-weblogicRCE +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/cri1wa/MemShell ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/cvebase/cvebase-wiki ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/daehee/nvd @@ -58512,6 +59114,8 @@ ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Atem1988/Starred ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/B1anda0/CVE-2020-14883 +./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Hughwiki/pocsuite3-pocs ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/JERRY123S/all-poc @@ -58528,6 +59132,7 @@ ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/awake1t/Awesome-hacking-tools ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/c04tl/WebLogic-Handle-RCE-Scanner +./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/cri1wa/MemShell ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/fan1029/CVE-2020-14883EXP @@ -58608,6 +59213,7 @@ ./external/trickest-cve/2020/CVE-2020-14966.md:https://github.com/andrzejm57/certificate-decode-javascript ./external/trickest-cve/2020/CVE-2020-14966.md:https://github.com/astreiten/jsrsasign-mod ./external/trickest-cve/2020/CVE-2020-14966.md:https://github.com/devstar57/certificate-decode +./external/trickest-cve/2020/CVE-2020-14966.md:https://github.com/devstar57/certificate-decode-javascript ./external/trickest-cve/2020/CVE-2020-14966.md:https://github.com/kjur/jsrsasign ./external/trickest-cve/2020/CVE-2020-14966.md:https://github.com/kjur/jsrsasign/issues/437 ./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/KarthickSivalingam/jsrsasign-github @@ -58617,6 +59223,7 @@ ./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/andrzejm57/certificate-decode-javascript ./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/astreiten/jsrsasign-mod ./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/devstar57/certificate-decode +./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/devstar57/certificate-decode-javascript ./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/kjur/jsrsasign ./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/kjur/jsrsasign/issues/439 ./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/KarthickSivalingam/jsrsasign-github @@ -58626,6 +59233,7 @@ ./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/andrzejm57/certificate-decode-javascript ./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/astreiten/jsrsasign-mod ./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/devstar57/certificate-decode +./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/devstar57/certificate-decode-javascript ./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/kjur/jsrsasign ./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/kjur/jsrsasign/issues/438 ./external/trickest-cve/2020/CVE-2020-14979.md:https://github.com/alphaSeclab/sec-daily-2020 @@ -58971,6 +59579,7 @@ ./external/trickest-cve/2020/CVE-2020-15591.md:https://github.com/Live-Hack-CVE/CVE-2020-15591 ./external/trickest-cve/2020/CVE-2020-15596.md:https://github.com/afine-com/research ./external/trickest-cve/2020/CVE-2020-15596.md:https://github.com/afinepl/research +./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/MedoX71T/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/Micle5858/PENTESTING-BIBLE @@ -59231,6 +59840,7 @@ ./external/trickest-cve/2020/CVE-2020-16040.md:https://github.com/anvbis/chrome_v8_ndays ./external/trickest-cve/2020/CVE-2020-16040.md:https://github.com/dongAxis/to_be_a_v8_master ./external/trickest-cve/2020/CVE-2020-16040.md:https://github.com/joydo/CVE-Writeups +./external/trickest-cve/2020/CVE-2020-16040.md:https://github.com/maldev866/ChExp_CVE_2020_16040 ./external/trickest-cve/2020/CVE-2020-16040.md:https://github.com/oneoy/exploits1 ./external/trickest-cve/2020/CVE-2020-16040.md:https://github.com/r4j0x00/exploits ./external/trickest-cve/2020/CVE-2020-16040.md:https://github.com/ret2eax/exploits @@ -59251,6 +59861,7 @@ ./external/trickest-cve/2020/CVE-2020-16116.md:https://github.com/Live-Hack-CVE/CVE-2020-16116 ./external/trickest-cve/2020/CVE-2020-16116.md:https://github.com/zeropwn/zeropwn ./external/trickest-cve/2020/CVE-2020-16119.md:https://github.com/HadarManor/Public-Vulnerabilities +./external/trickest-cve/2020/CVE-2020-16119.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-16119.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-16119.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-16119.md:https://github.com/xairy/linux-kernel-exploitation @@ -59454,6 +60065,7 @@ ./external/trickest-cve/2020/CVE-2020-16889.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/0xeb-bp/cve-2020-16898 ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/CPO-EH/CVE-2020-16898_Checker ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/CPO-EH/CVE-2020-16898_Workaround ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/CiberCET/BadNeighbor @@ -59716,6 +60328,7 @@ ./external/trickest-cve/2020/CVE-2020-17368.md:https://github.com/netblue30/firejail/ ./external/trickest-cve/2020/CVE-2020-17373.md:https://github.com/Live-Hack-CVE/CVE-2020-17373 ./external/trickest-cve/2020/CVE-2020-17380.md:https://github.com/Live-Hack-CVE/CVE-2020-17380 +./external/trickest-cve/2020/CVE-2020-17381.md:https://github.com/OffensiveOceloot/advisories/blob/main/CVE-2020-17381.md ./external/trickest-cve/2020/CVE-2020-17381.md:https://github.com/an0ry/advisories/blob/main/CVE-2020-17381.md ./external/trickest-cve/2020/CVE-2020-17382.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-17382.md:https://github.com/Exploitables/CVE-2020-17382 @@ -60221,6 +60834,8 @@ ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/AfvanMoopen/tryhackme- ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/AnonVulc/Pentest-Tools +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/DaemonShao/CVE-2020-1938 ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Francisco1915/Maquina-NOASPEN @@ -60709,6 +61324,8 @@ ./external/trickest-cve/2020/CVE-2020-20473.md:https://github.com/itodaro/WhiteSharkSystem_cve ./external/trickest-cve/2020/CVE-2020-20474.md:https://github.com/itodaro/WhiteSharkSystem_cve ./external/trickest-cve/2020/CVE-2020-20514.md:https://github.com/magicblack/maccms10/issues/76 +./external/trickest-cve/2020/CVE-2020-20521.md:https://github.com/Kitesky/KiteCMS/issues/1 +./external/trickest-cve/2020/CVE-2020-20522.md:https://github.com/Kitesky/KiteCMS/issues/1 ./external/trickest-cve/2020/CVE-2020-20582.md:https://github.com/sansanyun/mipcms5/issues/5 ./external/trickest-cve/2020/CVE-2020-20583.md:https://github.com/0xyu/PHP_Learning/issues/1 ./external/trickest-cve/2020/CVE-2020-20584.md:https://github.com/baigoStudio/baigoSSO @@ -60773,6 +61390,7 @@ ./external/trickest-cve/2020/CVE-2020-21050.md:https://github.com/Live-Hack-CVE/CVE-2020-21050 ./external/trickest-cve/2020/CVE-2020-21050.md:https://github.com/saitoha/libsixel/blob/master/ChangeLog ./external/trickest-cve/2020/CVE-2020-21050.md:https://github.com/saitoha/libsixel/issues/75 +./external/trickest-cve/2020/CVE-2020-21060.md:https://github.com/gaozhifeng/PHPMyWind/issues/10 ./external/trickest-cve/2020/CVE-2020-21066.md:https://github.com/axiomatic-systems/Bento4/issues/408 ./external/trickest-cve/2020/CVE-2020-21120.md:https://github.com/alixiaowei/cve_test/issues/3 ./external/trickest-cve/2020/CVE-2020-21121.md:https://github.com/p1ay8y3ar/cve_monitor @@ -61041,6 +61659,10 @@ ./external/trickest-cve/2020/CVE-2020-23217.md:https://github.com/phpList/phplist3/issues/672 ./external/trickest-cve/2020/CVE-2020-2322.md:https://github.com/Live-Hack-CVE/CVE-2020-2322 ./external/trickest-cve/2020/CVE-2020-23226.md:https://github.com/Live-Hack-CVE/CVE-2020-23226 +./external/trickest-cve/2020/CVE-2020-23257.md:https://github.com/espruino/Espruino/issues/1820 +./external/trickest-cve/2020/CVE-2020-23258.md:https://github.com/pcmacdon/jsish/issues/12 +./external/trickest-cve/2020/CVE-2020-23259.md:https://github.com/pcmacdon/jsish/issues/13 +./external/trickest-cve/2020/CVE-2020-23260.md:https://github.com/pcmacdon/jsish/issues/14 ./external/trickest-cve/2020/CVE-2020-23266.md:https://github.com/gpac/gpac/issues/1481 ./external/trickest-cve/2020/CVE-2020-23267.md:https://github.com/gpac/gpac/issues/1479 ./external/trickest-cve/2020/CVE-2020-23269.md:https://github.com/gpac/gpac/issues/1482 @@ -61417,6 +62039,7 @@ ./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/joydo/CVE-Writeups +./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/sereok3/buffer-overflow-writeups @@ -61827,6 +62450,7 @@ ./external/trickest-cve/2020/CVE-2020-25219.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25220.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25220.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-25220.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-25220.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-25220.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-25220.md:https://github.com/xairy/linux-kernel-exploitation @@ -61930,6 +62554,8 @@ ./external/trickest-cve/2020/CVE-2020-25427.md:https://github.com/gpac/gpac/issues/1406 ./external/trickest-cve/2020/CVE-2020-25453.md:https://github.com/BlackCatDevelopment/BlackCatCMS/issues/389 ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/Live-Hack-CVE/CVE-2020-2798 @@ -62003,6 +62629,8 @@ ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/AnonVulc/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/BigFatBobbb/JDDIExploit +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Dido1960/Weblogic-CVE-2020-2551-To-Internet ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Dviros/log4shell-possible-malware @@ -62161,6 +62789,8 @@ ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/20142995/sectool ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/5l1v3r1/CVE-2020-2556 ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/BigFatBobbb/JDDIExploit +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Dviros/log4shell-possible-malware ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/FreeK0x00/JNDIExploitPlus @@ -62335,6 +62965,7 @@ ./external/trickest-cve/2020/CVE-2020-25647.md:https://github.com/rhboot/shim-review ./external/trickest-cve/2020/CVE-2020-25647.md:https://github.com/synackcyber/BootHole_Fix ./external/trickest-cve/2020/CVE-2020-25647.md:https://github.com/vathpela/shim-review +./external/trickest-cve/2020/CVE-2020-25649.md:https://github.com/CycloneDX/sbom-utility ./external/trickest-cve/2020/CVE-2020-25649.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app ./external/trickest-cve/2020/CVE-2020-25649.md:https://github.com/mosaic-hgw/jMeter ./external/trickest-cve/2020/CVE-2020-25649.md:https://github.com/pctF/vulnerable-app @@ -62361,6 +62992,8 @@ ./external/trickest-cve/2020/CVE-2020-25683.md:https://github.com/kaosagnt/ansible-everyday ./external/trickest-cve/2020/CVE-2020-25683.md:https://github.com/klcheung99/CSCM28CW2 ./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/AZ-X/pique +./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/JERRY123S/all-poc @@ -62377,6 +63010,8 @@ ./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/AZ-X/pique +./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/JERRY123S/all-poc @@ -62391,6 +63026,8 @@ ./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/AZ-X/pique +./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/JERRY123S/all-poc @@ -62842,6 +63479,7 @@ ./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/bsauce/kernel-security-learning ./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/kruztw/CVE @@ -63015,6 +63653,7 @@ ./external/trickest-cve/2020/CVE-2020-27784.md:https://github.com/Live-Hack-CVE/CVE-2020-27784 ./external/trickest-cve/2020/CVE-2020-27786.md:https://github.com/Live-Hack-CVE/CVE-2020-2778 ./external/trickest-cve/2020/CVE-2020-27786.md:https://github.com/Live-Hack-CVE/CVE-2020-27786 +./external/trickest-cve/2020/CVE-2020-27786.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-27786.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-27786.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-27786.md:https://github.com/kiks7/CVE-2020-27786-Kernel-Exploit @@ -63165,6 +63804,8 @@ ./external/trickest-cve/2020/CVE-2020-27976.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27976.md:https://github.com/k0rnh0li0/CVE-2020-27976 ./external/trickest-cve/2020/CVE-2020-27976.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/JERRY123S/all-poc @@ -63208,6 +63849,8 @@ ./external/trickest-cve/2020/CVE-2020-2800.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-2800.md:https://github.com/Live-Hack-CVE/CVE-2020-2800 ./external/trickest-cve/2020/CVE-2020-28008.md:https://github.com/dorkerdevil/CVE-2020-28018 +./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/Live-Hack-CVE/CVE-2020-2801 @@ -63348,6 +63991,7 @@ ./external/trickest-cve/2020/CVE-2020-28328.md:https://github.com/mcorybillington/SuiteCRM-RCE ./external/trickest-cve/2020/CVE-2020-28328.md:https://github.com/mcorybillington/SuiteCRM-RCE ./external/trickest-cve/2020/CVE-2020-28328.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-28343.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-28343.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-28343.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-28343.md:https://github.com/xairy/linux-kernel-exploitation @@ -63425,6 +64069,7 @@ ./external/trickest-cve/2020/CVE-2020-28500.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-28500.md:https://github.com/samoylenko/sample-vulnerable-app-nodejs-express ./external/trickest-cve/2020/CVE-2020-28500.md:https://github.com/the-scan-project/tsp-vulnerable-app-nodejs-express +./external/trickest-cve/2020/CVE-2020-28500.md:https://github.com/the-scan-project/vulnerable-app-nodejs-express ./external/trickest-cve/2020/CVE-2020-28500.md:https://github.com/yetingli/PoCs ./external/trickest-cve/2020/CVE-2020-28501.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-28502.md:https://github.com/dpredrag/CVE-2020-28502 @@ -63435,6 +64080,7 @@ ./external/trickest-cve/2020/CVE-2020-2851.md:https://github.com/0xdea/raptor_infiltrate20 ./external/trickest-cve/2020/CVE-2020-2853.md:https://github.com/intrigueio/cve-2020-28653-poc ./external/trickest-cve/2020/CVE-2020-28587.md:https://github.com/Live-Hack-CVE/CVE-2020-28587 +./external/trickest-cve/2020/CVE-2020-28588.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-28588.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-28588.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-28588.md:https://github.com/xairy/linux-kernel-exploitation @@ -63501,20 +64147,33 @@ ./external/trickest-cve/2020/CVE-2020-28688.md:https://github.com/1nj3ct10n/CVEs ./external/trickest-cve/2020/CVE-2020-28692.md:https://github.com/jkana/Gila-CMS-1.16.0-shell-upload ./external/trickest-cve/2020/CVE-2020-28693.md:https://github.com/jkana/HorizontCMS-1.0.0-beta-shell-upload +./external/trickest-cve/2020/CVE-2020-2870.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2020/CVE-2020-28702.md:https://github.com/Live-Hack-CVE/CVE-2020-28702 ./external/trickest-cve/2020/CVE-2020-28705.md:https://github.com/daylightstudio/FUEL-CMS/issues/576 +./external/trickest-cve/2020/CVE-2020-2871.md:https://github.com/MrTuxracer/advisories +./external/trickest-cve/2020/CVE-2020-2872.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2020/CVE-2020-28723.md:https://github.com/Patecatl848/Ramin-fp-BugHntr ./external/trickest-cve/2020/CVE-2020-28723.md:https://github.com/raminfp/fuzz-libpparam ./external/trickest-cve/2020/CVE-2020-28723.md:https://github.com/raminfp/raminfp ./external/trickest-cve/2020/CVE-2020-28724.md:https://github.com/Patecatl848/Ramin-fp-BugHntr ./external/trickest-cve/2020/CVE-2020-28724.md:https://github.com/raminfp/raminfp +./external/trickest-cve/2020/CVE-2020-2873.md:https://github.com/MrTuxracer/advisories +./external/trickest-cve/2020/CVE-2020-2874.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2020/CVE-2020-28759.md:https://github.com/OAID/Tengine/issues/476 +./external/trickest-cve/2020/CVE-2020-2876.md:https://github.com/MrTuxracer/advisories +./external/trickest-cve/2020/CVE-2020-2877.md:https://github.com/MrTuxracer/advisories +./external/trickest-cve/2020/CVE-2020-2878.md:https://github.com/MrTuxracer/advisories +./external/trickest-cve/2020/CVE-2020-2879.md:https://github.com/MrTuxracer/advisories +./external/trickest-cve/2020/CVE-2020-2880.md:https://github.com/MrTuxracer/advisories +./external/trickest-cve/2020/CVE-2020-2881.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/0x727/JNDIExploit ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/20142995/sectool ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Al1ex/CVE-2020-2883 ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/BigFatBobbb/JDDIExploit +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/DaBoQuan/CVE-2020-14645 ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Dviros/log4shell-possible-malware @@ -63591,6 +64250,8 @@ ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/zhzyker/vulmap ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/zoroqi/my-awesome ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/zzwlpx/weblogicPoc +./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/Live-Hack-CVE/CVE-2020-2884 @@ -63689,6 +64350,8 @@ ./external/trickest-cve/2020/CVE-2020-29134.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2020/CVE-2020-29134.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-29134.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/Live-Hack-CVE/CVE-2020-2915 @@ -63777,6 +64440,8 @@ ./external/trickest-cve/2020/CVE-2020-29471.md:https://github.com/hemantsolo/CVE-Reference ./external/trickest-cve/2020/CVE-2020-29475.md:https://github.com/hemantsolo/CVE-Reference ./external/trickest-cve/2020/CVE-2020-29477.md:https://github.com/hemantsolo/CVE-Reference +./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/JERRY123S/all-poc @@ -64118,6 +64783,7 @@ ./external/trickest-cve/2020/CVE-2020-35381.md:https://github.com/k1LoW/oshka ./external/trickest-cve/2020/CVE-2020-35381.md:https://github.com/naveensrinivasan/stunning-tribble ./external/trickest-cve/2020/CVE-2020-35388.md:https://github.com/xuechengen/xinhu-oa/blob/main/README.md +./external/trickest-cve/2020/CVE-2020-35391.md:https://github.com/H454NSec/CVE-2020-35391 ./external/trickest-cve/2020/CVE-2020-35391.md:https://github.com/dumitory-dev/CVE-2020-35391-POC ./external/trickest-cve/2020/CVE-2020-3541.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-3542.md:https://github.com/404notf0und/CVE-Flow @@ -64565,6 +65231,7 @@ ./external/trickest-cve/2020/CVE-2020-36242.md:https://github.com/AdiRashkes/python-tda-bug-hunt-2 ./external/trickest-cve/2020/CVE-2020-36242.md:https://github.com/Live-Hack-CVE/CVE-2020-36242 ./external/trickest-cve/2020/CVE-2020-36242.md:https://github.com/indece-official/clair-client +./external/trickest-cve/2020/CVE-2020-36242.md:https://github.com/pyca/cryptography/blob/master/CHANGELOG.rst ./external/trickest-cve/2020/CVE-2020-36242.md:https://github.com/sonatype-nexus-community/jake ./external/trickest-cve/2020/CVE-2020-36244.md:https://github.com/Live-Hack-CVE/CVE-2020-36244 ./external/trickest-cve/2020/CVE-2020-36254.md:https://github.com/Morton-L/BoltWrt @@ -64741,6 +65408,7 @@ ./external/trickest-cve/2020/CVE-2020-3675.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-3679.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-3680.md:https://github.com/hac425xxx/heap-exploitation-in-real-world +./external/trickest-cve/2020/CVE-2020-3680.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-3680.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-3680.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-3680.md:https://github.com/xairy/linux-kernel-exploitation @@ -65378,6 +66046,8 @@ ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/BLACKHAT-SSG/Awesome-HTTPRequestSmuggling ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/BitTheByte/BitTraversal ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Critical-Start/Team-Ares/tree/master/CVE-2020-5902 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/ElcapitanoO7x/bugbounty-Tips @@ -65652,6 +66322,8 @@ ./external/trickest-cve/2020/CVE-2020-6280.md:https://github.com/Live-Hack-CVE/CVE-2020-6280 ./external/trickest-cve/2020/CVE-2020-6283.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/Mr-xn/Penetration_Testing_POC @@ -65679,6 +66351,8 @@ ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/yedada-wei/gongkaishouji ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/JERRY123S/all-poc @@ -66140,6 +66814,7 @@ ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/doanhnn/HTB-Tentacle ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/f4T1H21/CVE-2020-7247 ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/f4T1H21/HackTheBox-Writeups +./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/gatariee/CVE-2020-7247 ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/presentdaypresenttime/shai_hulud @@ -66474,6 +67149,7 @@ ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/20142995/sectool ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Atem1988/Starred @@ -66577,6 +67253,8 @@ ./external/trickest-cve/2020/CVE-2020-8010.md:https://github.com/wetw0rk/CA-UIM-Nimbus-Research ./external/trickest-cve/2020/CVE-2020-8011.md:https://github.com/wetw0rk/CA-UIM-Nimbus-Research ./external/trickest-cve/2020/CVE-2020-8012.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-8012.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-8012.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-8012.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-8012.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-8012.md:https://github.com/developer3000S/PoC-in-GitHub @@ -66904,6 +67582,7 @@ ./external/trickest-cve/2020/CVE-2020-8394.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-8394.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/MedoX71T/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/Micle5858/PENTESTING-BIBLE @@ -67277,6 +67956,7 @@ ./external/trickest-cve/2020/CVE-2020-8811.md:https://github.com/team0se7en/CVE-2020-8816 ./external/trickest-cve/2020/CVE-2020-8812.md:https://github.com/bludit/bludit/issues/1132 ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/0xm4ud/Cacti-CVE-2020-8813 ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/Live-Hack-CVE/CVE-2020-8813 @@ -67346,6 +68026,7 @@ ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/digamma-ai/CVE-2020-8835-verification ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/kruztw/CVE @@ -68158,6 +68839,7 @@ ./external/trickest-cve/2020/CVE-2020-9986.md:https://github.com/youneselmoukhtari/openheystack ./external/trickest-cve/2020/CVE-2020-9991.md:https://github.com/dispera/giant-squid ./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/MedoX71T/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/Micle5858/PENTESTING-BIBLE @@ -68193,6 +68875,7 @@ ./external/trickest-cve/2021/CVE-2021-0158.md:https://github.com/liba2k/Insomni-Hack-2022 ./external/trickest-cve/2021/CVE-2021-0158.md:https://github.com/sh7alward/Nightmare- ./external/trickest-cve/2021/CVE-2021-0158.md:https://github.com/song856854132/scrapy_CVE2021 +./external/trickest-cve/2021/CVE-2021-0176.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2021/CVE-2021-0186.md:https://github.com/cimcs/poc-exploits-of-smashex ./external/trickest-cve/2021/CVE-2021-0222.md:https://github.com/elon996/gluttony ./external/trickest-cve/2021/CVE-2021-0223.md:https://github.com/r0eXpeR/supplier @@ -68330,8 +69013,10 @@ ./external/trickest-cve/2021/CVE-2021-0397.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0397.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-0397.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0399.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-0399.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-0399.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-0399.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-0399.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-0404.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-0431.md:https://github.com/SYRTI/POC_to_review @@ -68471,6 +69156,7 @@ ./external/trickest-cve/2021/CVE-2021-0708.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-0708.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-0920.md:https://github.com/enterprisemodules/vulnerability_demo +./external/trickest-cve/2021/CVE-2021-0920.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-0920.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-0920.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-0920.md:https://github.com/xairy/linux-kernel-exploitation @@ -68486,6 +69172,7 @@ ./external/trickest-cve/2021/CVE-2021-0954.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-0954.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-0963.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-1048.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1048.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1048.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1048.md:https://github.com/xairy/linux-kernel-exploitation @@ -68600,6 +69287,8 @@ ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Anonymous-Family/Zero-day-scanning ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/BOFs/CobaltStrike ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/BeetleChunks/SpoolSploit +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/CharlesTheGreat77/FreddyKrueger ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/CnOxx1/CVE-2021-34527-1675 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/D3Ext/PentestDictionary @@ -68628,6 +69317,7 @@ ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/S3cur3Th1sSh1t/PowerSharpPack ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/S3cur3Th1sSh1t/WinPwn ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/SaintsConnor/Exploits ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Steels03/PrintNightmare-Driver-Checker @@ -68642,6 +69332,7 @@ ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/aatharvauti/AD ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/afine-com/research ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/afinepl/research +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/alvesnet-oficial/microsoft-vulnerabilidades ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/alvesnet-suporte/microsoft-vulnerabilidades ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/arifhidayat65/PrintNightmare ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/auduongxuan/CVE-2022-26809 @@ -68797,6 +69488,8 @@ ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/B0nfee/CVE-2022-21882 ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/BeneficialCode/CVE-2021-1732 +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/ClassBluer/Exploit_Tools ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/CyberMonitor/somethingweneed ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/David-Honisch/CVE-2022-21882 @@ -68922,6 +69615,7 @@ ./external/trickest-cve/2021/CVE-2021-1903.md:https://github.com/alipay/Owfuzz ./external/trickest-cve/2021/CVE-2021-1903.md:https://github.com/y0d4a/OWFuzz ./external/trickest-cve/2021/CVE-2021-1905.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1905.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1905.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1905.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1905.md:https://github.com/manas3c/CVE-POC @@ -68935,11 +69629,13 @@ ./external/trickest-cve/2021/CVE-2021-1906.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-1906.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-1929.md:https://github.com/virtualpatch/virtualpatch_evaluation +./external/trickest-cve/2021/CVE-2021-1940.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1940.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1940.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1940.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/gmh5225/awesome-game-security +./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/manas3c/CVE-POC @@ -68954,9 +69650,11 @@ ./external/trickest-cve/2021/CVE-2021-1965.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-1965.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2021/CVE-2021-1965.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-1968.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1968.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1968.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1968.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-1969.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1969.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1969.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1969.md:https://github.com/xairy/linux-kernel-exploitation @@ -69066,6 +69764,7 @@ ./external/trickest-cve/2021/CVE-2021-20225.md:https://github.com/synackcyber/BootHole_Fix ./external/trickest-cve/2021/CVE-2021-20225.md:https://github.com/vathpela/shim-review ./external/trickest-cve/2021/CVE-2021-20226.md:https://github.com/joydo/CVE-Writeups +./external/trickest-cve/2021/CVE-2021-20226.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-20226.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-20226.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-20226.md:https://github.com/xairy/linux-kernel-exploitation @@ -69147,6 +69846,9 @@ ./external/trickest-cve/2021/CVE-2021-20717.md:https://github.com/s-index/poc-list ./external/trickest-cve/2021/CVE-2021-20717.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-20717.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-20734.md:https://github.com/wild0ni0n/wild0ni0n +./external/trickest-cve/2021/CVE-2021-20746.md:https://github.com/wild0ni0n/wild0ni0n +./external/trickest-cve/2021/CVE-2021-20749.md:https://github.com/wild0ni0n/wild0ni0n ./external/trickest-cve/2021/CVE-2021-2075.md:https://github.com/somatrasss/weblogic2021 ./external/trickest-cve/2021/CVE-2021-20792.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-20810.md:https://github.com/p1ay8y3ar/cve_monitor @@ -69159,6 +69861,7 @@ ./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/Cosemz/CVE-2021-20837 ./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/avboy1337/CVE-2021-20837 ./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/byteofandri/CVE-2021-20837 ./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/byteofjoshua/CVE-2021-20837 ./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/ghost-nemesis/cve-2021-20837-poc @@ -69754,6 +70457,8 @@ ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/B1anda0/CVE-2021-21972 ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/ByZain/CVE-2021-21972 +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/DaveCrown/vmware-kb82374 ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/DougCarroll/CVE_2021_21972 ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/EdgeSecurityTeam/Vulnerability @@ -69836,6 +70541,7 @@ ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/shengshengli/fscan-POC ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/stevenp322/cve-2021-21972 +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/tijldeneut/Security ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/tom0li/collection-document ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/trhacknon/Pocingit @@ -70011,8 +70717,10 @@ ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/r0ckysec/CVE-2021-21985 ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/r0eXpeR/supplier +./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/rusty-sec/lotus-scripts ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/sknux/CVE-2021-21985_PoC ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/soosmile/POC +./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/testanull/Project_CVE-2021-21985_PoC ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -70065,6 +70773,8 @@ ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/shengshengli/fscan-POC ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/shmilylty/cve-2021-22005-exp ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/soosmile/POC +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/taielab/awesome-hacking-lists +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/timb-machine-mirrors/CVE-2021-22005 ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/viksafe/Get-vSphereVersion ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -70217,6 +70927,8 @@ ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/Al1ex/CVE-2021-22205 ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/DIVD-NL/GitLab-cve-2021-22205-nse ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/FDlucifer/firece-fish ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/Mr-xn/Penetration_Testing_POC @@ -70244,6 +70956,7 @@ ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/inspiringz/CVE-2021-22205 +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/j5s/Polaris ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/jas502n/GitlabVer ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/jusk9527/GobyPoc ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/kh4sh3i/Gitlab-CVE @@ -70262,6 +70975,7 @@ ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/superfish9/pt ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/w0x68y/Gitlab-CVE-2021-22205 ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/whwlsfb/CVE-2021-22205 ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -70285,6 +70999,7 @@ ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/YuraveON/YuraveON ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/aaminin/CVE-2021-22214 ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/antx-code/CVE-2021-22214 +./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/kh4sh3i/GitLab-SSRF-CVE-2021-22214 ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/kh4sh3i/Gitlab-CVE ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -70332,6 +71047,7 @@ ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/j4k0m/really-good-cybersec ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/joydo/CVE-Writeups +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/makoto56/penetration-suite-toolkit @@ -70437,6 +71153,7 @@ ./external/trickest-cve/2021/CVE-2021-22947.md:https://github.com/kenlavbah/log4jnotes ./external/trickest-cve/2021/CVE-2021-22968.md:https://github.com/fortbridge/concrete-cms ./external/trickest-cve/2021/CVE-2021-2298.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2021/CVE-2021-2298.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/1n7erface/PocList ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/20142995/sectool @@ -70529,12 +71246,14 @@ ./external/trickest-cve/2021/CVE-2021-23006.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2021/CVE-2021-23007.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2021/CVE-2021-23008.md:https://github.com/r0eXpeR/supplier +./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/Bacon-Unlimited/security-patches ./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/kubernetes/ingress-nginx ./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/lemonhope-mz/replica_kubernetes-nginx ./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/luyuehm/ingress-nginx ./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/msyhu/ingress-nginx +./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/niandy/nginx-patch ./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/rmtec/modeswitcher ./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/shaundaley39/ingress-nginx @@ -70568,6 +71287,7 @@ ./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/xuetusummer/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-23134.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-23134.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-23134.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-23134.md:https://github.com/xairy/linux-kernel-exploitation @@ -70614,6 +71334,9 @@ ./external/trickest-cve/2021/CVE-2021-23337.md:https://github.com/p-rog/cve-analyser ./external/trickest-cve/2021/CVE-2021-23337.md:https://github.com/samoylenko/sample-vulnerable-app-nodejs-express ./external/trickest-cve/2021/CVE-2021-23337.md:https://github.com/the-scan-project/tsp-vulnerable-app-nodejs-express +./external/trickest-cve/2021/CVE-2021-23337.md:https://github.com/the-scan-project/vulnerable-app-nodejs-express +./external/trickest-cve/2021/CVE-2021-23337.md:https://github.com/tomjfrog-org/frogbot-npm-demo +./external/trickest-cve/2021/CVE-2021-23337.md:https://github.com/tomjfrog/frogbot-demo ./external/trickest-cve/2021/CVE-2021-23338.md:https://github.com/418sec/huntr/pull/1329 ./external/trickest-cve/2021/CVE-2021-23338.md:https://github.com/ajmalabubakkr/CVE ./external/trickest-cve/2021/CVE-2021-23341.md:https://github.com/engn33r/awesome-redos-security @@ -70669,6 +71392,7 @@ ./external/trickest-cve/2021/CVE-2021-23436.md:https://github.com/broxus/ever-wallet-browser-extension ./external/trickest-cve/2021/CVE-2021-23436.md:https://github.com/broxus/ever-wallet-browser-extension-old ./external/trickest-cve/2021/CVE-2021-23436.md:https://github.com/grafana/plugin-validator +./external/trickest-cve/2021/CVE-2021-23437.md:https://github.com/arneso-ssb/py-r-vul-examples ./external/trickest-cve/2021/CVE-2021-23437.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2021/CVE-2021-23437.md:https://github.com/nnrogers515/discord-coderbot ./external/trickest-cve/2021/CVE-2021-23446.md:https://github.com/engn33r/awesome-redos-security @@ -70884,6 +71608,7 @@ ./external/trickest-cve/2021/CVE-2021-24300.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24303.md:https://github.com/ja9er/CVEProject/blob/main/wordpress_jiangqie-official-website-mini-program_sqli.md ./external/trickest-cve/2021/CVE-2021-24307.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-24307.md:https://github.com/darkpills/CVE-2021-24307-all-in-one-seo-pack-admin-rce ./external/trickest-cve/2021/CVE-2021-24307.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-24307.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-24307.md:https://github.com/soosmile/POC @@ -71100,6 +71825,7 @@ ./external/trickest-cve/2021/CVE-2021-25085.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-25094.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-25094.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package +./external/trickest-cve/2021/CVE-2021-25094.md:https://github.com/darkpills/CVE-2021-25094-tatsu-preauth-rce ./external/trickest-cve/2021/CVE-2021-25094.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-25094.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-25094.md:https://github.com/trhacknon/Pocingit @@ -71188,9 +71914,11 @@ ./external/trickest-cve/2021/CVE-2021-25329.md:https://github.com/mklmfane/betvictor ./external/trickest-cve/2021/CVE-2021-25329.md:https://github.com/raner/projo ./external/trickest-cve/2021/CVE-2021-25329.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough +./external/trickest-cve/2021/CVE-2021-25369.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-25369.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-25369.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-25369.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-25370.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-25370.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-25370.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-25370.md:https://github.com/xairy/linux-kernel-exploitation @@ -71390,6 +72118,7 @@ ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/1ZRR4H/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/20142995/pocsuite3 +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/30579096/Confluence-CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/34zY/APT-Backpack ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Amar224/Pentest-Tools @@ -71398,6 +72127,8 @@ ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/BLACKHAT-SSG/MindMaps2 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/BeRserKerSec/CVE-2021-26084-Nuclei-template ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/FDlucifer/firece-fish ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/GlennPegden2/cve-2021-26084-confluence ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools @@ -71481,6 +72212,7 @@ ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/rudrapwn/source-code-review ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/shanyuhe/YesPoc ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/smadi0x01/CVE-2021-26084 +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/smadi0x86/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/smallpiggy/cve-2021-26084-confluence ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/tangxiaofeng7/CVE-2021-26084_Confluence @@ -71612,8 +72344,10 @@ ./external/trickest-cve/2021/CVE-2021-26313.md:https://github.com/vusec/fpvi-scsb ./external/trickest-cve/2021/CVE-2021-26314.md:https://github.com/vusec/fpvi-scsb ./external/trickest-cve/2021/CVE-2021-26318.md:https://github.com/bcoles/kasld +./external/trickest-cve/2021/CVE-2021-26339.md:https://github.com/google/silifuzz ./external/trickest-cve/2021/CVE-2021-26341.md:https://github.com/bcoles/kasld ./external/trickest-cve/2021/CVE-2021-26341.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art +./external/trickest-cve/2021/CVE-2021-26341.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-26341.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-26341.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-26341.md:https://github.com/xairy/linux-kernel-exploitation @@ -71694,6 +72428,7 @@ ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/hancp2016/news ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/jordan9001/vsock_poc +./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/manas3c/CVE-POC @@ -71790,6 +72525,8 @@ ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/DCScoder/Exchange_IOC_Hunter ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Dutch-Technology-eXperts/CSIRT ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/EdgeSecurityTeam/Vulnerability @@ -71918,6 +72655,8 @@ ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/DCScoder/Exchange_IOC_Hunter ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/Immersive-Labs-Sec/ProxyLogon ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/JERRY123S/all-poc @@ -71959,6 +72698,8 @@ ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/DCScoder/Exchange_IOC_Hunter ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/Mr-xn/Penetration_Testing_POC @@ -72106,6 +72847,8 @@ ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/DCScoder/Exchange_IOC_Hunter ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/FDlucifer/Proxy-Attackchain ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/HackingCost/AD_Pentest @@ -72362,12 +73105,14 @@ ./external/trickest-cve/2021/CVE-2021-27358.md:https://github.com/kh4sh3i/Grafana-CVE ./external/trickest-cve/2021/CVE-2021-27363.md:https://github.com/aaronxie55/Presentation2_Markdown ./external/trickest-cve/2021/CVE-2021-27363.md:https://github.com/c4pt000/kernel-5.11.6-expSEHDsec-HAXM-cgroup-virtio-nvidia-amd-kaliwifi +./external/trickest-cve/2021/CVE-2021-27363.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27363.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27363.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27363.md:https://github.com/teresaweber685/book_list ./external/trickest-cve/2021/CVE-2021-27363.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27364.md:https://github.com/aaronxie55/Presentation2_Markdown ./external/trickest-cve/2021/CVE-2021-27364.md:https://github.com/c4pt000/kernel-5.11.6-expSEHDsec-HAXM-cgroup-virtio-nvidia-amd-kaliwifi +./external/trickest-cve/2021/CVE-2021-27364.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27364.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27364.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27364.md:https://github.com/teresaweber685/book_list @@ -72377,6 +73122,7 @@ ./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/c4pt000/kernel-5.11.6-expSEHDsec-HAXM-cgroup-virtio-nvidia-amd-kaliwifi ./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/gipi/cve-cemetery +./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/teresaweber685/book_list @@ -72803,6 +73549,7 @@ ./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/soosmile/POC +./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/timb-machine-mirrors/CVE-2021-28482 ./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-28483.md:https://github.com/SYRTI/POC_to_review @@ -72823,6 +73570,7 @@ ./external/trickest-cve/2021/CVE-2021-28657.md:https://github.com/mosaic-hgw/jMeter ./external/trickest-cve/2021/CVE-2021-28661.md:https://github.com/silverstripe/silverstripe-graphql/releases ./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/lntrx/CVE-2021-28663 @@ -72857,6 +73605,7 @@ ./external/trickest-cve/2021/CVE-2021-28807.md:https://github.com/ShielderSec/poc ./external/trickest-cve/2021/CVE-2021-28814.md:https://github.com/thomasfady/QNAP_QSA-21-25 ./external/trickest-cve/2021/CVE-2021-28831.md:https://github.com/SilveiraLeonardo/experimenting_mkdown +./external/trickest-cve/2021/CVE-2021-28831.md:https://github.com/naokirin/dep_checkers_example ./external/trickest-cve/2021/CVE-2021-28831.md:https://github.com/thecyberbaby/Trivy-by-AquaSecurity ./external/trickest-cve/2021/CVE-2021-28831.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2021/CVE-2021-28875.md:https://github.com/Qwaz/rust-cve @@ -73077,6 +73826,7 @@ ./external/trickest-cve/2021/CVE-2021-29628.md:https://github.com/r3dg0d/pspwn5 ./external/trickest-cve/2021/CVE-2021-29643.md:https://github.com/k0pak4/k0pak4 ./external/trickest-cve/2021/CVE-2021-29650.md:https://github.com/woc-hack/tutorial +./external/trickest-cve/2021/CVE-2021-29657.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-29657.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-29657.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-29657.md:https://github.com/xairy/linux-kernel-exploitation @@ -73393,6 +74143,7 @@ ./external/trickest-cve/2021/CVE-2021-30657.md:https://github.com/joydo/CVE-Writeups ./external/trickest-cve/2021/CVE-2021-30657.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30657.md:https://github.com/shubham0d/CVE-2021-30657 +./external/trickest-cve/2021/CVE-2021-30657.md:https://github.com/shubham0d/CVE-2021-30853 ./external/trickest-cve/2021/CVE-2021-30657.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-30659.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30660.md:https://github.com/Siguza/ios-resources @@ -73486,6 +74237,7 @@ ./external/trickest-cve/2021/CVE-2021-30853.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-30853.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30853.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-30853.md:https://github.com/shubham0d/CVE-2021-30853 ./external/trickest-cve/2021/CVE-2021-30853.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-30853.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-30855.md:https://github.com/houjingyi233/macOS-iOS-system-security @@ -73514,6 +74266,7 @@ ./external/trickest-cve/2021/CVE-2021-30868.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30869.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30871.md:https://github.com/disclose/research-threats +./external/trickest-cve/2021/CVE-2021-30883.md:https://github.com/30440r/gexo ./external/trickest-cve/2021/CVE-2021-30883.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30883.md:https://github.com/nanerasingh/IOMFB_integer_overflow_poc ./external/trickest-cve/2021/CVE-2021-30883.md:https://github.com/nanerasingh/IOMFB_integer_overflow_poc1 @@ -73529,6 +74282,7 @@ ./external/trickest-cve/2021/CVE-2021-30937.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30937.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2021/CVE-2021-30937.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-30955.md:https://github.com/30440r/gexo ./external/trickest-cve/2021/CVE-2021-30955.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-30955.md:https://github.com/fscorrupt/awesome-stars ./external/trickest-cve/2021/CVE-2021-30955.md:https://github.com/houjingyi233/macOS-iOS-system-security @@ -73566,6 +74320,8 @@ ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/0vercl0k/CVE-2021-31166 ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/0xmaximus/Home-Demolisher ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/ConMiko/CVE-2021-31166-exploit ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/Frankmock/CVE-2021-31166-detection-rules @@ -73619,6 +74375,8 @@ ./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/DIVD-NL/ProxyOracleNSE ./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/FDlucifer/Proxy-Attackchain ./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/JERRY123S/all-poc @@ -73633,6 +74391,8 @@ ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/FDlucifer/Proxy-Attackchain ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/SYRTI/POC_to_review @@ -73656,9 +74416,12 @@ ./external/trickest-cve/2021/CVE-2021-31206.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-31206.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/0x3n0/redeam +./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/Advisory-Newsletter/Babuk-Ransomware ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/FDlucifer/Proxy-Attackchain ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/HackingCost/AD_Pentest ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/JERRY123S/all-poc @@ -73715,6 +74478,8 @@ ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Dheia/sc-main ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Elsfa7-110/kenzer-templates @@ -73854,6 +74619,8 @@ ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/BLACKHAT-SSG/MindMaps2 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/BearCat4/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Bubleh21/CVE-2021-3156 +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/ClassBluer/Exploit_Tools ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/CptGibbon/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/CrackerCat/cve-2021-3157 @@ -74421,6 +75188,7 @@ ./external/trickest-cve/2021/CVE-2021-32604.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-32605.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-32605.md:https://github.com/tzwlhack/Vulnerability +./external/trickest-cve/2021/CVE-2021-32606.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-32606.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-32606.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-32606.md:https://github.com/xairy/linux-kernel-exploitation @@ -74448,6 +75216,7 @@ ./external/trickest-cve/2021/CVE-2021-32648.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32648.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-32648.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-32677.md:https://github.com/anerli/cpre-530-paper-demo ./external/trickest-cve/2021/CVE-2021-32682.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-32682.md:https://github.com/t0m4too/t0m4to ./external/trickest-cve/2021/CVE-2021-32706.md:https://github.com/pi-hole/AdminLTE/security/advisories/GHSA-5cm9-6p3m-v259 @@ -74510,6 +75279,7 @@ ./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/avboy1337/CVE-2021-32849 ./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/ohnonoyesyes/CVE-2021-32849 ./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/soosmile/POC @@ -74846,6 +75616,7 @@ ./external/trickest-cve/2021/CVE-2021-33766.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-33766.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-33766.md:https://github.com/retr0-13/proxy_Attackchain +./external/trickest-cve/2021/CVE-2021-33766.md:https://github.com/sahar55/exploits_pocs ./external/trickest-cve/2021/CVE-2021-33767.md:https://github.com/cimcs/poc-exploits-of-smashex ./external/trickest-cve/2021/CVE-2021-33768.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3377.md:https://github.com/ARPSyndicate/kenzer-templates @@ -74900,6 +75671,7 @@ ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/joydo/CVE-Writeups ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/kaosagnt/ansible-everyday +./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/makoto56/penetration-suite-toolkit @@ -74946,6 +75718,7 @@ ./external/trickest-cve/2021/CVE-2021-34071.md:https://github.com/justdan96/tsMuxer/issues/423 ./external/trickest-cve/2021/CVE-2021-3409.md:https://github.com/sereok3/buffer-overflow-writeups ./external/trickest-cve/2021/CVE-2021-34122.md:https://github.com/rockcarry/ffjpeg/issues/36 +./external/trickest-cve/2021/CVE-2021-34125.md:https://github.com/PX4/PX4-Autopilot/issues/17062 ./external/trickest-cve/2021/CVE-2021-34128.md:https://github.com/bettershop/LaikeTui/issues/8 ./external/trickest-cve/2021/CVE-2021-34141.md:https://github.com/Daybreak2019/PolyCruise ./external/trickest-cve/2021/CVE-2021-34143.md:https://github.com/JeffroMF/awesome-bluetooth-security321 @@ -75065,9 +75838,12 @@ ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/0x3n0/redeam ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/Advisory-Newsletter/Babuk-Ransomware ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/FDlucifer/Proxy-Attackchain ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/HackingCost/AD_Pentest ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/JERRY123S/all-poc @@ -75176,9 +75952,12 @@ ./external/trickest-cve/2021/CVE-2021-34514.md:https://github.com/oerli/cve-webhook ./external/trickest-cve/2021/CVE-2021-3452.md:https://github.com/wsummerhill/CobaltStrike_RedTeam_CheatSheet ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/0x3n0/redeam +./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/Advisory-Newsletter/Babuk-Ransomware ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/FDlucifer/Proxy-Attackchain ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/HackingCost/AD_Pentest ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/JERRY123S/all-poc @@ -75212,8 +75991,12 @@ ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/AdamAmicro/CAHard ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/AdamPumphrey/PowerShell ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Alssi-consulting/HardeningKitty +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Amaranese/CVE-2021-34527 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Austin-Src/CVE-Checker ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/BeetleChunks/SpoolSploit +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/CnOxx1/CVE-2021-34527-1675 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/DenizSe/CVE-2021-34527 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Eutectico/Printnightmare @@ -75247,6 +76030,7 @@ ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/WidespreadPandemic/CVE-2021-34527_ACL_mitigation ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/WiredPulse/Invoke-PrinterNightmareResponse ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Zeyad-Azima/Remedy4me +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/alvesnet-oficial/microsoft-vulnerabilidades ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/alvesnet-suporte/microsoft-vulnerabilidades ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/auduongxuan/CVE-2022-26809 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/aymankhder/AD-esploitation-cheatsheet @@ -75374,6 +76158,7 @@ ./external/trickest-cve/2021/CVE-2021-34862.md:https://github.com/Alonzozzz/alonzzzo ./external/trickest-cve/2021/CVE-2021-34863.md:https://github.com/Alonzozzz/alonzzzo ./external/trickest-cve/2021/CVE-2021-34866.md:https://github.com/hardenedvault/ved +./external/trickest-cve/2021/CVE-2021-34866.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-34866.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-34866.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-34866.md:https://github.com/xairy/linux-kernel-exploitation @@ -75392,6 +76177,7 @@ ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/hardenedvault/ved ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/joydo/CVE-Writeups +./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/manas3c/CVE-POC @@ -75404,6 +76190,7 @@ ./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/hac425xxx/heap-exploitation-in-real-world ./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/joydo/CVE-Writeups +./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/manas3c/CVE-POC @@ -75416,6 +76203,8 @@ ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/AmIAHuman/OverlayFS-CVE-2021-3493 ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/Awrrays/Pentest-Tips +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/GibzB/THM-Captured-Rooms ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/H0j3n/EzpzCheatSheet @@ -75428,6 +76217,7 @@ ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/beruangsalju/LocalPrivelegeEscalation ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/briskets/CVE-2021-3493 ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/cerodah/overlayFS-CVE-2021-3493 ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/ctrsploit/ctrsploit @@ -75437,6 +76227,7 @@ ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/inspiringz/CVE-2021-3493 ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/jenriquezv/OSCP-Cheat-Sheets +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/makoto56/penetration-suite-toolkit @@ -75470,6 +76261,7 @@ ./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/YouGina/CVE-2021-35042 ./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/Zh0ngS0n1337/CVE-2021-35042 ./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/errorecho/CVEs-Collection +./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/mieczyk/vilya-blog ./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/mrlihd/CVE-2021-35042 ./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/n3utr1n00/CVE-2021-35042 ./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -75691,6 +76483,7 @@ ./external/trickest-cve/2021/CVE-2021-3572.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-3572.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3573.md:https://github.com/hardenedvault/ved +./external/trickest-cve/2021/CVE-2021-3573.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3573.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3573.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3573.md:https://github.com/xairy/linux-kernel-exploitation @@ -75732,6 +76525,7 @@ ./external/trickest-cve/2021/CVE-2021-36087.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2021/CVE-2021-36087.md:https://github.com/kenlavbah/log4jnotes ./external/trickest-cve/2021/CVE-2021-36087.md:https://github.com/yeforriak/snyk-to-cve +./external/trickest-cve/2021/CVE-2021-3609.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3609.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3609.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3609.md:https://github.com/nrb547/kernel-exploitation/blob/main/cve-2021-3609/cve-2021-3609.md @@ -75853,8 +76647,10 @@ ./external/trickest-cve/2021/CVE-2021-36535.md:https://github.com/cesanta/mjs/issues/175 ./external/trickest-cve/2021/CVE-2021-36539.md:https://github.com/gaukas/instructure-canvas-file-oracle ./external/trickest-cve/2021/CVE-2021-3654.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-36546.md:https://github.com/Kitesky/KiteCMS/issues/10 ./external/trickest-cve/2021/CVE-2021-36550.md:https://github.com/r0ck3t1973/xss_payload/issues/6 ./external/trickest-cve/2021/CVE-2021-36551.md:https://github.com/r0ck3t1973/xss_payload/issues/7 +./external/trickest-cve/2021/CVE-2021-3656.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-36563.md:https://github.com/Edgarloyola/CVE-2021-36563 ./external/trickest-cve/2021/CVE-2021-36563.md:https://github.com/Edgarloyola/CVE-2021-36563 ./external/trickest-cve/2021/CVE-2021-36563.md:https://github.com/SYRTI/POC_to_review @@ -75882,6 +76678,8 @@ ./external/trickest-cve/2021/CVE-2021-36711.md:https://github.com/Drakkar-Software/OctoBot/issues/1966 ./external/trickest-cve/2021/CVE-2021-36711.md:https://github.com/Nwqda/Sashimi-Evil-OctoBot-Tentacle ./external/trickest-cve/2021/CVE-2021-36711.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-3674.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2021/CVE-2021-3674.md:https://github.com/rizinorg/rizin/pull/1313 ./external/trickest-cve/2021/CVE-2021-36740.md:https://github.com/Casio-3/cn55spider ./external/trickest-cve/2021/CVE-2021-36740.md:https://github.com/aakindur/Awesome-Vulnerable-Apps ./external/trickest-cve/2021/CVE-2021-36740.md:https://github.com/detectify/Varnish-H2-Request-Smuggling @@ -75897,6 +76695,7 @@ ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/BrucessKING/CVE-2021-36749 ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/Ilovewomen/db_script_v2 ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/Ilovewomen/db_script_v2_2 +./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/Jun-5heng/CVE-2021-36749 ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/Sma11New/PocList @@ -75956,6 +76755,7 @@ ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/OlivierLaflamme/CVE-2021-36934-export-shadow-volume-POC ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/Operational-Sciences-Group/Project-Beewolf +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/RP01XXX/internalpentesting ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/SexyBeast233/SecBooks @@ -76013,6 +76813,7 @@ ./external/trickest-cve/2021/CVE-2021-36936.md:https://github.com/cfalta/MicrosoftWontFixList ./external/trickest-cve/2021/CVE-2021-36936.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2021/CVE-2021-36942.md:https://github.com/0xsyr0/OSCP +./external/trickest-cve/2021/CVE-2021-36942.md:https://github.com/Austin-Src/CVE-Checker ./external/trickest-cve/2021/CVE-2021-36942.md:https://github.com/cfalta/MicrosoftWontFixList ./external/trickest-cve/2021/CVE-2021-36942.md:https://github.com/crisprss/PetitPotam ./external/trickest-cve/2021/CVE-2021-36942.md:https://github.com/kwburns/Efsr-Client @@ -76104,6 +76905,7 @@ ./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/VoidCybersec/thatone ./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/dom4570/CVE-2022-2588 +./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/xairy/linux-kernel-exploitation @@ -76394,6 +77196,7 @@ ./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/orangmuda/CVE-2021-38314 ./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/phrantom/cve-2021-38314 +./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/shubhayu-64/CVE-2021-38314 ./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/twseptian/cve-2021-38314 @@ -76807,6 +77610,7 @@ ./external/trickest-cve/2021/CVE-2021-39749.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3976.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-3976.md:https://github.com/Haxatron/Haxatron +./external/trickest-cve/2021/CVE-2021-39815.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-39815.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-39815.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-39815.md:https://github.com/xairy/linux-kernel-exploitation @@ -76821,6 +77625,7 @@ ./external/trickest-cve/2021/CVE-2021-3985.md:https://github.com/noobpk/noobpk ./external/trickest-cve/2021/CVE-2021-39863.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-39863.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-39863.md:https://github.com/lsw29475/CVE-2021-39863 ./external/trickest-cve/2021/CVE-2021-39863.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39863.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-39863.md:https://github.com/trhacknon/Pocingit @@ -76901,6 +77706,8 @@ ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Awrrays/Pentest-Tips ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/BachoSeven/stellestelline ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/C7H10N2/Hackergame2022_Writeup +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/CYB3RK1D/CVE-2021-4034-POC ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/DavidSerre/Pwnkit ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/DosAmp/pkwned @@ -76924,6 +77731,7 @@ ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/N1et/CVE-2021-4034 +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Naughty-SEC/pkexec-shell-executor ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Nero22k/CVE-2021-4034 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Nickguitar/YAPS ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Nosferatuvjr/PwnKit @@ -76959,6 +77767,7 @@ ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/backloop-biz/CVE_checks ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/bakhtiyarsierad/CVE-2021-4034-bug-root ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/bc29ea3c101054baa1429ffc2edba4ae/sigma_detection_rules +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/beruangsalju/LocalPrivelegeEscalation ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/brootware/awesome-cyber-security-university ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/brootware/cyber-security-university @@ -77051,6 +77860,7 @@ ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/whalehub/awesome-stars ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/wongwaituck/CVE-2021-4034 +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/xsudoxx/OSCP ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/xymeng16/security ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/z3dc0ps/awesome-linux-exploits @@ -77134,6 +77944,8 @@ ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Alexcot25051999/CVE-2021-40444 ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/DarkSprings/CVE-2021-40444 ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Edubr2020/CVE-2021-40444--CABless ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/H0j3n/CVE-2021-40444 @@ -77146,6 +77958,7 @@ ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/LazarusReborn/Docx-Exploit-2021 ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/LumaKernel/awesome-stars ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/MRacumen/CVE-2021-40444 ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Panopticon-Project/panopticon-WizardSpider ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/SYRTI/POC_to_review @@ -77380,6 +78193,7 @@ ./external/trickest-cve/2021/CVE-2021-40837.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2021/CVE-2021-40837.md:https://github.com/ssumachai/CS182-Project ./external/trickest-cve/2021/CVE-2021-40837.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2021/CVE-2021-40839.md:https://github.com/itlabbet/CVE-2021-40839 ./external/trickest-cve/2021/CVE-2021-40839.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-40839.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-40845.md:https://github.com/FDlucifer/firece-fish @@ -77390,10 +78204,13 @@ ./external/trickest-cve/2021/CVE-2021-40847.md:https://github.com/hetmehtaa/bug-bounty-noob ./external/trickest-cve/2021/CVE-2021-40856.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/20142995/Goby +./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/419066074/CVE-2021-40859 ./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/dorkerdevil/CVE-2021-40859 ./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/pussycat0x/CVE-2021-40859 ./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-40865.md:https://github.com/hktalent/CVE-2021-40865 @@ -77483,16 +78300,20 @@ ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/Pluralsight-SORCERI/log4j-resources ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/Qualys/log4jscanwin +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/Ryan2065/Log4ShellDetection ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/Schnitker/log4j-min ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/TheInterception/Log4J-Simulation-Tool ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/albert-liu435/logging-log4j-1_2_17 +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/alphatron-employee/product-overview ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/apache/logging-log4j1 ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/cckuailong/log4shell_1.x ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/christian-taillon/log4shell-hunting ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/davejwilson/azure-spark-pools-log4j +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/dileepdkumar/https-github.com-NCSC-NL-log4shell ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/donhui/jfrog-xray-api ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/doris0213/assignments +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/govgitty/log4shell- ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/helsecert/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/kpostreich/WAS-Automation-CVE ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/lel99999/dev_MesosRI @@ -77502,9 +78323,11 @@ ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/pentesterland/Log4Shell +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/pmontesd/Log4PowerShell ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/seculayer/Log4j-Vulnerability ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/srhercules/log4j_mass_scanner +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/suky57/logj4-cvi-fix-unix ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/syslog-ng/syslog-ng ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832 ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/thl-cmk/CVE-log4j-check_mk-plugin @@ -77531,6 +78354,7 @@ ./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/bsauce/kernel-security-learning +./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -77691,6 +78515,7 @@ ./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/cepxeo/pentest_notes +./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/exploit-io/CVE-2021-41349 ./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/pen4uin/vulnerability-research @@ -77822,6 +78647,7 @@ ./external/trickest-cve/2021/CVE-2021-4160.md:https://github.com/neuvector/scan-action ./external/trickest-cve/2021/CVE-2021-4160.md:https://github.com/tianocore-docs/ThirdPartySecurityAdvisories ./external/trickest-cve/2021/CVE-2021-41615.md:https://github.com/trenta3/goahead-versions/blob/master/2.1.8/230165webs218.tar.gz?raw=true +./external/trickest-cve/2021/CVE-2021-41617.md:https://github.com/Fastiraz/openssh-cve-resolv ./external/trickest-cve/2021/CVE-2021-41617.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2021/CVE-2021-41617.md:https://github.com/adegoodyer/ubuntu ./external/trickest-cve/2021/CVE-2021-41617.md:https://github.com/firatesatoglu/shodanSearch @@ -77925,6 +78751,8 @@ ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/BlueTeamSteve/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/CHYbeta/Vuln100Topics20 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/ComdeyOverflow/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/EagleTube/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/FDlucifer/firece-fish @@ -77932,6 +78760,7 @@ ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/H0j3n/EzpzCheatSheet ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/H0j3n/EzpzShell ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Hattan-515/POC-CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Hattan515/POC-CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/HightechSec/scarce-apache2 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/HxDDD/CVE-PoC ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Hydragyrum/CVE-2021-41773-Playground @@ -77948,6 +78777,7 @@ ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/MazX0p/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/McSl0vv/CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Ming119/110-1_Network-and-System-Security_Midterm ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/MrCl0wnLab/SimplesApachePathTraversal @@ -77992,6 +78822,7 @@ ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/fnatalucci/CVE-2021-41773-RCE +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/gwill-b/apache_path_traversal ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/habibiefaried/CVE-2021-41773-PoC ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/hackingyseguridad/nmap ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/hktalent/TOP @@ -78112,9 +78943,11 @@ ./external/trickest-cve/2021/CVE-2021-41947.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-41947.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-41947 ./external/trickest-cve/2021/CVE-2021-41947.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty +./external/trickest-cve/2021/CVE-2021-4195.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2021/CVE-2021-41951.md:https://github.com/0x0021h/expbox ./external/trickest-cve/2021/CVE-2021-41951.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-41962.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-41962.md:https://github.com/lohyt/-CVE-2021-41962 ./external/trickest-cve/2021/CVE-2021-41962.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-41962.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-41962.md:https://github.com/trhacknon/Pocingit @@ -78131,6 +78964,7 @@ ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/bsauce/kernel-security-learning ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/hardenedvault/ved +./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -78146,6 +78980,8 @@ ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/CHYbeta/Vuln100Topics20 ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/FDlucifer/firece-fish ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/H0j3n/EzpzCheatSheet ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/H0j3n/EzpzShell @@ -78198,6 +79034,7 @@ ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/pisut4152/Sigma-Rule-for-CVE-2021-41773-and-CVE-2021-42013-exploitation-attempt ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/ralvares/security-demos ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/randomAnalyst/PoC-Fetcher +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/rnsss/CVE-2021-42013 ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/robotsense1337/CVE-2021-42013 ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway @@ -78218,6 +79055,7 @@ ./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/Metarget/metarget ./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/manas3c/CVE-POC @@ -78311,6 +79149,8 @@ ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/ANON-D46KPH4TOM/Active-Directory-Exploitation-Cheat-Sheets ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Awrrays/Pentest-Tips +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/EvilAnne/2021-Read-article ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/H0j3n/EzpzCheatSheet ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/HackingCost/AD_Pentest @@ -78339,6 +79179,7 @@ ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/cube0x0/noPac ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/cyb3rpeace/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/cybersecurityworks553/noPac-detection ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/hktalent/TOP @@ -78346,6 +79187,7 @@ ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/ihebski/A-Red-Teamer-diaries ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/infosecn1nja/AD-Attack-Defense ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/jenriquezv/OSCP-Cheat-Sheets-AD +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/knightswd/NoPacScan ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/ly4k/Pachine ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/lyshark/Windows-exploits @@ -78373,6 +79215,7 @@ ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/tufanturhan/Red-Teamer-Diaries ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/vanhohen/ADNinja ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/voker2311/Infra-Security-101 +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/waterrr/noPac ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/xuetusummer/Penetration_Testing_POC @@ -78389,6 +79232,8 @@ ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/ANON-D46KPH4TOM/Active-Directory-Exploitation-Cheat-Sheets ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/Awrrays/Pentest-Tips +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/EvilAnne/2021-Read-article ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/GhostPack/Rubeus ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/H0j3n/EzpzCheatSheet @@ -78417,6 +79262,7 @@ ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/cube0x0/noPac ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/cyb3rpeace/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/cybersecurityworks553/noPac-detection ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/hktalent/TOP @@ -78424,6 +79270,7 @@ ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/ihebski/A-Red-Teamer-diaries ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/infosecn1nja/AD-Attack-Defense ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/jenriquezv/OSCP-Cheat-Sheets-AD +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/knightswd/NoPacScan ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/ly4k/Pachine ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/lyshark/Windows-exploits @@ -78455,6 +79302,7 @@ ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/tufanturhan/Red-Teamer-Diaries ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/vanhohen/ADNinja ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/voker2311/Infra-Security-101 +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/waterrr/noPac ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/xuetusummer/Penetration_Testing_POC @@ -78496,6 +79344,7 @@ ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/pwntester/ysoserial.net ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/retr0-13/proxy_Attackchain ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/soosmile/POC +./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/timb-machine-mirrors/CVE-2021-42321_poc ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/xuetusummer/Penetration_Testing_POC @@ -78505,6 +79354,7 @@ ./external/trickest-cve/2021/CVE-2021-42325.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/docfate111/CVE-2021-42327 +./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -78753,6 +79603,7 @@ ./external/trickest-cve/2021/CVE-2021-42897.md:https://github.com/FeMiner/wms/issues/12 ./external/trickest-cve/2021/CVE-2021-42913.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42913.md:https://github.com/kernel-cyber/CVE-2006-3392 +./external/trickest-cve/2021/CVE-2021-42913.md:https://github.com/kernel-cyber/CVE-2021-42913 ./external/trickest-cve/2021/CVE-2021-42913.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42913.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-42913.md:https://github.com/trhacknon/Pocingit @@ -78784,6 +79635,13 @@ ./external/trickest-cve/2021/CVE-2021-43062.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-43065.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-8wx4-g5p9-348h ./external/trickest-cve/2021/CVE-2021-4307.md:https://github.com/Yomguithereal/baobab/pull/511 +./external/trickest-cve/2021/CVE-2021-43097.md:https://github.com/diyhi/bbs/issues/51 +./external/trickest-cve/2021/CVE-2021-43098.md:https://github.com/diyhi/bbs/issues/51 +./external/trickest-cve/2021/CVE-2021-43099.md:https://github.com/diyhi/bbs/issues/51 +./external/trickest-cve/2021/CVE-2021-43100.md:https://github.com/diyhi/bbs/issues/51 +./external/trickest-cve/2021/CVE-2021-43101.md:https://github.com/diyhi/bbs/issues/51 +./external/trickest-cve/2021/CVE-2021-43102.md:https://github.com/diyhi/bbs/issues/51 +./external/trickest-cve/2021/CVE-2021-43103.md:https://github.com/diyhi/bbs/issues/51 ./external/trickest-cve/2021/CVE-2021-43109.md:https://github.com/LoveCppp/LoveCppp ./external/trickest-cve/2021/CVE-2021-43109.md:https://github.com/PuneethReddyHC/online-shopping-system/issues/17 ./external/trickest-cve/2021/CVE-2021-43110.md:https://github.com/LoveCppp/LoveCppp @@ -78818,6 +79676,7 @@ ./external/trickest-cve/2021/CVE-2021-43157.md:https://github.com/projectworldsofficial/online-shopping-webvsite-in-php/issues/1 ./external/trickest-cve/2021/CVE-2021-43158.md:https://github.com/projectworldsofficial/online-shopping-webvsite-in-php/issues/2 ./external/trickest-cve/2021/CVE-2021-43217.md:https://github.com/cttynul/ana +./external/trickest-cve/2021/CVE-2021-43217.md:https://github.com/wh0amitz/PetitPotato ./external/trickest-cve/2021/CVE-2021-43224.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2021/CVE-2021-43224.md:https://github.com/KaLendsi/CVE-2021-43224-POC ./external/trickest-cve/2021/CVE-2021-43224.md:https://github.com/SYRTI/POC_to_review @@ -78847,6 +79706,7 @@ ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/bsauce/kernel-security-learning ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/hardenedvault/ved +./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -78874,6 +79734,13 @@ ./external/trickest-cve/2021/CVE-2021-43297.md:https://github.com/wh1t3p1g/tabby ./external/trickest-cve/2021/CVE-2021-43297.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-43297.md:https://github.com/xuetusummer/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-43311.md:https://github.com/upx/upx/issues/380 +./external/trickest-cve/2021/CVE-2021-43312.md:https://github.com/upx/upx/issues/379 +./external/trickest-cve/2021/CVE-2021-43313.md:https://github.com/upx/upx/issues/378 +./external/trickest-cve/2021/CVE-2021-43314.md:https://github.com/upx/upx/issues/380 +./external/trickest-cve/2021/CVE-2021-43315.md:https://github.com/upx/upx/issues/380 +./external/trickest-cve/2021/CVE-2021-43316.md:https://github.com/upx/upx/issues/381 +./external/trickest-cve/2021/CVE-2021-43317.md:https://github.com/upx/upx/issues/380 ./external/trickest-cve/2021/CVE-2021-43324.md:https://github.com/mikaelkall/0day ./external/trickest-cve/2021/CVE-2021-43325.md:https://github.com/gfoss/CVE-2021-43326_Exploit ./external/trickest-cve/2021/CVE-2021-43326.md:https://github.com/SYRTI/POC_to_review @@ -78894,6 +79761,7 @@ ./external/trickest-cve/2021/CVE-2021-43420.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-43421.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-43429.md:https://github.com/Seagate/cortx-s3server/issues/1037 +./external/trickest-cve/2021/CVE-2021-43444.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2021/CVE-2021-43451.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-43451.md:https://github.com/dn0m1n8tor/dn0m1n8tor ./external/trickest-cve/2021/CVE-2021-43451.md:https://github.com/nu11secur1ty/CVE-mitre @@ -79013,11 +79881,14 @@ ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/BLACKHAT-SSG/MindMaps2 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Ilovewomen/Grafana_CVE ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Ilovewomen/db_script_v2 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Ilovewomen/db_script_v2_2 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/JiuBanSec/Grafana-CVE-2021-43798 +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/LongWayHomie/CVE-2021-43798 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Mo0ns/Grafana_POC-CVE-2021-43798 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Mr-xn/CVE-2021-43798 @@ -79033,24 +79904,32 @@ ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/ZWDeJun/ZWDeJun ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/allblue147/Grafana ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/asaotomo/CVE-2021-43798-Grafana-Exp +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/b4zinga/Raphael ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/culprits/Grafana_POC-CVE-2021-43798 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/d-rn/vulBox ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/fanygit/Grafana-CVE-2021-43798Exp +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/gixxyboy/CVE-2021-43798 +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/gps1949/CVE-2021-43798 +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/halencarjunior/grafana-CVE-2021-43798 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/harsh-bothra/learn365 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/j-jasson/CVE-2021-43798-grafana_fileread ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/jas502n/Grafana-CVE-2021-43798 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/julesbozouklian/CVE-2021-43798 +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/k3rwin/CVE-2021-43798-Grafana ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/kenuosec/grafanaExp ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/kh4sh3i/Grafana-CVE ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/lfz97/CVE-2021-43798-Grafana-File-Read +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/light-Life/CVE-2021-43798 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/pedrohavay/exploit-grafana-CVE-2021-43798 +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/rnsss/CVE-2021-43798-poc +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/rodpwn/CVE-2021-43798-mass_scanner ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/s1gh/CVE-2021-43798 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/salvador-arreola/prometheus-grafana-telegram-k8s ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/scopion/CVE-2021-43799 @@ -79104,6 +79983,7 @@ ./external/trickest-cve/2021/CVE-2021-43856.md:https://github.com/Haxatron/Haxatron ./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/LongWayHomie/CVE-2021-43857 ./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/ezelnur6327/Enes4xd @@ -79112,6 +79992,7 @@ ./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-43858.md:https://github.com/0rx1/cve-2021-43858 ./external/trickest-cve/2021/CVE-2021-43858.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43858.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2021/CVE-2021-43858.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -79233,23 +80114,30 @@ ./external/trickest-cve/2021/CVE-2021-44224.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0-x-2-2/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0x3SC4L4T3/Apache-Log4j-POC +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0x49b/jndisearch ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xDexter0us/Log4J-Scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xInfection/LogMePwn ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xPugazh/One-Liners ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xRyan/log4j-nullroute +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xThiebaut/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xj3lly/l4jScan ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xlittleboy/One-Liner-Scripts ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xlittleboy/One-Liners ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xst4n/CVE-2021-44228-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xsyr0/Log4Shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xsyr0/OSCP +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/111coding/log4j_temp_CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/1hakusai1/log4j-rce-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/1in9e/Apache-Log4j2-RCE ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/1lann/log4shelldetect ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/20142995/sectool ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/34zY/APT-Backpack +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/34zY/JNDI-Exploit-1.2-log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/3llio0T/Active- +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/4jfinder/4jfinder.github.io +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/5ur35n/log4j-test ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ADP-Dynatrace/dt-appsec-powerup ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Adikso/minecraft-log4j-honeypot @@ -79257,8 +80145,10 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/AkaneHQSec/Log4J- ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/AlexanderBrese/ubiquitous-octo-guacamole ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/AlexandreHeroux/Fix-CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/AnYi-Sec/Log4j-CVE-2021-44228-EXP ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/AndriyKalashnykov/spring-on-k8s ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Anonymous-Phunter/PHunter +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Aschen/log4j-patched ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Atem1988/Starred @@ -79271,10 +80161,16 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/BinaryDefense/log4j-honeypot-flask ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Blacking000/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Blacking000/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/BlackwolfComputing/log4j_Scanner_ps1 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CERTCC/CVE-2021-44228_scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CUBETIQ/cubetiq-security-advisors +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Camphul/log4shell-spring-framework-research ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CanAkkurt/rm_poc_log4shell_2023 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Chal13W1zz/Log4jExploitDemo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ChoiSG/log4shell-dockerlab +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ChriSanders22/Log4Shell-detector ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ClaudeStabile/PadeOpenfireDockerMode ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CobbleSword/NachoSpigot ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CodeShield-Security/Log4JShell-Bytecode-Detector @@ -79283,37 +80179,61 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Cosmo-Tech/azure-digital-twins-simulator-connector ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CptOfEvilMinions/ChooseYourSIEMAdventure ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CrackerCat/CVE-2021-44228-Log4j-Payloads +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Crane-Mocker/log4j-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CreeperHost/Log4jPatcher ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Cyb3rWard0g/log4jshell-lab +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CyberControlNess/Log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Cybereason/Logout4Shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CypherpunkSamurai/here-be-stars +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DANSI/PowerShell-Log4J-Scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DXC-StrikeForce/Burp-Log4j-HammerTime +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DaveCrown/vmware-kb87081 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DavidHoenisch/File-Nabber ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Dghpi9/Log4j2-Fuzz +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Dhanushka-Sasanka/log4J-vulnerabllity-checker +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DiCanio/CVE-2021-44228-docker-example ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Diablo5G/Certification-Prep ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Diverto/nse-log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Dmitriy-area51/Exploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Doenerstyle/1.7.10-modded-bukkit-servers ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DouShaoxun/spring-boot-log ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DragonSurvivalEU/RCE +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Dynatrace-Asad-Ali/appsecutil ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/EGI-Federation/SVG-advisories +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/EMSeek/log4poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/EmergingThreats/log4shell-detection +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/EpicCoffee/log4j-vulnerability ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ExploitPwner/CVE-2022-1388 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ExploitPwner/CVE-2022-1388-BIG-IP-Mass-Exploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Fantantonio/UNIVR-FSP-2022-Project +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Fazmin/vCenter-Server-Workaround-Script-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/FeryaelJustice/Log4Shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Forescout/log4j_response ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/FraunhoferIOSB/FROST-Server ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/FunnyWolf/Viper +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GITTHUBBD/-VEC-05-02- +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GITTHUBBD/https-github.com-GITTHUBBD-pyi +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GITTHUBBD/iul +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GITTHUBBD/pyi +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GITTHUBBD/r0ti ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Gitnerd-1/ansible-log4j-mitigate-JndiLookup ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Glease/Healer ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GoVanguard/Log4jShell_Scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GoVanguard/Log4jShell_Vulnerable_Site ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Goqi/ELong ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GreenDelta/search-wrapper-es-rest +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GroupePSA/log4shell-honeypot +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Grupo-Kapa-7/CVE-2021-44228-Log4j-PoC-RCE +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Gyrfalc0n/scanlist-log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/H4ckTh3W0r1d/Apache_Log4j2_RCE +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Hack-with-8k0b/log4j-App-and-Poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HackJava/HackLog4j2 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HackJava/Log4j2 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Hava-Kantrowitz/Log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HaveFun83/awesome-stars +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HelifeWasTaken/log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HenryFBP/JNDI-Exploit-Server ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Hololm/MCMetasploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HxDDD/CVE-PoC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HyCraftHD/Log4J-RCE-Proof-Of-Concept @@ -79328,22 +80248,33 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/JagarYousef/log4j-dork-scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Jeromeyoung/log4j2burpscanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/JianlinSun/log4j2-vulnerability-reproduce +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/JiuBanSec/Log4j-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Joefreedy/Log4j-Windows-Scanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/JustinDPerkins/C1-WS-LOG4SHELL ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KJOONHWAN/CVE-Exploit-Demonstration ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KONNEKTIO/konnekt-docs ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KainsRache/anti-jndi +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KatsutoshiOtogawa/log4j2_exploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KeysAU/Get-log4j-Windows-local ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KeysAU/Get-log4j-Windows.ps1 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KleekEthicalHacking/log4j-exploit +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Kommune-CSIRT-org/Log4J-Scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KosmX/CVE-2021-44228-example +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Koupah/MC-Log4j-Patcher ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Kr0ff/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KrunkZhou/Awesome-Stars ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Labout/log4shell-rmi-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LarityRay/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LemonCraftRu/JndiRemover ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Live-Hack-CVE/CVE-2021-4104 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LiveOverflow/log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Log4s/log4s ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LoliKingdom/NukeJndiLookupFromLog4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LucasPDiniz/StudyRoom +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Luguisaca/log4shellcsiete +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LutziGoz/Log4J_Exploitation-Vulnerabiliy__CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LuxinfineTeam/JNDI-Log4j-Fixer ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/M1ngGod/CVE-2021-44228-Log4j-lookup-Rce ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MKhazamipour/log4j-vulnerable-app-cve-2021-44228-terraform @@ -79351,27 +80282,41 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Maelstromage/Log4jSherlock ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MalwareTech/Log4jTools +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MannemSolutions/log4shelldetect ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MarkusBordihn/BOs-Critical-Version-Forcer ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Mattrobby/Log4J-Demo +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Mayfly277/docker_log4shell_java11 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MedKH1684/Log4j-Vulnerability-Exploitation +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MeowRay/log4j2-client-protector +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MeterianHQ/log4j-vuln-coverage-check +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MilovdZee/log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Mormoroth/log4j-vulnerable-app-cve-2021-44228-terraform ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MrNossew/log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/N1ght420/Log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NCSC-NL/log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NO-MONKEY/log4j_use_in_sap +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NS-Sp4ce/Vm4J ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NUMde/compass-num-conformance-checker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Nanitor/log4fix ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Narasimha1997/py4jshell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NatteeSetobol/Log4JPOC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Neo23x0/log4shell-detector +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Network-Armada-Support/TrafficScript ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NiftyBank/java-app +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Nikolas-Charalambidis/cve-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NorthwaveSecurity/log4jcheck ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/OSCKOREA-WORKSHOP/NEXUS-Firewall +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Occamsec/log4j-checker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/OlafHaalstra/log4jcheck ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/OopsieWoopsie/mc-log4j-patcher ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/OsiriX-Foundation/karnak ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/OtherDevOpsGene/kubernetes-security-tools ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/PAXSTORE/paxstore-openapi-java-sdk +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Panyaprach/Proof-CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/PerishoJ/lg4shll ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Pluralsight-SORCERI/log4j-resources ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Power7089/CyberSpace ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words @@ -79381,17 +80326,30 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Qualys/log4jscanwin ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/R0Wi/elasticsearch-nextcloud-docker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/RADIUS-as-a-Service/radiusaas-docs +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/RK800-DEV/apache-log4j-poc +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Ravid-CheckMarx/CVE-2021-44228-Apache-Log4j-Rce-main ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/RcsVlkn/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/RedDrip7/Log4Shell_CVE-2021-44228_related_attacks_IOCs +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/RenYuH/log4j-lookups-vulnerability +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Retrospected/log4shell_selftest +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ReynerGonzalez/Security-Log4J-Tester +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Rk-000/Log4j_scan_Advance ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/RrUZi/Awesome-CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Ryan2065/Log4ShellDetection ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Schira4396/VcenterKiller +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Sennovate-Inc/GluuLog4jScanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Sh0ckFR/log4j-CVE-2021-44228-Public-IoCs +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ShaneKingBlog/org.shaneking.demo.cve.y2021.s44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/SimoneGianni/log4j-elasticbeanstalk-remove ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/StandB/CVE-2021-44228-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Staubgeborener/stars +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Stiloco/LOG4 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Sungjun-Ohh/sjtest-log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Szczurowsky/Log4j-0Day-Fix ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Taipo/pareto_security ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/TaroballzChen/CVE-2021-44228-log4jVulnScanner-metasploit +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Teagan-Wilson/PS-Log4J-finder ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Teiga-artzee/CS-305 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/TheArqsz/CVE-2021-44228-PoC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/TheInterception/Log4J-Simulation-Tool @@ -79399,13 +80357,27 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Threekiii/Awesome-Redteam ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/TotallyNotAHaxxer/f-for-java +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ToxicEnvelope/XSYS-Log4J2Shell-Ex ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/UltraVanilla/LogJackFix +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/VNYui/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/VerveIndustrialProtection/CVE-2021-44228-Log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/VinniMarcon/Log4j-Updater ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Vr00mm/log4j-article +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Vulnmachines/log4j-cve-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Vulnmachines/log4jshell_CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/WYSIIWYG/Log4J_0day_RCE +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/WatchGuard-Threat-Lab/log4shell-iocs +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Weilbyte/log4c ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Whoaa512/starred +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Wise-Security-CSOC/Wise-Security-CSOC +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Woahd/log4j-urlscanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/X1pe0/Log4J-Scan-Win +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/XDragorteam/Log4j-automate-remote-code-execution-exe ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/XRSec/AWVS14-Update ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Xandevistan/CVE-Exploit-Demonstration ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/XmirrorSecurity/OpenSCA-cli +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/XuCcc/ldapOOB ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Y0-kan/Log4jShell-Scan ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/YoungBear/log4j2demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ZacharyHampton/MCMetasploit @@ -79415,29 +80387,48 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ab0x90/CVE-2021-44228_PoC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ably77/gehc-gateway-poc-runbook ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ably77/wu-gloo-mesh-runbook +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/abulbasar/Log4ShellTestVulnerability ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/actions-marketplace-validations/mgreau_log4shell-cpatch ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/adelarsq/awesome-bugs ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/adilsoybali/Log4j-RCE-Scanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/adityakishore/log4j-jndi ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/adriacabeza/personal-stars ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ahmad4fifz/CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/aholzel/log4j_splunk_querys ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alastria/alastria-node-besu ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alastria/alastria-node-besu-legacy ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alenazi90/log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alex-ilgayev/log4shell-dockerized ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alexandre-lavoie/python-log4rce ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alexandreroman/cve-2021-44228-workaround-buildpack ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alexbakker/log4shell-tools +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alexpena5635/CVE-2021-44228_scanner-main-Modified- ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alexzeitgeist/starred ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/allegroai/clearml-server +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alpacamybags118/log4j-cve-2021-44228-sample +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alphatron-employee/product-overview +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/andalik/log4j-filescan +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/andrewmorganlatrobe/nse-log4shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/andrewspearson/Log4Shell-Detection +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/andrii-kovalenko-celonis/log4j-vulnerability-demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/angristan/awesome-stars +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ankur-katiyar/log4j-docker +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ankur-katiyar/log4j-vunerable-server ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/anthonyg-1/Log4jVulnScripts ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/anuvindhs/how-to-check-patch-secure-log4j-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/apache/solr-docker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/apoczekalewicz/log4shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/archongum/cve-2021-44228-log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/arista-netdevops-community/cvp-tac-check-bugchecks +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/arszalaj/Log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/asayah/Gloo-deployment-guide-ExxM ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/asterinwl/elastic_search +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/asyzdykov/cve-2021-44228-fix-jars +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/at6ue/log4j-client-server +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/atnetws/TYPO3-solr-patcher ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/atnetws/fail2ban-log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/atom-b/log4dap ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/authomize/log4j-log4shell-affected ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/avilum/secimport ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/avwolferen/Sitecore.Solr-log4j-mitigation @@ -79447,37 +80438,51 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/awslabs/jndi-deobfuscate-python ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/axelmorningstar/log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/aymankhder/Windows-Penetration-Testing +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/aymankhder/og4j-scanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/azabyo/log4j_vuln ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/b-abderrahmane/CVE-2021-44228-playground ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/b1n4ryj4n/awesome-stars +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/b1tm0n3r/CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/b4zinga/Raphael ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/back2root/log4shell-rex +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/badb33f/Apache-Log4j-POC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/baobaovt/CodeReviewLab ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bdmorin/ghstars ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ben-smash/l4j-info +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bengisugun/Log4j-IOC +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bhprin/log4j-vul ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bi-zone/Log4j_Detector ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bigsizeme/Log4j-check ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/binganao/Log4j2-RCE ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/binkley/modern-java-practices +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bizzarecontacts/log4j-vendor-list ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/blake-fm/vcenter-log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bmoers/docker-mid-server ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bmoussaud/kpack-awesome-demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/boundaryx/cloudrasp-log4j2 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bp0lr/log4jnode ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bradfitz/jndi ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/brawnysec/365x5 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/brechtsanders/find_log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/broadinstitute/trivy-cve-scan ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/brootware/awesome-cyber-security-university ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/brootware/cyber-security-university ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/byteboycn/CVE-2021-44228-Apache-Log4j-Rce ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cado-security/log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/casagency/metasploit-CVE +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cbuschka/log4j2-rce-recap ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ccamel/awesome-ccamel ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cckuailong/Log4j_CVE-2021-45046 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cenote/jasperstarter ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/census-instrumentation/opencensus-java ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ceskaexpedice/kramerius +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ceyhuncamli/Log4j_Attacker_IPList ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/chandru-gunasekaran/log4j-fix-CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/charrington-strib/ec2-log4j-scan ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/chatpal/chatpal-search-standalone ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/chilit-nl/log4shell-example +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/chilliwebs/CVE-2021-44228_Example ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/christian-taillon/log4shell-hunting ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/christophetd/log4shell-vulnerable-app ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cisagov/Malcolm @@ -79488,20 +80493,25 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/claranet-cybersecurity/Log4Shell-Everywhere ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/claranet/ansible-role-log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cloudera/cloudera-scripts-for-log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/codebling/wso2-docker-patches ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/codiobert/log4j-scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/corelight/cve-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/corneacristian/Log4J-CVE-2021-44228-RCE ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/corretto/hotpatch-for-apache-log4j2 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/criteo/log4j-jndi-jar-detector ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/crypt0jan/log4j-powershell-checker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cryptoforcecommand/log4j-cve-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/csduncan06/Log4j-command-generator ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/curated-intel/Log4Shell-IOCs ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cyberqueenmeg/log4j-bypass ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cybersecsi/ansible-cyber-range-demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cybersecurityworks553/log4j-Detection +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cybersecurityworks553/log4j-shell-csw ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cyberxml/log4j-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cyr-riv/rpi4-squid-elk ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cyware-labs/ukraine-russia-cyber-intelligence +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dandraka/Log4ShadeMitigationPoC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dariusiakabos/log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/darkarnium/Log4j-CVE-Detect ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/datadavev/test-44228 @@ -79509,12 +80519,26 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dbgee/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dbzoo/log4j_scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/deepfence/ThreatMapper +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/demilson/Log4Shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/demining/Log4j-Vulnerability +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/devops-vulcan/Log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dhdiemer/sample-vulnerable-log4j-direct-app +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dhdiemer/sample-vulnerable-log4j-direct-lib +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dhdiemer/sample-vulnerable-log4j-indirect-app +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dhdiemer/udpated-vulnerable-log4j-direct-lib +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dhdiemer/updated-vulnerable-log4j-direct-app +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dhdiemer/updated-vulnerable-log4j-indirect-app +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/didoatanasov/cve-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dileepdkumar/https-github.com-NCSC-NL-log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dileepdkumar/https-github.com-cisagov-log4j-affected-dbv2 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/diva-e/talk-log4shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/djt78/log4j_payload_downloader +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/djungeldan/Log4Me +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dkd/elasticsearch ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/docker-solr/docker-solr ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/doris0213/assignments ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dotPY-hax/log4py +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dpomnean/log4j_scanner_wrapper ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/drag0n141/awesome-stars ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/druminik/log4shell-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dskeller/logpressowrapper @@ -79523,89 +80547,134 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/eclipse-archived/kuksa.integration ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/eclipse-scout/scout.rt +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/edsonjt81/log4-scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/eelyvy/log4jshell-pdf +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/eliezio/log4j-test ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/emadshanab/Nuclei-Templates-Collection ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/eromang/researches ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/eventsentry/scripts +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/expertflow/nginx-lua ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/f-this/f-apache ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/f0ng/log4j2burpscanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/factoidforrest/homepage ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/faisalfs10x/Log4j2-CVE-2021-44228-revshell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/fbiville/neo4j-impersonation-demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/fireeye/CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/fireflyingup/log4j-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/firesim/aws-fpga-firesim +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/flexera-public/sca-codeinsight-utilities-inventory-search ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/forcedotcom/Analytics-Cloud-Dataset-Utils ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/fox-it/log4j-finder +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/frontal1660/DSLF ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/fscorrupt/awesome-stars +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ftp21/log4shell-vulnerable-app ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/fullhunt/log4j-scan ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gaahrdner/starred +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gassara-kys/log4shell-dns-query ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gauthamg/log4j2021_vul_test ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gbizconnect/gbizconnect-node +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gcmurphy/chk_log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/geerlingguy/ansible-role-solr ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/getsentry/sentry-java ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/giannisalinetti/rhacs-log4shell-mitigation ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/git-bom/bomsh ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/giterlizzi/nmap-log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gitlab-de/log4j-resources +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gjrocks/TestLog4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/glaucomalagoli/service-now_mid_docker +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/glshnu/rmm-yara4Log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/goofball222/unifi +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/govgitty/log4shell- +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gramou/vuln-log4j2 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gredler/aegis4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/greymd/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/guardicode/CVE-2021-44228_IoCs ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/guerzon/guerzon +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/guerzon/log4shellpoc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gumimin/dependency-check-sample +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gummigudm/pages-test +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gyaansastra/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hackinghippo/log4shell_ioc_ips ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hackingyseguridad/findfile +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/halibobor/log4j2 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hanc00l/pocGoby2Xray +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hashneo/log4j-wasm-filter ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/helsecert/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hex0wn/learn-java-bug ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hillu/local-log4j-vuln-scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hndanesh/log4shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/honeynet/log4shell-data +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hoppymalt/log4j-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hotpotcookie/log4shell-white-box ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hotpotcookie/lol4j-white-box +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hozyx/log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hupe1980/scan4log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hypertrace/hypertrace ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hyperupcall/stars +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/iHDeveloper/SpigotLog4jPatch ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/idmengineering/handy_stuff +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ihgalis/log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/imTigger/webapp-hardware-bridge ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/immunityinc/Log4j-JNDIServer ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/inettgmbh/checkmk-log4j-scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/infiniroot/nginx-mitigate-log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/insignit/cve-informatie ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/integralads/dependency-deep-scan-utilities +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/iotcubedev/Example-Project ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/irgoncalves/f5-waf-enforce-sig-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/irgoncalves/f5-waf-quick-patch-cve-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/irrer/DICOMClient ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/isuruwa/Log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/izzyacademy/log4shell-mitigation +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/j3kz/CVE-2021-44228-PoC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jacobalberty/unifi-docker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jacobtread/L4J-Vuln-Patch +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jahidul-arafat/log4j-vulnerability-simulation +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jamesbrunke/AttendanceProject ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jan-muhammad-zaidi/Log4j-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jaosn0412/MIDF ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jas502n/Log4j2-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jaspervanderhoek/MicroflowScheduledEventManager ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jaygooby/jaygooby ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jbautistamartin/Log4ShellEjemplo +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jeffbryner/log4j-docker-vaccine ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jeffli1024/log4j-rce-test ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jenriquezv/OSCP-Cheat-Sheets-AD +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jeremyrsellars/CVE-2021-44228_scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jfrog/jfrog-cli-plugins-reg ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jfrog/log4j-tools +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jhinz1/log4shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jlandowner/springboot-jib +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jnyilas/log4j-finder ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/js-on/jndiRep +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jsnv-dev/yet_another_log4j_POC_standalone +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/juancarlosme/java1 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/julian911015/Log4j-Scanner-Exploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/justakazh/Log4j-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/justb4/docker-jmeter ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/justinsteven/advisories +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kaipee/log4shell-detector-playbook +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kal1gh0st/MyLog4Shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kali-dass/CVE-2021-44228-log4Shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kanitan/log4j2-web-vulnerable ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kannthu/CVE-2021-44228-Apache-Log4j-Rce +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kbooth-insight/log4shell-walkthrough-example ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kdgregory/log4j-aws-appenders ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kek-Sec/log4j-scanner-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kenlavbah/log4jnotes +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kevinwallimann/log4shell-vulnerable-shaded-app +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kevinwallimann/log4shell-vulnerable-spark-app ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kimberleyhallifax/techtonic22-vulnerabilities +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kimobu/cve-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/korteke/log4shell-demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kossatzd/log4j-CVE-2021-44228-test ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kozmer/log4j-shell-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kpostreich/WAS-Automation-CVE +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/krah034/oss-vulnerability-check-demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kubearmor/log4j-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kvbutler/solr8-rehl8.5-fips-sip ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kward/log4sh @@ -79618,6 +80687,7 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/leonjza/log4jpwn ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lethehoa/Racoon_template_guide ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lfama/log4j_checker +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lgtux/find_log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lhotari/log4shell-mitigation-tester ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lhotari/pulsar-docker-images-patch-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/li0122/li0122 @@ -79627,13 +80697,21 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/litt1eb0yy/One-Liner-Scripts ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/localstack/localstack-java-utils ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/logpresso/CVE-2021-44228-Scanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lohanichaten/log4j-cve-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lonecloud/CVE-2021-44228-Apache-Log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lov3r/cve-2021-44228-log4j-exploits ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lreimer/secure-devex22 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lucab85/ansible-role-log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lucab85/log4j-cve-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/luckyfuture0177/VULOnceMore +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lukepasek/log4jjndilookupremove ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lukibahr/unifi-controller-helm-chart +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lyuheng13/log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lyy289065406/lyy289065406 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/m0rath/detect-log4j-exploitable ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mad1c/log4jchecker +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/madCdan/JndiLookup +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/madhusudhankonda/log4j-vulnerability ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mandiant/heyserial ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/manuel-alvarez-alvarez/log4j-cve-2021-44228 @@ -79645,16 +80723,21 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/marksowell/my-stars ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/marksowell/starred ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/marksowell/stars +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/markuman/aws-log4j-mitigations +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/maxant/log4j2-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/maxgfr/awesome-stars ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mbechler/marshalsec +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mdonila/log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mergebase/csv-compare ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mergebase/log4j-detector ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mergebase/log4j-samples ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/metabrainz/mb-solr +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/metodidavidovic/log4j-quick-scan ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mgreau/log4shell-cpatch ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mguessan/davmail ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/michaelsanford/Log4Shell-Honeypot ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/microsoft/ApplicationInsights-Java +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/minhnq22/log4shell_exploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mitiga/log4shell-cloud-scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mitiga/log4shell-everything ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mklinkj/log4j2-test @@ -79662,24 +80745,36 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/momos1337/Log4j-RCE ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/morphuslabs/get-log4j-exploit-payload ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/motikan2010/RASP-CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mr-r3b00t/CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mr-vill4in/log4j-fuzzer ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mschmnet/Log4Shell-demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/msd0pe-1/cve-maker +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/msoftch/log4j-detector ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mss/log4shell-hotfix-side-effect ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mufeedvh/log4jail +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/municipalparkingservices/CVE-2021-44228-Scanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/muratyokus/Turkey-discovery-and-exploitation-IOCs ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/murchie85/twitterCyberMonitor +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mypa/solr ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/myyxl/cve-2021-44228-minecraft-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mzlogin/CVE-2021-44228-Demo +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/n1f2c3/log4jScan_demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/n1g3ld0uglas/EuroAKSWorkshopCC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nagten/JndiLookupRemoval +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/naryal2580/jandis ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nccgroup/log4j-jndi-be-gone +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nddipiazza/fusion-log4shell-vulnerability-patch ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nedenwalker/spring-boot-app-using-gradle ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/netarchivesuite/solrwayback ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/netricsag/log4j-scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/newrelic-experimental/nr-find-log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/newrelic/java-log-extensions +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nickdtong/VulnLogApp +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nickdtong/vulnlog4jApp2 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nil-malh/JNDI-Exploit +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ninadgawad/Log4j2 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nirsarkar/Nuclei-Templates-Collection ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nkoneko/VictimApp @@ -79699,9 +80794,14 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/open-source-agenda/new-open-source-projects ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ossie-git/log4shell_sentinel +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/otaviokr/log4j-2021-vulnerability-study ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ox-eye/Ox4Shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/p3dr16k/log4j-1.2.15-mod +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/p3n7a90n/Log4j-RCE-POC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/paladincyber/log4jprotector ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/palantir/log4j-sniffer +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/palominoinc/cve-2021-44228-log4j-mitigation +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/panopset/oregon ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/paralax/awesome-honeypots ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pedrohavay/exploit-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pen4uin/awesome-vulnerability-research @@ -79714,10 +80814,17 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/phax/ph-oton ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/phax/phase4 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/phax/phoss-directory +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/phiroict/pub_log4j2_fix ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/phoswald/sample-ldap-exploit +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pmembrey/log4j-portscan +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pmontesd/Log4PowerShell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pmontesd/log4j-cve-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pnf/jndijilt +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pravin-pp/log4j2-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/promregator/promregator +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/psychose-club/Saturn ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/puzzlepeaches/Log4jCenter +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/puzzlepeaches/Log4jHorizon ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/puzzlepeaches/Log4jUnifi ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pvnovarese/2022-02-enterprise-demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pvnovarese/2022-04-enterprise-demo @@ -79734,121 +80841,191 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/qingtengyun/cve-2021-44228-qingteng-patch ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/quoll/mulgara ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/r00thunter/Log4Shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/r00thunter/Log4Shell-Scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ra890927/Log4Shell-CVE-2021-44228-Demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ra890927/Log4Shell-CVE-2121-44228-Demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/racke/ansible-role-solr ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/racoon-rac/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/radiusmethod/awesome-gists ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rakutentech/jndi-ldap-test-server +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rapbit0/log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ravro-ir/log4shell-looker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/razz0r/CVE-2021-44228-Mass-RCE +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/recanavar/vuln_spring_log4j2 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/redhuntlabs/Log4JHunt ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/retr0-13/awesome-list-of-secrets-in-environment-variables ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rf-peixoto/log4j_scan-exploit +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rgl/log4j-log4shell-playground ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/righettod/log4shell-analysis ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/robertdebock/ansible-role-cve_2021_44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rod4n4m1/hashi-vault-js ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rodfer0x80/log4j2-prosecutor +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rohankumardubey/CVE-2021-44228_scanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rohankumardubey/log4j-tools ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/romeolibm/DBWorkloadProcessor +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/roticagas/CVE-2021-44228-Demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/roxas-tan/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/roycewilliams/openssl-nov-1-critical-cve-2022-tracking ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rtkwlf/wolf-tools ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rubo77/log4j_checker_beta +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rv4l3r3/log4v-vuln-check ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/s-ribeiro/Modsecurity-Rules ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/safe6Sec/CodeqlNote ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/saharNooby/log4j-vulnerability-patcher-agent +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/samq-ghdemo/christophetd-log4shell-vulnerable-app +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/samq-research/christophetd-log4shell-vulnerable-app +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sandarenu/log4j2-issue-check ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sassoftware/loguccino +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/scheibling/py-log4shellscanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/schnatterer/smeagol-galore ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/scholzj/scholzj +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/scitotec/log4j-recognizer ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/scstanton/log4j-hashes +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sebiboga/jmeter-fix-cve-2021-44228-windows ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sebw/ansible-acs-policy-creation ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/seculayer/Log4j-Vulnerability ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/secureworks/log4j-analysis +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sgtest/sample-vulnerable-log4j-direct-app +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sgtest/sample-vulnerable-log4j-direct-lib +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sgtest/sample-vulnerable-log4j-indirect-app ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/shamo0/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sharlns/scale-2023-log4j-detection ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/shawnparslow/Log4jPowerShellScanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/shivakumarjayaraman/log4jvulnerability-CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/shupingfu/collections ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sicherha/log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/simonis/Log4jPatch ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sinakeshmiri/log4jScan +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/skmdabdullah/cloudera-scripts-for-log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/snapattack/damn-vulnerable-log4j-app +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/snatalius/log4j2-CVE-2021-44228-poc-local ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/snoopysecurity/awesome-burp-extensions ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/snow0715/log4j-Scan-Burpsuite ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/snyk-labs/awesome-log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/snyk/vscode-extension ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/soosmile/POC +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/soumitrak/javaagent-log4j-jndilookup ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sourcegraph/log4j-cve-code-search-resources +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/spasam/log4j2-exploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/srhercules/log4j_mass_scanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sschakraborty/SecurityPOC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ssl/scan4log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ssstonebraker/log4j-scan-turbo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/stefmolin/Holiday-Hack-Challenge-2021 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/steve727/Log4Shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/strawhatasif/log4j-test ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/stripe/log4j-remediation-tools +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/stripesoc/blocklists ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/stripesoc/detections ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sud0x00/log4j-CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/suky57/logj4-cvi-fix-unix +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/suniastar/scan-log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sunnyvale-it/CVE-2021-44228-PoC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/superfish9/pt +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/suuhm/log4shell4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sysadmin0815/Fix-Log4j-PowershellScript ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/syslog-ng/syslog-ng ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/takito1812/log4j-detect +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tanpenggood/learning-java-log +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tarja1/log4shell_fix ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tasooshi/horrors-log4shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/taurusxin/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tcoliver/IBM-SPSS-log4j-fixes ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tdotfish/zap_scripts +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tejas-nagchandi/CVE-2021-45046 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/teresaweber685/book_list +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tgutmann87/Log4J_Version_Checker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/thecyberneh/Log4j-RCE-Exploiter ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/theonlyguz/log4j-check ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/thl-cmk/CVE-log4j-check_mk-plugin ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/thlasta/kube.squid.elk ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/thomaspatzke/Log4Pot +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/threatmonit/Log4j-IOCs +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tica506/Siem-queries-for-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/timkanbur/Log4j_Exploit_Paper ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tivuhh/log4noshell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tmax-cloud/install-EFK +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tobiasoed/log4j-CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/toramanemre/apache-solr-log4j-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/toramanemre/log4j-rce-detect-waf-bypass ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tothi/log4shell-vulnerable-app ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/trhacknon/CVE-2021-44228-Scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/trhacknon/One-Liners ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/trhacknon/log4shell-finder +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/trickyearlobe/CVE_2021_44228_Check +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/trickyearlobe/inspec-log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/trickyearlobe/patch_log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tsaarni/container-image-patcher ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tslenter/RSX-RSC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ttgithg/rm_poc_log4shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tutttuwi/JNDI-Injection-Target-App +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tuyenee/Log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/twseptian/Spring-Boot-Log4j-CVE-2021-44228-Docker-Lab ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/twseptian/spring-boot-log4j-cve-2021-44228-docker-lab ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/typelevel/log4cats +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tzwlhack/log4j-scan +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tzwlhack/log4j-scan1 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ubitech/cve-2021-44228-rce-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/uint0/cve-2021-44228--spring-hibernate +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/uint0/cve-2021-44228-helpers ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/uli-heller/spring-boot-logback ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/unlimitedsola/log4j2-rce-poc +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/urholaukkarinen/docker-log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/uuuuuuuzi/BugRepairsuggestions +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/valtix-security/Log4j-Indicators-of-Compromise ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/vdenotaris/spring-boot-security-saml-sample ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/vectra-ai-research/log4j-aws-sandbox ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/vendia/blog ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/veo/vscan ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/vorburger/Learning-Log4j2 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/vorburger/Log4j_CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/vsegdacocacola/Log4jExploitPayloadExtractor +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wajda/log4shell-test-exploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wanetty/wanetty.github.io ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/warriordog/little-log-scan +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/warroyo/tkgi-log4shell-release ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/watson-developer-cloud/assistant-with-discovery ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wavefrontHQ/wavefront-proxy ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wcoreiron/Sentinel_Analtic_Rules ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/webraybtl/log4j-snort ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/weeka10/-hktalent-TOP +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wh1tenoise/log4j-scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/whalehub/awesome-stars ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wheez-y/CVE-2021-44228-kusto ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/whitesource-ps/ws-bulk-report-generator ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/whitesource/log4j-detect-distribution ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/willowmck/gloo-mesh-2-0-openshift +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/winnpixie/log4noshell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/witblack/G3nius-Tools-Sploit +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wklaebe/HelloLog4J ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wortell/log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wuwenjie1992/StarrySky ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wuwenjie1992/mystars +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/x8lh/log4jScanLite +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/xinyuz/xyz-log4jtesting +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/xnorkl/log4shelper ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/xsultan/log4jshield ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/y35uishere/Log4j2-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/yahoo/check-log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/yanghaoi/CVE-2021-44228_Log4Shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/yannart/log4shell-scanner-rs +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/yatoub/Log4jVulnChecker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ycdxsb/Log4Shell-CVE-2021-44228-ENV +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/yesspider-hacker/log4j-payload-generator ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/yevh/VulnPlanet +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zG0Dlike/Minecraft-RAT ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zan8in/afrog ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zaneef/CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zaneoblaneo/zLog4ShellExploit +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zenire/log4j-vulnerable-software +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zeroonesa/ctf_log4jshell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zhangxvx/Log4j-Rec-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zhangyoufu/log4j2-without-jndi ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zhzyker/logmap ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zlatinb/mucats @@ -80004,6 +81181,7 @@ ./external/trickest-cve/2021/CVE-2021-44731.md:https://github.com/teresaweber685/book_list ./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/joydo/CVE-Writeups +./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -80035,10 +81213,13 @@ ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/NiftyBank/java-app ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/Pluralsight-SORCERI/log4j-resources ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/Qualys/log4jscanwin +./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/Ryan2065/Log4ShellDetection ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/YoungBear/log4j2demo ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/YunDingLab/fix_log4j2 +./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/andalik/log4j-filescan ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/aws/aws-msk-iam-auth +./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/cckuailong/log4j_RCE_CVE-2021-44832 ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/christian-taillon/log4shell-hunting ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/dbzoo/log4j_scanner ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/domwood/kiwi-kafka @@ -80046,6 +81227,7 @@ ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/gumimin/dependency-check-sample ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/hillu/local-log4j-vuln-scanner ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/jonelo/jacksum +./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/lgtux/find_log4j ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/lhotari/pulsar-docker-images-patch-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/logpresso/CVE-2021-44228-Scanner ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/marklogic/marklogic-contentpump @@ -80053,6 +81235,8 @@ ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/mergebase/csv-compare ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/mergebase/log4j-detector ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/mosaic-hgw/jMeter +./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/n1f2c3/log4jScan_demo +./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/name/log4j ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/nlmaca/Wowza_Installers ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/palantir/log4j-sniffer @@ -80072,6 +81256,7 @@ ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/trhacknon/log4shell-finder ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/whitesource/log4j-detect-distribution ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/wortell/log4j +./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/yannart/log4shell-scanner-rs ./external/trickest-cve/2021/CVE-2021-44847.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2021/CVE-2021-44848.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-44848.md:https://github.com/danielmofer/nuclei_templates @@ -80132,6 +81317,8 @@ ./external/trickest-cve/2021/CVE-2021-45008.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-45008.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-45010.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-45010.md:https://github.com/Syd-SydneyJr/CVE-2021-45010 +./external/trickest-cve/2021/CVE-2021-45010.md:https://github.com/Syd-SydneyJr/Exploits ./external/trickest-cve/2021/CVE-2021-45010.md:https://github.com/febinrev/tinyfilemanager-2.4.3-exploit/raw/main/exploit.sh ./external/trickest-cve/2021/CVE-2021-45010.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45010.md:https://github.com/soosmile/POC @@ -80152,6 +81339,7 @@ ./external/trickest-cve/2021/CVE-2021-45041.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-45043.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-45043.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-45043.md:https://github.com/crypt0g30rgy/cve-2021-45043 ./external/trickest-cve/2021/CVE-2021-45043.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45043.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/0xsyr0/Log4Shell @@ -80161,16 +81349,23 @@ ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Afrouper/MavenDependencyCVE-Scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Anonymous-Phunter/PHunter +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Aschen/log4j-patched ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Awisefew/Lof4j ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/BobTheShoplifter/CVE-2021-45046-Info ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/CERTCC/CVE-2021-44228_scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/CUBETIQ/cubetiq-security-advisors +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/CaptanMoss/Log4Shell-Sandbox-Signature +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Contrast-Security-OSS/safelog4j ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/CptOfEvilMinions/ChooseYourSIEMAdventure ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Cyb3rWard0g/log4jshell-lab ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Cybereason/Logout4Shell +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/DANSI/PowerShell-Log4J-Scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/DXC-StrikeForce/Burp-Log4j-HammerTime ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Diablo5G/Certification-Prep ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Diverto/nse-log4shell +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/EMSeek/log4poc ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/HackJava/HackLog4j2 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/HackJava/Log4j2 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/HynekPetrak/log4shell-finder @@ -80188,22 +81383,29 @@ ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Qerim-iseni09/ByeLog4Shell ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Qualys/log4jscanwin +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Rk-000/Log4j_scan_Advance +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Ryan2065/Log4ShellDetection ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Secxt/FINAL ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Staubgeborener/stars +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Stiloco/LOG4 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/TheInterception/Log4J-Simulation-Tool ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Tim1995/FINAL ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/VerveIndustrialProtection/CVE-2021-44228-Log4j ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Vr00mm/log4j-article ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Whoaa512/starred +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/X1pe0/Log4J-Scan-Win ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Y0-kan/Log4jShell-Scan ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/YoungBear/log4j2demo ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/adelarsq/awesome-bugs ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/alexbakker/log4shell-tools ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/allegroai/clearml-server +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/alphatron-employee/product-overview +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/andalik/log4j-filescan ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/apache/solr-docker ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/avwolferen/Sitecore.Solr-log4j-mitigation ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/aws-samples/kubernetes-log4j-cve-2021-44228-node-agent +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/aymankhder/og4j-scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/back2root/log4shell-rex ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/binkley/modern-java-practices ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/brechtsanders/find_log4j @@ -80211,6 +81413,7 @@ ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/census-instrumentation/opencensus-java ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/christian-taillon/log4shell-hunting ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/cisagov/log4j-scanner +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/codebling/wso2-docker-patches ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/corretto/hotpatch-for-apache-log4j2 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/cowbe0x004/cowbe0x004 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/cyberanand1337x/bug-bounty-2022 @@ -80218,19 +81421,28 @@ ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/davejwilson/azure-spark-pools-log4j ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/dbzoo/log4j_scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/demining/Log4j-Vulnerability +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/dhanugupta/log4j-vuln-demo +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/dileepdkumar/https-github.com-NCSC-NL-log4shell ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/dileepdkumar/https-github.com-cisagov-log4j-affected-dbv2 +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/dkd/elasticsearch ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/docker-solr/docker-solr ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/doris0213/assignments ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/dtact/divd-2021-00038--log4j-scanner +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/edsonjt81/log4-scanner +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/eliezio/log4j-test ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/eventsentry/scripts ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/forcedotcom/Analytics-Cloud-Dataset-Utils ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/fox-it/log4j-finder +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/frontal1660/DSLF ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/fullhunt/log4j-scan ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/gitlab-de/log4j-resources +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/gjrocks/TestLog4j +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/govgitty/log4shell- ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/gumimin/dependency-check-sample ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/helsecert/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/hillu/local-log4j-vuln-scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/hktalent/TOP +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/hozyx/log4shell ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/hupe1980/scan4log4shell ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/hypertrace/hypertrace ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/imTigger/webapp-hardware-bridge @@ -80241,15 +81453,21 @@ ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/jacobalberty/unifi-docker ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/jfrog/jfrog-cli-plugins-reg ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/jfrog/log4j-tools +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/jnyilas/log4j-finder +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/juancarlosme/java1 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/justb4/docker-jmeter ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/k3rwin/log4j2-intranet-scan ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/kdpuvvadi/Omada-Ansible ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/kdpuvvadi/omada-ansible ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/kpostreich/WAS-Automation-CVE +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/krah034/oss-vulnerability-check-demo +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/lgtux/find_log4j ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/lhotari/Log4Shell-mitigation-Dockerfile-overlay ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/lhotari/pulsar-docker-images-patch-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/lijiejie/log4j2_vul_local_scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/logpresso/CVE-2021-44228-Scanner +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/ludy-dev/cve-2021-45046 +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/lukepasek/log4jjndilookupremove ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/mad1c/log4jchecker ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/martinlau/dependency-check-issue ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/mergebase/csv-compare @@ -80267,35 +81485,50 @@ ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/phax/ph-oton ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/phax/phase4 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/phax/phoss-directory +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/phiroict/pub_log4j2_fix +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/pmontesd/Log4PowerShell +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/pravin-pp/log4j2-CVE-2021-45046 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/r00thunter/Log4Shell ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/radiusmethod/awesome-gists +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/rgl/log4j-log4shell-playground ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/righettod/log4shell-analysis +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/rohankumardubey/CVE-2021-44228_scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/rtkwlf/wolf-tools ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/seculayer/Log4j-Vulnerability ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/sourcegraph/log4j-cve-code-search-resources ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/srhercules/log4j_mass_scanner +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/sschakraborty/SecurityPOC +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/suky57/logj4-cvi-fix-unix ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/taielab/awesome-hacking-lists +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/tarja1/log4shell_fix ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/tasooshi/horrors-log4shell ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/tcoliver/IBM-SPSS-log4j-fixes +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/tejas-nagchandi/CVE-2021-45046 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/thl-cmk/CVE-log4j-check_mk-plugin ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/tmax-cloud/install-EFK ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/trhacknon/CVE-2021-44228-Scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/trhacknon/log4shell-finder +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/trickyearlobe/inspec-log4j +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/trickyearlobe/patch_log4j ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/triw0lf/Security-Matters-22 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/warriordog/little-log-scan ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/weeka10/-hktalent-TOP +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/wh1tenoise/log4j-scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/whalehub/awesome-stars ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/whitesource-ps/ws-bulk-report-generator ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/whitesource/log4j-detect-distribution ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/wortell/log4j ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/xsultan/log4jshield ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/yahoo/check-log4j +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/yannart/log4shell-scanner-rs ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/zaneef/CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/zeroonesa/ctf_log4jshell ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/zhzyker/logmap ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/zisigui123123s/FINAL +./external/trickest-cve/2021/CVE-2021-45056.md:https://github.com/wh1tenoise/log4j-scanner ./external/trickest-cve/2021/CVE-2021-45067.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45074.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2021/CVE-2021-45078.md:https://github.com/fluidattacks/makes @@ -80316,10 +81549,13 @@ ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Afrouper/MavenDependencyCVE-Scanner ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/AlvaroMartinezQ/clickandbuy ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/CUBETIQ/cubetiq-security-advisors +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Cosmo-Tech/azure-digital-twins-simulator-connector ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/CptOfEvilMinions/ChooseYourSIEMAdventure ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Cyb3rWard0g/log4jshell-lab ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Cybereason/Logout4Shell +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Dynatrace-Asad-Ali/appsecutil ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/HackJava/HackLog4j2 ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/HackJava/Log4j2 ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/HynekPetrak/log4shell-finder @@ -80332,10 +81568,13 @@ ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Qerim-iseni09/ByeLog4Shell ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Qualys/log4jscanwin +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Ryan2065/Log4ShellDetection ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/VerveIndustrialProtection/CVE-2021-44228-Log4j ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/YoungBear/log4j2demo ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/akselbork/Remove-Log4JVulnerabilityClass- +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/alphatron-employee/product-overview +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/andalik/log4j-filescan ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/binkley/modern-java-practices ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/cckuailong/Log4j_dos_CVE-2021-45105 ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/christian-taillon/log4shell-hunting @@ -80343,14 +81582,20 @@ ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/darkarnium/Log4j-CVE-Detect ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/davejwilson/azure-spark-pools-log4j ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/demining/Log4j-Vulnerability +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/dileepdkumar/https-github.com-NCSC-NL-log4shell +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/dileepdkumar/https-github.com-pravin-pp-log4j2-CVE-2021-45105-1 +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/dkd/elasticsearch ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/dtact/divd-2021-00038--log4j-scanner +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/eliezio/log4j-test ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/fox-it/log4j-finder ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/gitlab-de/log4j-resources +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/govgitty/log4shell- ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/gumimin/dependency-check-sample ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/helsecert/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/hillu/local-log4j-vuln-scanner ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/hupe1980/scan4log4shell +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/iAmSOScArEd/log4j2_dos_exploit ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/imTigger/webapp-hardware-bridge ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/jacobalberty/unifi-docker ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/jfrog/log4j-tools @@ -80370,11 +81615,16 @@ ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/phax/ph-oton ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/phax/phase4 ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/phax/phoss-directory +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/phiroict/pub_log4j2_fix +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/pravin-pp/log4j2-CVE-2021-45105 ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/righettod/log4shell-analysis ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/seculayer/Log4j-Vulnerability +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/secursive/log4j-CVEs-scripts ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/srhercules/log4j_mass_scanner +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/sschakraborty/SecurityPOC ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/tcoliver/IBM-SPSS-log4j-fixes +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/tejas-nagchandi/CVE-2021-45105 ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832 ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/thl-cmk/CVE-log4j-check_mk-plugin ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/tmax-cloud/install-EFK @@ -80386,22 +81636,36 @@ ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/whalehub/awesome-stars ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/whitesource/log4j-detect-distribution ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/wortell/log4j +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/xcollantes/henlo_there +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/yannart/log4shell-scanner-rs ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/zaneef/CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/zeroonesa/ctf_log4jshell ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/0x0021h/expbox ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/GYLQ/CVE-2021-45232-RCE ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Greetdawn/Apache-APISIX-dashboard-RCE +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Ilovewomen/cve-2021-45232 +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Kuibagit/CVE-2021-45232-RCE +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/LTiDi2000/CVE-2021-45232 ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Mr-xn/CVE-2022-24112 ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Nefcore/MatchX +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Osyanina/westone-CVE-2021-45232-scanner ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Threekiii/Awesome-Exploit ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/YutuSec/Apisix_Crack +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/b4zinga/Raphael +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/badboycxcc/CVE-2021-45232-POC ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/chemouri13/MatchX +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/dskho/CVE-2021-45232 +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/f11t3rStAr/f11t3rStAr ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/huimzjty/vulwiki +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/itxfahdi/-cve-2021-45232 +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/jxpsx/CVE-2021-45232-RCE ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/leveryd/leveryd ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/openx-org/BLEN @@ -80412,7 +81676,9 @@ ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/t0m4too/t0m4to ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/wuppp/cve-2021-45232-exp ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/xuetusummer/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/yggcwhat/CVE-2021-45232 ./external/trickest-cve/2021/CVE-2021-45252.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-45252.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-45252.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/Forum-Discussion-System-1.0 @@ -80466,6 +81732,7 @@ ./external/trickest-cve/2021/CVE-2021-45416.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-45418.md:https://github.com/shortmore/trsh/blob/main/starcharge/CVE-2021-45418.md ./external/trickest-cve/2021/CVE-2021-45422.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-45423.md:https://github.com/merces/libpe/issues/35 ./external/trickest-cve/2021/CVE-2021-45428.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-45429.md:https://github.com/VirusTotal/yara/issues/1616 ./external/trickest-cve/2021/CVE-2021-45456.md:https://github.com/Awrrays/FrameVul @@ -80477,6 +81744,7 @@ ./external/trickest-cve/2021/CVE-2021-45485.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-45485.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45485.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-45608.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-45608.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-45608.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-45608.md:https://github.com/xairy/linux-kernel-exploitation @@ -80492,10 +81760,12 @@ ./external/trickest-cve/2021/CVE-2021-45742.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2021/CVE-2021-45744.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-45744.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-45744.md:https://github.com/plsanu/Bludit-3.13.1-TAGS-Field-Stored-Cross-Site-Scripting-XSS ./external/trickest-cve/2021/CVE-2021-45744.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-45744.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-45745.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-45745.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-45745.md:https://github.com/plsanu/Bludit-3.13.1-About-Plugin-Stored-Cross-Site-Scripting-XSS ./external/trickest-cve/2021/CVE-2021-45745.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-45745.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-45760.md:https://github.com/gpac/gpac/issues/1966 @@ -80600,34 +81870,41 @@ ./external/trickest-cve/2021/CVE-2021-46068.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-46068.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46068.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-46068.md:https://github.com/plsanu/Vehicle-Service-Management-System-MyAccount-Stored-Cross-Site-Scripting-XSS ./external/trickest-cve/2021/CVE-2021-46068.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-46068.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46069.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-46069.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46069.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-46069.md:https://github.com/plsanu/Vehicle-Service-Management-System-Mechanic-List-Stored-Cross-Site-Scripting-XSS ./external/trickest-cve/2021/CVE-2021-46069.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-46069.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46070.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46070.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-46070.md:https://github.com/plsanu/Vehicle-Service-Management-System-Service-Requests-Stored-Cross-Site-Scripting-XSS ./external/trickest-cve/2021/CVE-2021-46070.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-46070.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46071.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-46071.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46071.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-46071.md:https://github.com/plsanu/Vehicle-Service-Management-System-Category-List-Stored-Cross-Site-Scripting-XSS ./external/trickest-cve/2021/CVE-2021-46071.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-46071.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46072.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-46072.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46072.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-46072.md:https://github.com/plsanu/Vehicle-Service-Management-System-Service-List-Stored-Cross-Site-Scripting-XSS ./external/trickest-cve/2021/CVE-2021-46072.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-46072.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46073.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-46073.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46073.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-46073.md:https://github.com/plsanu/Vehicle-Service-Management-System-User-List-Stored-Cross-Site-Scripting-XSS ./external/trickest-cve/2021/CVE-2021-46073.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-46073.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46074.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46074.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-46074.md:https://github.com/plsanu/Vehicle-Service-Management-System-Settings-Stored-Cross-Site-Scripting-XSS ./external/trickest-cve/2021/CVE-2021-46074.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-46074.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46075.md:https://github.com/SYRTI/POC_to_review @@ -80636,14 +81913,17 @@ ./external/trickest-cve/2021/CVE-2021-46075.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46076.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46076.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-46076.md:https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Code-Execution ./external/trickest-cve/2021/CVE-2021-46076.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-46076.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46078.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46078.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-46078.md:https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Stored-Cross-Site-Scripting ./external/trickest-cve/2021/CVE-2021-46078.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-46078.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46079.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46079.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-46079.md:https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Html-Injection ./external/trickest-cve/2021/CVE-2021-46079.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-46079.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46080.md:https://github.com/SYRTI/POC_to_review @@ -80946,6 +82226,8 @@ ./external/trickest-cve/2022/CVE-2022-0137.md:https://github.com/michaelrsweet/htmldoc/issues/461 ./external/trickest-cve/2022/CVE-2022-0140.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0144.md:https://github.com/Haxatron/Haxatron +./external/trickest-cve/2022/CVE-2022-0144.md:https://github.com/tomjfrog-org/frogbot-npm-demo +./external/trickest-cve/2022/CVE-2022-0144.md:https://github.com/tomjfrog/frogbot-demo ./external/trickest-cve/2022/CVE-2022-0147.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0148.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0148.md:https://github.com/Marcuccio/kevin @@ -80960,7 +82242,10 @@ ./external/trickest-cve/2022/CVE-2022-0165.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0166.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-0179.md:https://github.com/Haxatron/Haxatron +./external/trickest-cve/2022/CVE-2022-0182.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/0xTen/pwn-gym +./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/Ch4nc3n/PublicExploitation ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/Crusaders-of-Rust/CVE-2022-0185 ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/EGI-Federation/SVG-advisories @@ -80985,6 +82270,7 @@ ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/joydo/CVE-Writeups ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/khaclep007/CVE-2022-0185 +./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/krol3/kubernetes-security-checklist @@ -81099,10 +82385,12 @@ ./external/trickest-cve/2022/CVE-2022-0378.md:https://github.com/libralog/Can-I-Check ./external/trickest-cve/2022/CVE-2022-0378.md:https://github.com/litt1eb0yy/One-Liner-Scripts ./external/trickest-cve/2022/CVE-2022-0378.md:https://github.com/rumputliar/copy-awesome-oneliner-bugbounty +./external/trickest-cve/2022/CVE-2022-0378.md:https://github.com/rusty-sec/lotus-scripts ./external/trickest-cve/2022/CVE-2022-0378.md:https://github.com/thecyberworld/cybersec-oneliner ./external/trickest-cve/2022/CVE-2022-0378.md:https://github.com/thecyberworld/hackliner ./external/trickest-cve/2022/CVE-2022-0378.md:https://github.com/trhacknon/One-Liners ./external/trickest-cve/2022/CVE-2022-0381.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-0381.md:https://github.com/rusty-sec/lotus-scripts ./external/trickest-cve/2022/CVE-2022-0387.md:https://github.com/LoveCppp/LoveCppp ./external/trickest-cve/2022/CVE-2022-0391.md:https://github.com/GitHubForSnap/matrix-commander-gael ./external/trickest-cve/2022/CVE-2022-0395.md:https://github.com/khanhchauminh/khanhchauminh @@ -81123,6 +82411,7 @@ ./external/trickest-cve/2022/CVE-2022-0422.md:https://github.com/Marcuccio/kevin ./external/trickest-cve/2022/CVE-2022-0432.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0434.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-0435.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0435.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0435.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0435.md:https://github.com/manas3c/CVE-POC @@ -81334,6 +82623,8 @@ ./external/trickest-cve/2022/CVE-2022-0776.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/0xUhaw/CVE-2022-0778 ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/BobTheShoplifter/CVE-2022-0778-POC +./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/EGI-Federation/SVG-advisories ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/EnableSecurity/awesome-rtc-hacking ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/JERRY123S/all-poc @@ -81433,6 +82724,8 @@ ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Arinerron/CVE-2022-0847-DirtyPipe-Exploit ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Awrrays/Pentest-Tips ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/AyoubNajim/cve-2022-0847dirtypipe-exploit +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/CYB3RK1D/CVE-2022-0847-POC ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Ch4nc3n/PublicExploitation ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/DanaEpp/pwncat_dirtypipe @@ -81504,6 +82797,7 @@ ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/badboycxcc/script ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/basharkey/CVE-2022-0847-dirty-pipe-checker ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/bbaranoff/CVE-2022-0847 +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/beruangsalju/LocalPrivelegeEscalation ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/bohr777/cve-2022-0847dirtypipe-exploit ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/boy-hack/zsxq @@ -81553,6 +82847,7 @@ ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/jpts/CVE-2022-0847-DirtyPipe-Container-Breakout ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/kaosagnt/ansible-everyday ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/knqyf263/CVE-2022-0847 @@ -81695,6 +82990,8 @@ ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/Awrrays/Pentest-Tips ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/B0nfee/CVE-2022-0995 ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/Bonfee/CVE-2022-0995 +./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/Ch4nc3n/PublicExploitation ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/Metarget/metarget @@ -81707,6 +83004,7 @@ ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/frankzappasmustache/starred-repos ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/goldenscale/GS_GithubMirror ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/hktalent/TOP +./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/manas3c/CVE-POC @@ -81733,6 +83031,7 @@ ./external/trickest-cve/2022/CVE-2022-1012.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-1013.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/EGI-Federation/SVG-advisories +./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/H4K6/CVE-2023-0179-PoC ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/TurtleARM/CVE-2023-0179-PoC @@ -81742,6 +83041,7 @@ ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/flexiondotorg/CNCF-02 ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/hardenedvault/ved ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/hktalent/TOP +./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/manas3c/CVE-POC @@ -81758,6 +83058,7 @@ ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/yaobinwen/robin_on_rails ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/ysanatomic/CVE-2022-1015 ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/zanezhub/CVE-2022-1015-1016 +./external/trickest-cve/2022/CVE-2022-1016.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1016.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1016.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1016.md:https://github.com/xairy/linux-kernel-exploitation @@ -81767,6 +83068,7 @@ ./external/trickest-cve/2022/CVE-2022-1020.md:https://github.com/20142995/sectool ./external/trickest-cve/2022/CVE-2022-1020.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-1020.md:https://github.com/xaitax/cisa-catalog-known-vulnerabilities +./external/trickest-cve/2022/CVE-2022-1026.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-1026.md:https://github.com/zanezhub/CVE-2022-1015-1016 ./external/trickest-cve/2022/CVE-2022-1030.md:https://github.com/mrdominguez/parallel-ssh-scp ./external/trickest-cve/2022/CVE-2022-1037.md:https://github.com/iBLISSLabs/Server-Side-Request-Forgery-SSRF-on-EXMAGE---WordPress-Image-Links @@ -81871,6 +83173,7 @@ ./external/trickest-cve/2022/CVE-2022-1234.md:https://github.com/briandfoy/cpan-security-advisory ./external/trickest-cve/2022/CVE-2022-1234.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2022/CVE-2022-1234.md:https://github.com/kwalsh-rz/github-action-ecr-scan-test +./external/trickest-cve/2022/CVE-2022-1234.md:https://github.com/rusty-sec/lotus-scripts ./external/trickest-cve/2022/CVE-2022-1234.md:https://github.com/trickest/find-gh-poc ./external/trickest-cve/2022/CVE-2022-1235.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2022/CVE-2022-1271.md:https://github.com/advxrsary/vuln-scanner @@ -81934,6 +83237,8 @@ ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/BishopFox/bigip-scanner ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/BushidoUK/BushidoUK ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Chocapikk/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/DR0p1ET404/ABNR ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/EvilLizard666/CVE-2022-1388 @@ -82139,6 +83444,7 @@ ./external/trickest-cve/2022/CVE-2022-1734.md:https://github.com/torvalds/linux/commit/d270453a0d9ec10bb8a802a142fb1b3601a83098 ./external/trickest-cve/2022/CVE-2022-1737.md:https://github.com/JoshuaMart/JoshuaMart ./external/trickest-cve/2022/CVE-2022-1768.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-1786.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1786.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1786.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1786.md:https://github.com/xairy/linux-kernel-exploitation @@ -82213,6 +83519,7 @@ ./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/bcoles/kasld +./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/manas3c/CVE-POC @@ -82282,6 +83589,7 @@ ./external/trickest-cve/2022/CVE-2022-20108.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-2011.md:https://github.com/Live-Hack-CVE/CVE-2022-2011 ./external/trickest-cve/2022/CVE-2022-20122.md:https://github.com/Live-Hack-CVE/CVE-2022-20122 +./external/trickest-cve/2022/CVE-2022-20122.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-20122.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-20122.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-20122.md:https://github.com/xairy/linux-kernel-exploitation @@ -82328,9 +83636,11 @@ ./external/trickest-cve/2022/CVE-2022-20144.md:https://github.com/Live-Hack-CVE/CVE-2022-20144 ./external/trickest-cve/2022/CVE-2022-2017.md:https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System(SQLI)2.md ./external/trickest-cve/2022/CVE-2022-2018.md:https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System(SQLI).md +./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/Bariskizilkaya/CVE-2022-20186_CTXZ ./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/NetKingJ/awesome-android-security ./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/SmileTabLabo/CVE-2022-20186_CTXZ +./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/manas3c/CVE-POC @@ -82342,12 +83652,15 @@ ./external/trickest-cve/2022/CVE-2022-2020.md:https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System(XSS).md ./external/trickest-cve/2022/CVE-2022-20216.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-20217.md:https://github.com/pokerfacett/MY_CVE_CREDIT +./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/GREENHAT7/pxplan ./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2022/CVE-2022-20223.md:https://github.com/SYRTI/POC_to_review @@ -82485,6 +83798,7 @@ ./external/trickest-cve/2022/CVE-2022-20777.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-v56f-9gq3-rx3g ./external/trickest-cve/2022/CVE-2022-20779.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-77vw-2pmg-q492 ./external/trickest-cve/2022/CVE-2022-2078.md:https://github.com/delsploit/CVE-2022-2078 +./external/trickest-cve/2022/CVE-2022-2078.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-2078.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-2078.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-2078.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -82520,6 +83834,7 @@ ./external/trickest-cve/2022/CVE-2022-20866.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-2087.md:https://github.com/joinia/webray.com.cn/blob/main/php-bank/phpbankxss.md ./external/trickest-cve/2022/CVE-2022-20919.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2022/CVE-2022-20951.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2022/CVE-2022-20953.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-20954.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-20955.md:https://github.com/karimhabush/cyberowl @@ -82809,6 +84124,8 @@ ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/B0nfee/CVE-2022-21882 +./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/David-Honisch/CVE-2022-21882 ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/JERRY123S/all-poc @@ -82844,6 +84161,7 @@ ./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/Wack0/CVE-2022-21894 +./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/Wack0/batondrop_armv7 ./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/hardenedvault/bootkit-samples ./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/manas3c/CVE-POC @@ -82869,6 +84187,8 @@ ./external/trickest-cve/2022/CVE-2022-21906.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-21906.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/0xmaximus/Home-Demolisher +./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/Malwareman007/CVE-2022-21907 @@ -82939,6 +84259,8 @@ ./external/trickest-cve/2022/CVE-2022-21970.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-21970.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/0vercl0k/CVE-2022-21971 +./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/HACK-THE-WORLD/DailyMorningReading ./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/J0hnbX/2022-21971 ./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/JERRY123S/all-poc @@ -83028,6 +84350,7 @@ ./external/trickest-cve/2022/CVE-2022-22041.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22047.md:https://github.com/tr3ss/gofetch ./external/trickest-cve/2022/CVE-2022-22057.md:https://github.com/hac425xxx/heap-exploitation-in-real-world +./external/trickest-cve/2022/CVE-2022-22057.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-22057.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-22057.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-22057.md:https://github.com/xairy/linux-kernel-exploitation @@ -83086,6 +84409,7 @@ ./external/trickest-cve/2022/CVE-2022-22536.md:https://github.com/tess-ss/SAP-memory-pipes-desynchronization-vulnerability-MPI-CVE-2022-22536 ./external/trickest-cve/2022/CVE-2022-22536.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22547.md:https://github.com/Onapsis/vulnerability_advisories +./external/trickest-cve/2022/CVE-2022-2258.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-22582.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22582.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2022/CVE-2022-22582.md:https://github.com/manas3c/CVE-POC @@ -83102,6 +84426,7 @@ ./external/trickest-cve/2022/CVE-2022-22588.md:https://github.com/soosmile/POC ./external/trickest-cve/2022/CVE-2022-22588.md:https://github.com/trevorspiniolas/homekitdos ./external/trickest-cve/2022/CVE-2022-22588.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-2259.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-22600.md:https://github.com/KlinKlinKlin/MSF-screenrecord-on-MacOS ./external/trickest-cve/2022/CVE-2022-22600.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22600.md:https://github.com/acheong08/MSF-screenrecord-on-MacOS @@ -83190,6 +84515,7 @@ ./external/trickest-cve/2022/CVE-2022-22814.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22814.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22814.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-22817.md:https://github.com/SaintsConnor/Exploits ./external/trickest-cve/2022/CVE-2022-22818.md:https://github.com/Prikalel/django-xss-example ./external/trickest-cve/2022/CVE-2022-22818.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22818.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -83354,6 +84680,8 @@ ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/B0rn2d/Spring-Cloud-Gateway-Nacos ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/BerMalBerIst/CVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Ciyfly/mullet ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Enokiy/cve-2022-22947-spring-cloud-gateway ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Enokiy/cve_learning_record @@ -83492,6 +84820,8 @@ ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/3SsFuck/CVE-2021-31805-POC ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/3SsFuck/CVE-2022-22954-POC ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/Chocapikk/CVE-2022-22954 ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/DrorDvash/CVE-2022-22954_VMware_PoC ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/HACK-THE-WORLD/DailyMorningReading @@ -83544,6 +84874,7 @@ ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/orwagodfather/CVE-2022-22954 ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/shengshengli/fscan-POC ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/sherlocksecurity/VMware-CVE-2022-22954 +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/trhacknon/CVE-2022-22954 ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/trhacknon/CVE-2022-22954-PoC @@ -83578,6 +84909,8 @@ ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/AabyssZG/SpringBoot-Scan ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/AayushmanThapaMagar/CVE-2022-22963 ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/CognizantOneDevOps/Insights ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/GuayoyoCyber/CVE-2022-22965 ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/HackJava/HackSpring @@ -83672,6 +85005,8 @@ ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Bl0omZ/JAVAExploitStudy ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/BobTheShoplifter/Spring4Shell-POC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/CalumHutton/CVE-2022-22965-PoC_Payara ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/D1mang/Spring4Shell-CVE-2022-22965 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/DDuarte/springshell-rce-poc @@ -83922,6 +85257,7 @@ ./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/horizon3ai/CVE-2022-22972 ./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-22973.md:https://github.com/happyhacking-k/happyhacking-k @@ -84023,6 +85359,8 @@ ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Arrnitage/CVE-2022-23131_exp ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Fa1c0n35/zabbix-cve-2022-23131 ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Kazaf6s/CVE-2022-23131 @@ -84087,9 +85425,12 @@ ./external/trickest-cve/2022/CVE-2022-23221.md:https://github.com/nscuro/dtapac ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/Awrrays/Pentest-Tips +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/Ch4nc3n/PublicExploitation ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/FridayOrtiz/CVE-2022-23222 ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/LeoMarche/ProjetSecu ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/Metarget/metarget ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/Mr-xn/Penetration_Testing_POC @@ -84103,6 +85444,7 @@ ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/intel/linux-kernel-dcp ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/isabella232/linux-kernel-dcp ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/kenplusplus/linux-kernel-dcp +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/makoto56/penetration-suite-toolkit @@ -84241,8 +85583,10 @@ ./external/trickest-cve/2022/CVE-2022-23378.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-23378.md:https://github.com/soosmile/POC ./external/trickest-cve/2022/CVE-2022-23378.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-23390.md:https://github.com/diyhi/bbs/issues/51 ./external/trickest-cve/2022/CVE-2022-23408.md:https://github.com/wolfSSL/wolfssl ./external/trickest-cve/2022/CVE-2022-23437.md:https://github.com/mosaic-hgw/WildFly +./external/trickest-cve/2022/CVE-2022-23456.md:https://github.com/my-soc/Rosetta ./external/trickest-cve/2022/CVE-2022-2347.md:https://github.com/f0cus77/awesome-iot-security-resource ./external/trickest-cve/2022/CVE-2022-2347.md:https://github.com/f1tao/awesome-iot-security-resource ./external/trickest-cve/2022/CVE-2022-23479.md:https://github.com/bacon-tomato-spaghetti/XRDP-LPE @@ -84258,6 +85602,7 @@ ./external/trickest-cve/2022/CVE-2022-23521.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23521.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-23521.md:https://github.com/sondermc/git-cveissues +./external/trickest-cve/2022/CVE-2022-23522.md:https://github.com/mindsdb/mindsdb/security/advisories/GHSA-7x45-phmr-9wqp ./external/trickest-cve/2022/CVE-2022-23529.md:https://github.com/aalex954/CVE-2022-23529-Exploration ./external/trickest-cve/2022/CVE-2022-23529.md:https://github.com/auth0/node-jsonwebtoken/commit/e1fa9dcc12054a8681db4e6373da1b30cf7016e3 ./external/trickest-cve/2022/CVE-2022-23529.md:https://github.com/govindasamyarun/jwt-secret-poisoning @@ -84340,6 +85685,8 @@ ./external/trickest-cve/2022/CVE-2022-23779.md:https://github.com/soosmile/POC ./external/trickest-cve/2022/CVE-2022-23779.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-2379.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-23790.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2022/CVE-2022-23791.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-23806.md:https://github.com/guidovranken/cryptofuzz ./external/trickest-cve/2022/CVE-2022-23806.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2022/CVE-2022-23808.md:https://github.com/ARPSyndicate/kenzer-templates @@ -84686,6 +86033,7 @@ ./external/trickest-cve/2022/CVE-2022-24348.md:https://github.com/soosmile/POC ./external/trickest-cve/2022/CVE-2022-24348.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24354.md:https://github.com/0vercl0k/zenith +./external/trickest-cve/2022/CVE-2022-24354.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-24354.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-24354.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-24354.md:https://github.com/xairy/linux-kernel-exploitation @@ -84695,12 +86043,14 @@ ./external/trickest-cve/2022/CVE-2022-24373.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-24373.md:https://github.com/software-mansion/react-native-reanimated/pull/3382 ./external/trickest-cve/2022/CVE-2022-24373.md:https://github.com/software-mansion/react-native-reanimated/pull/3382/commits/7adf06d0c59382d884a04be86a96eede3d0432fa +./external/trickest-cve/2022/CVE-2022-24374.md:https://github.com/wild0ni0n/wild0ni0n ./external/trickest-cve/2022/CVE-2022-24396.md:https://github.com/Onapsis/vulnerability_advisories ./external/trickest-cve/2022/CVE-2022-24399.md:https://github.com/Onapsis/vulnerability_advisories ./external/trickest-cve/2022/CVE-2022-24422.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2022/CVE-2022-24423.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2022/CVE-2022-24429.md:https://github.com/neocotic/convert-svg/issues/84 ./external/trickest-cve/2022/CVE-2022-24436.md:https://github.com/teresaweber685/book_list +./external/trickest-cve/2022/CVE-2022-24439.md:https://github.com/tern-tools/tern ./external/trickest-cve/2022/CVE-2022-24449.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24449.md:https://github.com/jet-pentest/CVE-2022-24449 ./external/trickest-cve/2022/CVE-2022-24449.md:https://github.com/jet-pentest/CVE-2022-24449 @@ -84874,7 +86224,9 @@ ./external/trickest-cve/2022/CVE-2022-24713.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24714.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-24715.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2022/CVE-2022-24715.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-24716.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2022/CVE-2022-24716.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-24725.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-24728.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-24729.md:https://github.com/karimhabush/cyberowl @@ -85454,6 +86806,8 @@ ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/B0nfee/CVE-2022-25636 ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/Bonfee/CVE-2022-25636 ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/Bonfee/CVE-2022-25636 +./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/Ch4nc3n/PublicExploitation ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/EGI-Federation/SVG-advisories ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/JERRY123S/all-poc @@ -85475,6 +86829,7 @@ ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/jakescheetz/OWASP-JuiceShop ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/jpacg/awesome-stars +./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/lonnyzhang423/github-hot-hub @@ -85571,6 +86926,7 @@ ./external/trickest-cve/2022/CVE-2022-25949.md:https://github.com/tandasat/CVE-2022-25949 ./external/trickest-cve/2022/CVE-2022-25949.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-2599.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-2601.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2022/CVE-2022-2601.md:https://github.com/coreyvelan/shim-review ./external/trickest-cve/2022/CVE-2022-2601.md:https://github.com/lenovo-lux/shim-review ./external/trickest-cve/2022/CVE-2022-2601.md:https://github.com/rhboot/shim-review @@ -86019,6 +87375,7 @@ ./external/trickest-cve/2022/CVE-2022-2677.md:https://github.com/anx0ing/CVE_demo/blob/main/2022/Apartment%20Visitor%20Management%20System-SQL%20injections.md ./external/trickest-cve/2022/CVE-2022-26777.md:https://github.com/k0pak4/k0pak4 ./external/trickest-cve/2022/CVE-2022-26779.md:https://github.com/JLLeitschuh/security-research/security/advisories/GHSA-vpcc-9rh2-8jfp +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/Austin-Src/CVE-Checker ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/Awrrays/Pentest-Tips ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/BugHunter010/CVE-2022-26809 ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/Calvitz/CVE-2022-26809 @@ -86242,6 +87599,8 @@ ./external/trickest-cve/2022/CVE-2022-27226.md:https://github.com/vishnusomank/GoXploitDB ./external/trickest-cve/2022/CVE-2022-27228.md:https://github.com/56567853/bitrix ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/AUTOCRYPT-IVS-VnV/CVE-2022-38766 +./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/CyberSecurityUP/awesome-flipperzero2 ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/SYRTI/POC_to_review @@ -86259,6 +87618,8 @@ ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/weeka10/-hktalent-TOP +./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/H4lo/awesome-IoT-security-article ./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/PyterSmithDarkGhost/IoT-CVE202227255 ./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/SYRTI/POC_to_review @@ -86397,6 +87758,8 @@ ./external/trickest-cve/2022/CVE-2022-27664.md:https://github.com/iwdgo/htmlutils ./external/trickest-cve/2022/CVE-2022-27664.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2022/CVE-2022-27664.md:https://github.com/upsideon/shoveler +./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/Ch4nc3n/PublicExploitation ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/Metarget/metarget @@ -86407,6 +87770,7 @@ ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/j4k0m/really-good-cybersec +./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/manas3c/CVE-POC @@ -86678,6 +88042,7 @@ ./external/trickest-cve/2022/CVE-2022-28363.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-28365.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-28365.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2022/CVE-2022-28366.md:https://github.com/HtmlUnit/htmlunit-neko ./external/trickest-cve/2022/CVE-2022-28368.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-28368.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-28368.md:https://github.com/rvizx/CVE-2022-28368 @@ -86784,6 +88149,10 @@ ./external/trickest-cve/2022/CVE-2022-28488.md:https://github.com/marc-q/libwav/issues/29 ./external/trickest-cve/2022/CVE-2022-28488.md:https://github.com/tin-z/Stuff_and_POCs ./external/trickest-cve/2022/CVE-2022-28488.md:https://github.com/tin-z/Stuff_and_POCs/blob/main/poc_libwav/POC +./external/trickest-cve/2022/CVE-2022-28491.md:https://github.com/B2eFly/CVE/blob/main/totolink/CP900/2/2.md +./external/trickest-cve/2022/CVE-2022-28492.md:https://github.com/B2eFly/CVE/blob/main/totolink/CP900/8/8.md +./external/trickest-cve/2022/CVE-2022-28494.md:https://github.com/B2eFly/CVE/blob/main/totolink/CP900/5/5.md +./external/trickest-cve/2022/CVE-2022-28495.md:https://github.com/B2eFly/CVE/blob/main/totolink/CP900/3/3.md ./external/trickest-cve/2022/CVE-2022-28506.md:https://github.com/verf1sh/Poc/blob/master/asan_report_giflib.png ./external/trickest-cve/2022/CVE-2022-28506.md:https://github.com/verf1sh/Poc/blob/master/giflib_poc ./external/trickest-cve/2022/CVE-2022-28508.md:https://github.com/YavuzSahbaz/CVE-2022-28508 @@ -87017,6 +88386,8 @@ ./external/trickest-cve/2022/CVE-2022-29017.md:https://github.com/axiomatic-systems/Bento4/issues/691 ./external/trickest-cve/2022/CVE-2022-2906.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-29063.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/Phantomiman/7-Zip.chm-Mitigation @@ -87038,6 +88409,7 @@ ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/notmariekondo/notmariekondo ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/pipiscrew/timeline +./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/priamai/sigmatau ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/sentinelblue/CVE-2022-29072 ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/tiktb8/CVE-2022-29072 @@ -87104,7 +88476,9 @@ ./external/trickest-cve/2022/CVE-2022-29225.md:https://github.com/ssst0n3/docker_archive ./external/trickest-cve/2022/CVE-2022-29226.md:https://github.com/envoyproxy/envoy/security/advisories/GHSA-h45c-2f94-prxh ./external/trickest-cve/2022/CVE-2022-29226.md:https://github.com/ssst0n3/docker_archive +./external/trickest-cve/2022/CVE-2022-29227.md:https://github.com/envoyproxy/envoy/security/advisories/GHSA-rm2p-qvf6-pvr6 ./external/trickest-cve/2022/CVE-2022-29227.md:https://github.com/ssst0n3/docker_archive +./external/trickest-cve/2022/CVE-2022-29228.md:https://github.com/envoyproxy/envoy/security/advisories/GHSA-rww6-8h7g-8jf6 ./external/trickest-cve/2022/CVE-2022-29228.md:https://github.com/ssst0n3/docker_archive ./external/trickest-cve/2022/CVE-2022-29240.md:https://github.com/Live-Hack-CVE/CVE-2022-29240 ./external/trickest-cve/2022/CVE-2022-29242.md:https://github.com/chnzzh/OpenSSL-CVE-lib @@ -87152,6 +88526,7 @@ ./external/trickest-cve/2022/CVE-2022-29303.md:https://github.com/trhacknon/CVE-2022-29303 ./external/trickest-cve/2022/CVE-2022-29303.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29305.md:https://github.com/helloxz/imgurl/issues/75 +./external/trickest-cve/2022/CVE-2022-29321.md:https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/4 ./external/trickest-cve/2022/CVE-2022-29322.md:https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/5 ./external/trickest-cve/2022/CVE-2022-29323.md:https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/3 ./external/trickest-cve/2022/CVE-2022-29324.md:https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/6 @@ -87239,6 +88614,8 @@ ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Blackyguy/-CVE-2022-29464 ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Bryan988/shodan-wso2 +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Chocapikk/CVE-2022-29464 ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Inplex-sys/CVE-2022-29464-loader ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/JERRY123S/all-poc @@ -87326,6 +88703,7 @@ ./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/Ruia-ruia/CVE-2022-29582-Exploit ./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/manas3c/CVE-POC @@ -87535,9 +88913,11 @@ ./external/trickest-cve/2022/CVE-2022-30131.md:https://github.com/jercle/azgo ./external/trickest-cve/2022/CVE-2022-30136.md:https://github.com/Awrrays/Pentest-Tips ./external/trickest-cve/2022/CVE-2022-30136.md:https://github.com/atong28/ridgepoc +./external/trickest-cve/2022/CVE-2022-30136.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-30136.md:https://github.com/pipiscrew/timeline ./external/trickest-cve/2022/CVE-2022-30144.md:https://github.com/Layakk/WKI ./external/trickest-cve/2022/CVE-2022-3015.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2022/CVE-2022-30154.md:https://github.com/Austin-Src/CVE-Checker ./external/trickest-cve/2022/CVE-2022-30168.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-30168.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-30168 ./external/trickest-cve/2022/CVE-2022-30174.md:https://github.com/nu11secur1ty/CVE-mitre @@ -87559,6 +88939,7 @@ ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/G4vr0ch3/PyRATE ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/GibzB/THM-Captured-Rooms ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Gra3s/CVE-2022-30190-Follina-PowerPoint-Version +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Gra3s/CVE-2022-30190_EXP_PowerPoint ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Gra3s/CVE-2022-30190_PowerPoint ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Hrishikesh7665/Follina_Exploiter_CLI ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/ITMarcin2211/CVE-2022-30190 @@ -88172,6 +89553,8 @@ ./external/trickest-cve/2022/CVE-2022-31414.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-3142.md:https://github.com/ehtec/nex-forms-exploit ./external/trickest-cve/2022/CVE-2022-31446.md:https://github.com/wshidamowang/Router/blob/main/Tenda/AC18/RCE_1.md +./external/trickest-cve/2022/CVE-2022-31474.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-31474.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-31479.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31479.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31479.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -88318,6 +89701,8 @@ ./external/trickest-cve/2022/CVE-2022-31692.md:https://github.com/oskardudycz/ArchitectureWeekly ./external/trickest-cve/2022/CVE-2022-31704.md:https://github.com/horizon3ai/vRealizeLogInsightRCE ./external/trickest-cve/2022/CVE-2022-31704.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2022/CVE-2022-31705.md:https://github.com/Wi1L-Y/News +./external/trickest-cve/2022/CVE-2022-31705.md:https://github.com/WinMin/awesome-vm-exploit ./external/trickest-cve/2022/CVE-2022-31705.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-31705.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31705.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -88389,6 +89774,7 @@ ./external/trickest-cve/2022/CVE-2022-31854.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31854.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-31854.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-31873.md:https://github.com/jayus0821/uai-poc/blob/main/Trendnet/IP-110wn/xss2.md ./external/trickest-cve/2022/CVE-2022-31874.md:https://github.com/jayus0821/uai-poc/blob/main/ASUS/RT-N53/command%20injection.md ./external/trickest-cve/2022/CVE-2022-31875.md:https://github.com/jayus0821/uai-poc/blob/main/Trendnet/IP-110wn/xss1.md ./external/trickest-cve/2022/CVE-2022-31876.md:https://github.com/jayus0821/uai-poc/blob/main/Netgear/WNAP320/unauth.md @@ -88403,6 +89789,7 @@ ./external/trickest-cve/2022/CVE-2022-31898.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31898.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-31901.md:https://github.com/CDACesec/CVE-2022-31901 +./external/trickest-cve/2022/CVE-2022-31901.md:https://github.com/CDACesec/CVE-2022-31901 ./external/trickest-cve/2022/CVE-2022-31901.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31901.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-31902.md:https://github.com/CDACesec/CVE-2022-31902 @@ -88541,6 +89928,7 @@ ./external/trickest-cve/2022/CVE-2022-3221.md:https://github.com/ikus060/minarca ./external/trickest-cve/2022/CVE-2022-3221.md:https://github.com/ikus060/rdiffweb ./external/trickest-cve/2022/CVE-2022-3222.md:https://github.com/ooooooo-q/cve-2022-32224-rails +./external/trickest-cve/2022/CVE-2022-32221.md:https://github.com/SaintsConnor/Exploits ./external/trickest-cve/2022/CVE-2022-32221.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2022/CVE-2022-32222.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-32222.md:https://github.com/scovetta/omega-stracedb @@ -88563,6 +89951,7 @@ ./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/bsauce/kernel-security-learning +./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/manas3c/CVE-POC @@ -88643,6 +90032,7 @@ ./external/trickest-cve/2022/CVE-2022-32414.md:https://github.com/nginx/njs/issues/483 ./external/trickest-cve/2022/CVE-2022-32429.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-32429.md:https://github.com/b11y/CVE-2022-32429 +./external/trickest-cve/2022/CVE-2022-32429.md:https://github.com/k8gege/Ladon ./external/trickest-cve/2022/CVE-2022-32429.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-32434.md:https://github.com/EIPStackGroup/OpENer/issues/374 ./external/trickest-cve/2022/CVE-2022-32442.md:https://github.com/Sharpforce/cybersecurity @@ -88663,6 +90053,7 @@ ./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/zisigui123123s/FINAL +./external/trickest-cve/2022/CVE-2022-32548.md:https://github.com/Inplex-sys/CVE-2022-23093 ./external/trickest-cve/2022/CVE-2022-32548.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-32548.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-32548.md:https://github.com/trhacknon/Pocingit @@ -88829,6 +90220,8 @@ ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/Bdenneu/CVE-2022-33679 ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/Blyth0He/CVE-2022-33679 +./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/GunzyPunzy/Gunnajs-Playbook ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/hktalent/TOP @@ -88944,6 +90337,7 @@ ./external/trickest-cve/2022/CVE-2022-34094.md:https://github.com/saladesituacao/i3geo/issues/5 ./external/trickest-cve/2022/CVE-2022-34094.md:https://github.com/wagnerdracha/ProofOfConcept ./external/trickest-cve/2022/CVE-2022-34094.md:https://github.com/wagnerdracha/ProofOfConcept/blob/main/i3geo_proof_of_concept.txt#L65 +./external/trickest-cve/2022/CVE-2022-34113.md:https://github.com/dataease/dataease/issues/2431 ./external/trickest-cve/2022/CVE-2022-34121.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-34121.md:https://github.com/CuppaCMS/CuppaCMS/issues/18 ./external/trickest-cve/2022/CVE-2022-34121.md:https://github.com/hansmach1ne/MyExploits/tree/main/LFI_in_CuppaCMS_templates @@ -88958,6 +90352,7 @@ ./external/trickest-cve/2022/CVE-2022-34169.md:https://github.com/tr3ss/gofetch ./external/trickest-cve/2022/CVE-2022-34169.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-3421.md:https://github.com/kohnakagawa/kohnakagawa +./external/trickest-cve/2022/CVE-2022-34226.md:https://github.com/dhn/dhn ./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/OSCKOREA-WORKSHOP/NEXUS-Firewall ./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/SYRTI/POC_to_review @@ -88984,6 +90379,7 @@ ./external/trickest-cve/2022/CVE-2022-34298.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-34298.md:https://github.com/watchtowrlabs/CVE-2022-34298 ./external/trickest-cve/2022/CVE-2022-34299.md:https://github.com/davea42/libdwarf-code/issues/119 +./external/trickest-cve/2022/CVE-2022-3430.md:https://github.com/river-li/awesome-uefi-security ./external/trickest-cve/2022/CVE-2022-34300.md:https://github.com/syoyo/tinyexr/issues/167 ./external/trickest-cve/2022/CVE-2022-34305.md:https://github.com/Hurricane672/smap ./external/trickest-cve/2022/CVE-2022-34305.md:https://github.com/SYRTI/POC_to_review @@ -88992,6 +90388,7 @@ ./external/trickest-cve/2022/CVE-2022-34305.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-34305.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-34305.md:https://github.com/zeroc00I/CVE-2022-34305 +./external/trickest-cve/2022/CVE-2022-3432.md:https://github.com/river-li/awesome-uefi-security ./external/trickest-cve/2022/CVE-2022-34328.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-34328.md:https://github.com/Orange-Cyberdefense/CVE-repository ./external/trickest-cve/2022/CVE-2022-34328.md:https://github.com/jenaye/PMB @@ -89129,6 +90526,7 @@ ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/bsauce/kernel-security-learning ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/eljosep/OSCP-Guide +./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/linulinu/CVE-2022-34918 @@ -89524,6 +90922,7 @@ ./external/trickest-cve/2022/CVE-2022-3578.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-3579.md:https://github.com/DisguisedRoot/Exploit/blob/main/SQLInj/POC ./external/trickest-cve/2022/CVE-2022-35796.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2022/CVE-2022-35803.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-35804.md:https://github.com/phrara/FGV50 ./external/trickest-cve/2022/CVE-2022-3582.md:https://github.com/jusstSahil/CSRF-/blob/main/POC ./external/trickest-cve/2022/CVE-2022-35822.md:https://github.com/karimhabush/cyberowl @@ -89597,6 +90996,8 @@ ./external/trickest-cve/2022/CVE-2022-35991.md:https://github.com/skipfuzz/skipfuzz ./external/trickest-cve/2022/CVE-2022-35997.md:https://github.com/skipfuzz/skipfuzz ./external/trickest-cve/2022/CVE-2022-35998.md:https://github.com/skipfuzz/skipfuzz +./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/DataDog/security-labs-pocs ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/EGI-Federation/SVG-advisories ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/IT-Relation-CDC/OpenSSL3.x-Scanner_win @@ -89693,6 +91094,7 @@ ./external/trickest-cve/2022/CVE-2022-36190.md:https://github.com/gpac/gpac/issues/2220 ./external/trickest-cve/2022/CVE-2022-36191.md:https://github.com/gpac/gpac/issues/2218 ./external/trickest-cve/2022/CVE-2022-36193.md:https://github.com/G37SYS73M/Advisory_G37SYS73M/blob/main/CVE-2022-36193/POC.md +./external/trickest-cve/2022/CVE-2022-36193.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-36194.md:https://github.com/amdsyad/poc-dump/blob/main/Stored%20XSS%20in%20name%20parameter%20in%20Centreon%20version%2022.04.0 ./external/trickest-cve/2022/CVE-2022-36194.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-36194.md:https://github.com/saitamang/POC-DUMP @@ -89756,6 +91158,8 @@ ./external/trickest-cve/2022/CVE-2022-36375.md:https://github.com/tr3ss/gofetch ./external/trickest-cve/2022/CVE-2022-36408.md:https://github.com/drkbcn/lblfixer_cve_2022_31181 ./external/trickest-cve/2022/CVE-2022-36408.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-36429.md:https://github.com/Tig3rHu/MessageForV +./external/trickest-cve/2022/CVE-2022-36429.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-36432.md:https://github.com/afine-com/CVE-2022-36432 ./external/trickest-cve/2022/CVE-2022-36432.md:https://github.com/afine-com/research ./external/trickest-cve/2022/CVE-2022-36432.md:https://github.com/manas3c/CVE-POC @@ -90223,6 +91627,7 @@ ./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/MaherAzzouzi/CVE-2022-37706-LPE-exploit ./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/beruangsalju/LocalPrivelegeEscalation ./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/trhacknon/Pocingit @@ -90233,6 +91638,7 @@ ./external/trickest-cve/2022/CVE-2022-37709.md:https://github.com/fmsh-seclab/TesMla ./external/trickest-cve/2022/CVE-2022-37731.md:https://github.com/whiex/webvue2/blob/gh-pages/ftcmsxss.md ./external/trickest-cve/2022/CVE-2022-3774.md:https://github.com/rohit0x5/poc/blob/main/idor +./external/trickest-cve/2022/CVE-2022-3775.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2022/CVE-2022-3775.md:https://github.com/coreyvelan/shim-review ./external/trickest-cve/2022/CVE-2022-3775.md:https://github.com/lenovo-lux/shim-review ./external/trickest-cve/2022/CVE-2022-3775.md:https://github.com/rhboot/shim-review @@ -90284,6 +91690,8 @@ ./external/trickest-cve/2022/CVE-2022-37843.md:https://github.com/1759134370/iot/blob/main/TOTOLINK/A860R/4.md ./external/trickest-cve/2022/CVE-2022-3785.md:https://github.com/axiomatic-systems/Bento4/files/9658653/POC_avcinfo_15644345.zip ./external/trickest-cve/2022/CVE-2022-3785.md:https://github.com/axiomatic-systems/Bento4/issues/780 +./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/IT-Relation-CDC/OpenSSL3.x-Scanner_win ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/NCSC-NL/OpenSSL-2022 ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/Qualys/osslscanwin @@ -90320,6 +91728,8 @@ ./external/trickest-cve/2022/CVE-2022-37967.md:https://github.com/GhostPack/Rubeus ./external/trickest-cve/2022/CVE-2022-37967.md:https://github.com/RkDx/MyRuby ./external/trickest-cve/2022/CVE-2022-37968.md:https://github.com/wiz-sec/cloud-middleware-dataset +./external/trickest-cve/2022/CVE-2022-37969.md:https://github.com/fortra/CVE-2022-37969 +./external/trickest-cve/2022/CVE-2022-37969.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-37971.md:https://github.com/SafeBreach-Labs/aikido_wiper ./external/trickest-cve/2022/CVE-2022-3798.md:https://github.com/IBAX-io/go-ibax/issues/2060 ./external/trickest-cve/2022/CVE-2022-37987.md:https://github.com/star-sg/windows_patch_extractor @@ -90619,6 +92029,9 @@ ./external/trickest-cve/2022/CVE-2022-39196.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-39196.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/4nth0ny1130/CVE-2022-39197-fix_patch +./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/Awrrays/Pentest-Tips +./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/KlinKlinKlin/CS_Agent_INA ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/LztCode/cobaltstrike4.5_cdf ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/PyterSmithDarkGhost/CVE-2022-39197-POC @@ -90645,6 +92058,7 @@ ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/purple-WL/Cobaltstrike-RCE-CVE-2022-39197 ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/safe3s/CVE-2022-39197 ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/shen771/cobaltstrike4.5_cdf +./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/weeka10/-hktalent-TOP @@ -90655,7 +92069,9 @@ ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/zeoday/cobaltstrike4.5_cdf-1 ./external/trickest-cve/2022/CVE-2022-39209.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-39213.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2022/CVE-2022-39214.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-39215.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2022/CVE-2022-39216.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-39227.md:https://github.com/davedoesdev/python-jwt ./external/trickest-cve/2022/CVE-2022-39236.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-3924.md:https://github.com/karimhabush/cyberowl @@ -90738,6 +92154,8 @@ ./external/trickest-cve/2022/CVE-2022-39950.md:https://github.com/Live-Hack-CVE/CVE-2022-39950 ./external/trickest-cve/2022/CVE-2022-39951.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/Chocapikk/CVE-2022-39952 ./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/H4lo/awesome-IoT-security-article ./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/Mr-xn/Penetration_Testing_POC @@ -90849,6 +92267,7 @@ ./external/trickest-cve/2022/CVE-2022-40188.md:https://github.com/GitHubForSnap/knot-resolver-gael ./external/trickest-cve/2022/CVE-2022-40199.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-4020.md:https://github.com/k0imet/pyfetch +./external/trickest-cve/2022/CVE-2022-4020.md:https://github.com/river-li/awesome-uefi-security ./external/trickest-cve/2022/CVE-2022-40235.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-40258.md:https://github.com/chnzzh/Redfish-CVE-lib ./external/trickest-cve/2022/CVE-2022-40297.md:https://github.com/SYRTI/POC_to_review @@ -90921,6 +92340,8 @@ ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/20142995/sectool ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/Bendalledj/CVE-2022-40684 +./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/Chocapikk/CVE-2022-40684 ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/ClickCyber/cve-2022-40684 ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/DR0p1ET404/ABNR @@ -90946,6 +92367,7 @@ ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/iveresk/CVE-2022-40684 ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/izj007/wechat ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/jsongmax/Fortinet-CVE-2022-40684 +./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/k8gege/Ladon ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/kljunowsky/CVE-2022-40684-POC ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/lonnyzhang423/github-hot-hub @@ -91167,6 +92589,7 @@ ./external/trickest-cve/2022/CVE-2022-4121.md:https://github.com/dinhvh/libetpan/issues/420 ./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/V4bel/CVE-2022-41218 +./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/manas3c/CVE-POC @@ -91187,6 +92610,8 @@ ./external/trickest-cve/2022/CVE-2022-41325.md:https://github.com/k0imet/pyfetch ./external/trickest-cve/2022/CVE-2022-41328.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-41333.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2022/CVE-2022-41333.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-41333.md:https://github.com/polar0x/CVE-2022-41333 ./external/trickest-cve/2022/CVE-2022-41343.md:https://github.com/Amodio/h5p_quiz ./external/trickest-cve/2022/CVE-2022-41343.md:https://github.com/BKreisel/CVE-2022-41343 ./external/trickest-cve/2022/CVE-2022-41343.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups @@ -91250,6 +92675,8 @@ ./external/trickest-cve/2022/CVE-2022-41541.md:https://github.com/efchatz/easy-exploits ./external/trickest-cve/2022/CVE-2022-41541.md:https://github.com/efchatz/easy-exploits/tree/main/Web/TP-Link/Replay ./external/trickest-cve/2022/CVE-2022-41547.md:https://github.com/MobSF/Mobile-Security-Framework-MobSF/pull/166 +./external/trickest-cve/2022/CVE-2022-41570.md:https://github.com/Orange-Cyberdefense/CVE-repository +./external/trickest-cve/2022/CVE-2022-41571.md:https://github.com/Orange-Cyberdefense/CVE-repository ./external/trickest-cve/2022/CVE-2022-41622.md:https://github.com/f0cus77/awesome-iot-security-resource ./external/trickest-cve/2022/CVE-2022-41622.md:https://github.com/f1tao/awesome-iot-security-resource ./external/trickest-cve/2022/CVE-2022-41622.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups @@ -91257,6 +92684,7 @@ ./external/trickest-cve/2022/CVE-2022-41622.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-41622.md:https://github.com/rbowes-r7/refreshing-soap-exploit ./external/trickest-cve/2022/CVE-2022-41674.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2022/CVE-2022-41696.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-41703.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-41704.md:https://github.com/4ra1n/4ra1n ./external/trickest-cve/2022/CVE-2022-41715.md:https://github.com/MrKsey/AdGuardHome @@ -91330,11 +92758,13 @@ ./external/trickest-cve/2022/CVE-2022-41974.md:https://github.com/EGI-Federation/SVG-advisories ./external/trickest-cve/2022/CVE-2022-41974.md:https://github.com/Mr-xn/CVE-2022-3328 ./external/trickest-cve/2022/CVE-2022-41975.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2022/CVE-2022-42003.md:https://github.com/CycloneDX/sbom-utility ./external/trickest-cve/2022/CVE-2022-42003.md:https://github.com/VeerMuchandi/s3c-springboot-demo ./external/trickest-cve/2022/CVE-2022-42003.md:https://github.com/aws/aws-msk-iam-auth ./external/trickest-cve/2022/CVE-2022-42003.md:https://github.com/jeremybrooks/jinx ./external/trickest-cve/2022/CVE-2022-42003.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-42003.md:https://github.com/sr-monika/sprint-rest +./external/trickest-cve/2022/CVE-2022-42004.md:https://github.com/CycloneDX/sbom-utility ./external/trickest-cve/2022/CVE-2022-42004.md:https://github.com/VeerMuchandi/s3c-springboot-demo ./external/trickest-cve/2022/CVE-2022-42004.md:https://github.com/averemee-si/oracdc ./external/trickest-cve/2022/CVE-2022-42004.md:https://github.com/aws/aws-msk-iam-auth @@ -91428,10 +92858,15 @@ ./external/trickest-cve/2022/CVE-2022-42466.md:https://github.com/4ra1n/4ra1n ./external/trickest-cve/2022/CVE-2022-42468.md:https://github.com/nbxiglk0/nbxiglk0 ./external/trickest-cve/2022/CVE-2022-4247.md:https://github.com/aman05382/movie_ticket_booking_system_php/issues/1 +./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/Amir-hy/cve-2022-42475 +./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/PSIRT-REPO/CVE-2023-25610 ./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/bryanster/ioc-cve-2022-42475 +./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/f1tao/awesome-iot-security-resource +./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/izj007/wechat ./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/scrt/cve-2022-42475 ./external/trickest-cve/2022/CVE-2022-4248.md:https://github.com/aman05382/movie_ticket_booking_system_php/issues/3 ./external/trickest-cve/2022/CVE-2022-4250.md:https://github.com/aman05382/movie_ticket_booking_system_php/issues/2 ./external/trickest-cve/2022/CVE-2022-4251.md:https://github.com/aman05382/movie_ticket_booking_system_php/issues/4 @@ -91439,10 +92874,15 @@ ./external/trickest-cve/2022/CVE-2022-4260.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-4262.md:https://github.com/Marcuccio/kevin ./external/trickest-cve/2022/CVE-2022-4262.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2022/CVE-2022-4262.md:https://github.com/Wi1L-Y/News ./external/trickest-cve/2022/CVE-2022-42703.md:https://github.com/bcoles/kasld +./external/trickest-cve/2022/CVE-2022-42703.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups +./external/trickest-cve/2022/CVE-2022-42703.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42703.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42703.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-42703.md:https://github.com/veritas501/hbp_attack_demo ./external/trickest-cve/2022/CVE-2022-42703.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-42710.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2022/CVE-2022-42710.md:https://github.com/omarhashem123/Security-Research/blob/main/CVE-2022-42710/CVE-2022-42710.txt ./external/trickest-cve/2022/CVE-2022-42710.md:https://github.com/rootxyash/learn365days ./external/trickest-cve/2022/CVE-2022-42719.md:https://github.com/0xArchy/CR005_AntiFirewalls @@ -91564,9 +93004,11 @@ ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/west-wind/CVE-2022-42889 ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/west-wind/Threat-Hunting-With-Splunk ./external/trickest-cve/2022/CVE-2022-42890.md:https://github.com/4ra1n/4ra1n +./external/trickest-cve/2022/CVE-2022-42895.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42895.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42895.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42895.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-42896.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42896.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42896.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42896.md:https://github.com/xairy/linux-kernel-exploitation @@ -91757,6 +93199,7 @@ ./external/trickest-cve/2022/CVE-2022-43390.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-43391.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-43396.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2022/CVE-2022-43512.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-43548.md:https://github.com/RafaelGSS/is-my-node-vulnerable ./external/trickest-cve/2022/CVE-2022-43548.md:https://github.com/actions-marketplace-validations/RafaelGSS_is-my-node-vulnerable ./external/trickest-cve/2022/CVE-2022-43551.md:https://github.com/a23au/awe-base-images @@ -91765,6 +93208,7 @@ ./external/trickest-cve/2022/CVE-2022-43571.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-43571.md:https://github.com/ohnonoyesyes/CVE-2022-43571 ./external/trickest-cve/2022/CVE-2022-4364.md:https://github.com/siriuswhiter/VulnHub/blob/main/Flir/02-FLIR-AX8%20palette.php%20%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E/FLIR-AX8%20palette.php%20%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E1.md +./external/trickest-cve/2022/CVE-2022-43663.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-43665.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-43680.md:https://github.com/Trinadh465/external_expat-2.1.0_CVE-2022-43680 ./external/trickest-cve/2022/CVE-2022-43680.md:https://github.com/VeerMuchandi/s3c-springboot-demo @@ -91874,6 +93318,7 @@ ./external/trickest-cve/2022/CVE-2022-44574.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-44621.md:https://github.com/TheKingOfDuck/SBCVE ./external/trickest-cve/2022/CVE-2022-44635.md:https://github.com/k0imet/pyfetch +./external/trickest-cve/2022/CVE-2022-44666.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-44666.md:https://github.com/j00sean/CVE-2022-44666 ./external/trickest-cve/2022/CVE-2022-44666.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-44704.md:https://github.com/Wh04m1001/SysmonEoP @@ -91958,6 +93403,8 @@ ./external/trickest-cve/2022/CVE-2022-4510.md:https://github.com/electr0sm0g/CVE-2022-4510 ./external/trickest-cve/2022/CVE-2022-4510.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-4510.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-45121.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2022/CVE-2022-45124.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-45136.md:https://github.com/Live-Hack-CVE/CVE-2022-45136 ./external/trickest-cve/2022/CVE-2022-4515.md:https://github.com/universal-ctags/ctags ./external/trickest-cve/2022/CVE-2022-45202.md:https://github.com/gpac/gpac/issues/2296 @@ -91990,6 +93437,7 @@ ./external/trickest-cve/2022/CVE-2022-45406.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2022/CVE-2022-4543.md:https://github.com/bcoles/kasld ./external/trickest-cve/2022/CVE-2022-4543.md:https://github.com/i386x/pubdocs +./external/trickest-cve/2022/CVE-2022-4543.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-4543.md:https://github.com/khanhdz191/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-4543.md:https://github.com/khanhhdz06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-4543.md:https://github.com/murchie85/twitterCyberMonitor @@ -92001,6 +93449,8 @@ ./external/trickest-cve/2022/CVE-2022-45440.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-45440.md:https://github.com/psie/zyxel ./external/trickest-cve/2022/CVE-2022-45442.md:https://github.com/motoyasu-saburi/reported_vulnerability +./external/trickest-cve/2022/CVE-2022-45460.md:https://github.com/tothi/pwn-hisilicon-dvr/blob/master/pwn_hisilicon_dvr.py +./external/trickest-cve/2022/CVE-2022-45468.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-45472.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-45472.md:https://github.com/nicbrinkley/CVE-2022-45472 ./external/trickest-cve/2022/CVE-2022-45472.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -92092,6 +93542,14 @@ ./external/trickest-cve/2022/CVE-2022-45600.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-45613.md:https://github.com/lithonn/bug-report/tree/main/vendors/oretnom23/bsms_ci/stored-xss ./external/trickest-cve/2022/CVE-2022-45614.md:https://github.com/lithonn/bug-report/tree/main/vendors/oretnom23/bsms_ci/passwd-hash +./external/trickest-cve/2022/CVE-2022-45634.md:https://github.com/WithSecureLabs/megafeis-palm +./external/trickest-cve/2022/CVE-2022-45634.md:https://github.com/WithSecureLabs/megafeis-palm/tree/main/CVE-2022-45634 +./external/trickest-cve/2022/CVE-2022-45635.md:https://github.com/WithSecureLabs/megafeis-palm +./external/trickest-cve/2022/CVE-2022-45635.md:https://github.com/WithSecureLabs/megafeis-palm/tree/main/CVE-2022-45635 +./external/trickest-cve/2022/CVE-2022-45636.md:https://github.com/WithSecureLabs/megafeis-palm +./external/trickest-cve/2022/CVE-2022-45636.md:https://github.com/WithSecureLabs/megafeis-palm/tree/main/CVE-2022-45636 +./external/trickest-cve/2022/CVE-2022-45637.md:https://github.com/WithSecureLabs/megafeis-palm +./external/trickest-cve/2022/CVE-2022-45637.md:https://github.com/WithSecureLabs/megafeis-palm/tree/main/CVE-2022-45637 ./external/trickest-cve/2022/CVE-2022-45640.md:https://github.com/Double-q1015/CVE-vulns/blob/main/tenda_ac6v1.0_vuln/Tenda%20AC6V1.0%20V15.03.05.19%20Stack%20overflow%20vulnerability.md ./external/trickest-cve/2022/CVE-2022-45641.md:https://github.com/Double-q1015/CVE-vulns/blob/main/tenda_ac6/formSetMacFilterCfg/formSetMacFilterCfg.md ./external/trickest-cve/2022/CVE-2022-45643.md:https://github.com/Double-q1015/CVE-vulns/blob/main/tenda_ac6/addWifiMacFilter_deviceId/addWifiMacFilter_deviceId.md @@ -92138,6 +93596,7 @@ ./external/trickest-cve/2022/CVE-2022-45690.md:https://github.com/stleary/JSON-java/issues/654 ./external/trickest-cve/2022/CVE-2022-45693.md:https://github.com/jettison-json/jettison/issues/52 ./external/trickest-cve/2022/CVE-2022-45697.md:https://github.com/Wh04m1001/CVE +./external/trickest-cve/2022/CVE-2022-45697.md:https://github.com/Wh04m1001/CVE ./external/trickest-cve/2022/CVE-2022-45701.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-45701.md:https://github.com/yerodin/CVE-2022-45701 ./external/trickest-cve/2022/CVE-2022-45728.md:https://github.com/manas3c/CVE-POC @@ -92189,6 +93648,7 @@ ./external/trickest-cve/2022/CVE-2022-46062.md:https://github.com/rdyx0/CVE/blob/master/Gym%20Management%20System/CSRF/delete_user/delete_user.md ./external/trickest-cve/2022/CVE-2022-46076.md:https://github.com/Zarathustra-L/IoT_Vul/tree/main/D-Link/DIR-869 ./external/trickest-cve/2022/CVE-2022-46087.md:https://github.com/G37SYS73M/Advisory_G37SYS73M/blob/main/CVE-2022-46087/poc.md +./external/trickest-cve/2022/CVE-2022-46087.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-46095.md:https://github.com/Frank-Z7/z-vulnerabilitys/blob/main/covid-19-vaccination-poc/covid-19-vaccination.md ./external/trickest-cve/2022/CVE-2022-46096.md:https://github.com/Frank-Z7/z-vulnerabilitys/blob/main/covid-19-vaccination-poc2/covid-19-vaccination2.md ./external/trickest-cve/2022/CVE-2022-46109.md:https://github.com/z1r00/IOT_Vul/tree/main/Tenda/AC10/formSetClientState @@ -92222,6 +93682,9 @@ ./external/trickest-cve/2022/CVE-2022-46172.md:https://github.com/goauthentik/authentik/security/advisories/GHSA-hv8r-6w7p-mpc5 ./external/trickest-cve/2022/CVE-2022-46175.md:https://github.com/anthonykirby/lora-packet ./external/trickest-cve/2022/CVE-2022-46175.md:https://github.com/arnau/obsidian-metatable +./external/trickest-cve/2022/CVE-2022-46175.md:https://github.com/chrisweb/waveform-visualizer +./external/trickest-cve/2022/CVE-2022-46175.md:https://github.com/chrisweb/web-audio-api-player +./external/trickest-cve/2022/CVE-2022-46175.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2022/CVE-2022-46175.md:https://github.com/giz-berlin/quasar-app-webpack-json5-vulnerability ./external/trickest-cve/2022/CVE-2022-46175.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-46175.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -92230,6 +93693,8 @@ ./external/trickest-cve/2022/CVE-2022-46196.md:https://github.com/devAL3X/cacti_cve_statistics ./external/trickest-cve/2022/CVE-2022-46285.md:https://github.com/0xdea/advisories ./external/trickest-cve/2022/CVE-2022-46285.md:https://github.com/hnsecurity/vulns +./external/trickest-cve/2022/CVE-2022-46286.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2022/CVE-2022-46300.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2022/CVE-2022-46338.md:https://github.com/MatMoul/matmoul ./external/trickest-cve/2022/CVE-2022-46366.md:https://github.com/Live-Hack-CVE/CVE-2022-46366 ./external/trickest-cve/2022/CVE-2022-46366.md:https://github.com/manas3c/CVE-POC @@ -92332,6 +93797,7 @@ ./external/trickest-cve/2022/CVE-2022-46698.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-46699.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2022/CVE-2022-46700.md:https://github.com/googleprojectzero/fuzzilli +./external/trickest-cve/2022/CVE-2022-46702.md:https://github.com/KpwnZ/my_bugs_and_CVE_collection ./external/trickest-cve/2022/CVE-2022-46740.md:https://github.com/efchatz/WPAxFuzz ./external/trickest-cve/2022/CVE-2022-46741.md:https://github.com/PaddlePaddle/Paddle/blob/develop/security/advisory/pdsa-2022-001.md ./external/trickest-cve/2022/CVE-2022-46770.md:https://github.com/mirage/qubes-mirage-firewall/issues/166 @@ -92366,6 +93832,8 @@ ./external/trickest-cve/2022/CVE-2022-47102.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-47102.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-47102.md:https://github.com/sudoninja-noob/CVE-2022-47102 +./external/trickest-cve/2022/CVE-2022-47145.md:https://github.com/me2nuk/me2nuk +./external/trickest-cve/2022/CVE-2022-47173.md:https://github.com/me2nuk/me2nuk ./external/trickest-cve/2022/CVE-2022-47373.md:https://github.com/Argonx21/CVE-2022-47373 ./external/trickest-cve/2022/CVE-2022-47373.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-47514.md:https://github.com/jumpycastle/xmlrpc.net-poc @@ -92485,6 +93953,7 @@ ./external/trickest-cve/2022/CVE-2022-4857.md:https://github.com/Durian1546/vul/blob/main/webray.com.cn/Modbus%20Poll/poc/poc.mbp ./external/trickest-cve/2022/CVE-2022-4897.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-4898.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-0027.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-0046.md:https://github.com/kos0ng/CVEs ./external/trickest-cve/2023/CVE-2023-0048.md:https://github.com/kos0ng/CVEs ./external/trickest-cve/2023/CVE-2023-0050.md:https://github.com/Threekiii/CVE @@ -92507,6 +93976,9 @@ ./external/trickest-cve/2023/CVE-2023-0286.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2023/CVE-2023-0286.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2023/CVE-2023-0286.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-0286.md:https://github.com/nidhi7598/OPENSSL_1.1.11g_G3_CVE-2023-0286 +./external/trickest-cve/2023/CVE-2023-0286.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-0297.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-0297.md:https://github.com/Small-ears/CVE-2023-0297 ./external/trickest-cve/2023/CVE-2023-0297.md:https://github.com/b11y/CVE-2023-0297 ./external/trickest-cve/2023/CVE-2023-0297.md:https://github.com/bAuh0lz/CVE-2023-0297_Pre-auth_RCE_in_pyLoad @@ -92516,6 +93988,7 @@ ./external/trickest-cve/2023/CVE-2023-0297.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2023/CVE-2023-0297.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-0298.md:https://github.com/bAuh0lz/Vulnerabilities +./external/trickest-cve/2023/CVE-2023-0315.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-0315.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-0315.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2023/CVE-2023-0315.md:https://github.com/mhaskar/CVE-2023-0315 @@ -92528,6 +94001,7 @@ ./external/trickest-cve/2023/CVE-2023-0406.md:https://github.com/bAuh0lz/Vulnerabilities ./external/trickest-cve/2023/CVE-2023-0440.md:https://github.com/bAuh0lz/Vulnerabilities ./external/trickest-cve/2023/CVE-2023-0448.md:https://github.com/JoshuaMart/JoshuaMart +./external/trickest-cve/2023/CVE-2023-0464.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2023/CVE-2023-0488.md:https://github.com/bAuh0lz/Vulnerabilities ./external/trickest-cve/2023/CVE-2023-0509.md:https://github.com/bAuh0lz/Vulnerabilities ./external/trickest-cve/2023/CVE-2023-0527.md:https://github.com/ctflearner/Vulnerability/blob/main/Online-Security-guard-POC.md @@ -92546,6 +94020,8 @@ ./external/trickest-cve/2023/CVE-2023-0656.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/0xf4n9x/CVE-2023-0669 ./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/H4lo/awesome-IoT-security-article ./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/cataiovita/CVE-2023-0669 @@ -92585,6 +94061,8 @@ ./external/trickest-cve/2023/CVE-2023-0841.md:https://github.com/qianshuidewajueji/poc/blob/main/gpac/mp3_dmx_process_poc3 ./external/trickest-cve/2023/CVE-2023-0860.md:https://github.com/0xsu3ks/CVE-2023-0860 ./external/trickest-cve/2023/CVE-2023-0860.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-0861.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-0861.md:https://github.com/seifallahhomrani1/CVE-2023-0861-POC ./external/trickest-cve/2023/CVE-2023-0877.md:https://github.com/blakduk/Advisories ./external/trickest-cve/2023/CVE-2023-0901.md:https://github.com/bAuh0lz/Vulnerabilities ./external/trickest-cve/2023/CVE-2023-0902.md:https://github.com/navaidzansari/CVE_Demo/blob/main/2023/Simple%20Food%20Ordering%20System%20-%20Authenticated%20Reflected%20XSS.md @@ -92600,6 +94078,7 @@ ./external/trickest-cve/2023/CVE-2023-0914.md:https://github.com/bAuh0lz/Vulnerabilities ./external/trickest-cve/2023/CVE-2023-0915.md:https://github.com/navaidzansari/CVE_Demo/blob/main/2023/Auto%20Dealer%20Management%20System%20-%20SQL%20Injection%20-%203.md ./external/trickest-cve/2023/CVE-2023-0916.md:https://github.com/navaidzansari/CVE_Demo/blob/main/2023/Auto%20Dealer%20Management%20System%20-%20Broken%20Access%20Control.md +./external/trickest-cve/2023/CVE-2023-0937.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-0938.md:https://github.com/navaidzansari/CVE_Demo/blob/main/2023/Music%20Gallery%20Site%20-%20SQL%20Injection%201.md ./external/trickest-cve/2023/CVE-2023-0961.md:https://github.com/navaidzansari/CVE_Demo/blob/main/2023/Music%20Gallery%20Site%20-%20SQL%20Injection%202.md ./external/trickest-cve/2023/CVE-2023-0962.md:https://github.com/navaidzansari/CVE_Demo/blob/main/2023/Music%20Gallery%20Site%20-%20SQL%20Injection%203.md @@ -92622,6 +94101,7 @@ ./external/trickest-cve/2023/CVE-2023-1030.md:https://github.com/jidle123/bug_report/blob/main/vendors/winex01/Online%20Boat%20Reservation%20System/XSS-1.md#online-boat-reservation-system-v10-by-winex01-has-cross-site-scripting-reflected ./external/trickest-cve/2023/CVE-2023-1047.md:https://github.com/zeze-zeze/WindowsKernelVuln ./external/trickest-cve/2023/CVE-2023-1048.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1057.md:https://github.com/10cksYiqiyinHangzhouTechnology/10cksYiqiyinHangzhouTechnology ./external/trickest-cve/2023/CVE-2023-1091.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-1101.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-1112.md:https://github.com/Nickguitar/Drag-and-Drop-Multiple-File-Uploader-PRO-Path-Traversal @@ -92634,6 +94114,7 @@ ./external/trickest-cve/2023/CVE-2023-1162.md:https://github.com/xxy1126/Vuln/blob/main/Draytek/2.md ./external/trickest-cve/2023/CVE-2023-1163.md:https://github.com/xxy1126/Vuln/blob/main/Draytek/3.md ./external/trickest-cve/2023/CVE-2023-1164.md:https://github.com/i900008/vulndb/blob/main/kylin-activation_vuln.md +./external/trickest-cve/2023/CVE-2023-1177.md:https://github.com/protectai/Snaike-MLflow ./external/trickest-cve/2023/CVE-2023-1186.md:https://github.com/zeze-zeze/WindowsKernelVuln ./external/trickest-cve/2023/CVE-2023-1186.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1186 ./external/trickest-cve/2023/CVE-2023-1187.md:https://github.com/zeze-zeze/WindowsKernelVuln @@ -92651,7 +94132,98 @@ ./external/trickest-cve/2023/CVE-2023-1277.md:https://github.com/cn-lwj/vuldb/blob/master/kylin-system-updater_vuln.md ./external/trickest-cve/2023/CVE-2023-1287.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-1288.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1289.md:https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-j96m-mjp6-99xr +./external/trickest-cve/2023/CVE-2023-1294.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1300.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1301.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1311.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1327.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1337.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-1350.md:https://github.com/lwindolf/liferea/commit/8d8b5b963fa64c7a2122d1bbfbb0bed46e813e59 +./external/trickest-cve/2023/CVE-2023-1358.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1359.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1369.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1369.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1369.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1369 +./external/trickest-cve/2023/CVE-2023-1394.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1407.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1410.md:https://github.com/grafana/bugbounty/security/advisories/GHSA-qrrg-gw7w-vp76 +./external/trickest-cve/2023/CVE-2023-1410.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1415.md:https://github.com/0xxtoby/CVE-2023-1415 +./external/trickest-cve/2023/CVE-2023-1415.md:https://github.com/0xxtoby/CVE-2023-1415- +./external/trickest-cve/2023/CVE-2023-1415.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-1443.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1443.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1443 +./external/trickest-cve/2023/CVE-2023-1444.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1444.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1444 +./external/trickest-cve/2023/CVE-2023-1445.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1445.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1445 +./external/trickest-cve/2023/CVE-2023-1446.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1446.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1446.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1446 +./external/trickest-cve/2023/CVE-2023-1447.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1448.md:https://github.com/gpac/gpac/issues/2388 +./external/trickest-cve/2023/CVE-2023-1449.md:https://github.com/gpac/gpac/issues/2387 +./external/trickest-cve/2023/CVE-2023-1450.md:https://github.com/10cks/10cks +./external/trickest-cve/2023/CVE-2023-1450.md:https://github.com/10cksYiqiyinHangzhouTechnology/10cksYiqiyinHangzhouTechnology +./external/trickest-cve/2023/CVE-2023-1450.md:https://github.com/10cksYiqiyinHangzhouTechnology/mp4v2_trackdump_poc +./external/trickest-cve/2023/CVE-2023-1450.md:https://github.com/10cksYiqiyinHangzhouTechnology/mp4v2_trackdump_poc/blob/main/id_000005%2Csig_08%2Csrc_000166%2B000357%2Ctime_3137250%2Cexecs_3545598%2Cop_splice%2Crep_16 +./external/trickest-cve/2023/CVE-2023-1451.md:https://github.com/10cks/10cks +./external/trickest-cve/2023/CVE-2023-1451.md:https://github.com/RichTrouble/mp4v2_mp4track_poc +./external/trickest-cve/2023/CVE-2023-1451.md:https://github.com/RichTrouble/mp4v2_mp4track_poc/blob/main/id_000000%2Csig_08%2Csrc_001076%2Ctime_147809374%2Cexecs_155756872%2Cop_havoc%2Crep_8 +./external/trickest-cve/2023/CVE-2023-1452.md:https://github.com/gpac/gpac/issues/2386 +./external/trickest-cve/2023/CVE-2023-1453.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1453.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1453.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1453 +./external/trickest-cve/2023/CVE-2023-1454.md:https://github.com/gobysec/CVE-2023-1454 +./external/trickest-cve/2023/CVE-2023-1455.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1459.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1460.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1461.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1486.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1486.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1486 +./external/trickest-cve/2023/CVE-2023-1487.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1487.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1487 +./external/trickest-cve/2023/CVE-2023-1488.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1488.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1488 +./external/trickest-cve/2023/CVE-2023-1489.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1489.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1489 +./external/trickest-cve/2023/CVE-2023-1490.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1490.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1490 +./external/trickest-cve/2023/CVE-2023-1491.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1491.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1491 +./external/trickest-cve/2023/CVE-2023-1492.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1492.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1492 +./external/trickest-cve/2023/CVE-2023-1493.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1493.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1493 +./external/trickest-cve/2023/CVE-2023-1534.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1560.md:https://github.com/10cks/10cks +./external/trickest-cve/2023/CVE-2023-1560.md:https://github.com/10cksYiqiyinHangzhouTechnology/10cksYiqiyinHangzhouTechnology +./external/trickest-cve/2023/CVE-2023-1560.md:https://github.com/10cksYiqiyinHangzhouTechnology/Security-Issue-Report-of-TinyTIFF +./external/trickest-cve/2023/CVE-2023-1560.md:https://github.com/10cksYiqiyinHangzhouTechnology/Security-Issue-Report-of-TinyTIFF/blob/main/id8 +./external/trickest-cve/2023/CVE-2023-1569.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1570.md:https://github.com/10cks/10cks +./external/trickest-cve/2023/CVE-2023-1570.md:https://github.com/10cksYiqiyinHangzhouTechnology/tinydngSecurityIssueReport1 +./external/trickest-cve/2023/CVE-2023-1570.md:https://github.com/syoyo/tinydng/issues/28 +./external/trickest-cve/2023/CVE-2023-1570.md:https://github.com/syoyo/tinydng/issues/29 +./external/trickest-cve/2023/CVE-2023-1572.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1589.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1590.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1591.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1594.md:https://github.com/OYyunshen/Poc/blob/main/Novel-PlusV3.6.2Sqli.pdf +./external/trickest-cve/2023/CVE-2023-1594.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1595.md:https://github.com/1610349395/novel-plus-v3.6.2----Background-SQL-Injection-Vulnerability-/blob/main/novel-plus%20v3.6.2%20--%20Background%20SQL%20Injection%20Vulnerability.md +./external/trickest-cve/2023/CVE-2023-1595.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-1606.md:https://github.com/OYyunshen/Poc/blob/main/Novel-PlusSqli1.pdf +./external/trickest-cve/2023/CVE-2023-1629.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1629 +./external/trickest-cve/2023/CVE-2023-1630.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1630 +./external/trickest-cve/2023/CVE-2023-1631.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1631 +./external/trickest-cve/2023/CVE-2023-1634.md:https://github.com/BigTiger2020/2023-1/blob/main/ssrf/ssrf.md +./external/trickest-cve/2023/CVE-2023-1635.md:https://github.com/BigTiger2020/2023/blob/main/XSS.md +./external/trickest-cve/2023/CVE-2023-1676.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1676 +./external/trickest-cve/2023/CVE-2023-1677.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1677 +./external/trickest-cve/2023/CVE-2023-1678.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1678 +./external/trickest-cve/2023/CVE-2023-1679.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1679 ./external/trickest-cve/2023/CVE-2023-20007.md:https://github.com/Live-Hack-CVE/CVE-2023-20007 ./external/trickest-cve/2023/CVE-2023-20016.md:https://github.com/oddrune/cisco-ucs-decrypt ./external/trickest-cve/2023/CVE-2023-20019.md:https://github.com/Live-Hack-CVE/CVE-2023-20019 @@ -92663,12 +94235,28 @@ ./external/trickest-cve/2023/CVE-2023-20043.md:https://github.com/Live-Hack-CVE/CVE-2023-20043 ./external/trickest-cve/2023/CVE-2023-20052.md:https://github.com/cbk914/clamav-scan ./external/trickest-cve/2023/CVE-2023-20052.md:https://github.com/halon/changelog +./external/trickest-cve/2023/CVE-2023-20056.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-20057.md:https://github.com/Live-Hack-CVE/CVE-2023-20057 +./external/trickest-cve/2023/CVE-2023-20097.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-20107.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-20634.md:https://github.com/Resery/Resery +./external/trickest-cve/2023/CVE-2023-20635.md:https://github.com/Resery/Resery ./external/trickest-cve/2023/CVE-2023-20858.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-20861.md:https://github.com/limo520/CVE-2023-20860 ./external/trickest-cve/2023/CVE-2023-20921.md:https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2023-20921 ./external/trickest-cve/2023/CVE-2023-20921.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-21036.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-21036.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-21036.md:https://github.com/hktalent/TOP +./external/trickest-cve/2023/CVE-2023-21036.md:https://github.com/infobyte/CVE-2023-21036 +./external/trickest-cve/2023/CVE-2023-21036.md:https://github.com/maddiethecafebabe/discord-acropolypse-bot +./external/trickest-cve/2023/CVE-2023-21036.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-21036.md:https://github.com/qixils/anticropalypse +./external/trickest-cve/2023/CVE-2023-21455.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-21536.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-21567.md:https://github.com/ycdxsb/ycdxsb +./external/trickest-cve/2023/CVE-2023-21608.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-21608.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-21608.md:https://github.com/Malwareman007/CVE-2023-21608 ./external/trickest-cve/2023/CVE-2023-21608.md:https://github.com/PyterSmithDarkGhost/CVE-2023-21608-EXPLOIT ./external/trickest-cve/2023/CVE-2023-21608.md:https://github.com/Threekiii/CVE @@ -92683,11 +94271,14 @@ ./external/trickest-cve/2023/CVE-2023-21715.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/0xsyr0/OSCP ./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/CKevens/CVE-2023-21716-POC +./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/FeatherStark/CVE-2023-21716 ./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/Xnuvers007/CVE-2023-21716 ./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/gyaansastra/CVE-2023-21716 ./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/hktalent/TOP +./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/hv0l/CVE-2023-21716_exploit ./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/izj007/wechat ./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/maldev866/WordExp_CVE_2023_21716 @@ -92697,6 +94288,8 @@ ./external/trickest-cve/2023/CVE-2023-21739.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-21746.md:https://github.com/0xsyr0/OSCP ./external/trickest-cve/2023/CVE-2023-21746.md:https://github.com/decoder-it/LocalPotato +./external/trickest-cve/2023/CVE-2023-21752.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-21752.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-21752.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2023/CVE-2023-21752.md:https://github.com/Wh04m1001/CVE-2023-21752 ./external/trickest-cve/2023/CVE-2023-21752.md:https://github.com/hktalent/TOP @@ -92705,10 +94298,21 @@ ./external/trickest-cve/2023/CVE-2023-21753.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/0xsyr0/OSCP ./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/Awrrays/Pentest-Tips +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/CKevens/CVE-2023-21768-POC +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/Dy-Baby/nullmap +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/HKxiaoli/Windows_AFD_LPE_CVE-2023-21768 +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/HasanIftakher/win11-Previlage-escalation +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/Malwareman007/CVE-2023-21768 +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/SamuelTulach/nullmap +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/chompie1337/Windows_LPE_AFD_CVE-2023-21768 ./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/cl4ym0re/cve-2023-21768-compiled ./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2023/CVE-2023-21773.md:https://github.com/SirCryptic/PoC ./external/trickest-cve/2023/CVE-2023-21823.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-21829.md:https://github.com/MikeKutz/APEX--RAS-Cloud @@ -92719,7 +94323,10 @@ ./external/trickest-cve/2023/CVE-2023-21838.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/4ra1n/CVE-2023-21839 +./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/DXask88MA/Weblogic-CVE-2023-21839 +./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/Firebasky/CVE-2023-21839 ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/Threekiii/Awesome-Exploit ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/Threekiii/CVE @@ -92730,6 +94337,7 @@ ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/r00t4dm/r00t4dm +./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/thiscodecc/thiscodecc ./external/trickest-cve/2023/CVE-2023-21843.md:https://github.com/gdams/openjdk-cve-parser ./external/trickest-cve/2023/CVE-2023-22374.md:https://github.com/H4lo/awesome-IoT-security-article @@ -92772,11 +94380,17 @@ ./external/trickest-cve/2023/CVE-2023-22622.md:https://github.com/alopresto6m/epss_api_demo ./external/trickest-cve/2023/CVE-2023-22630.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-j94f-5cg6-6j9j ./external/trickest-cve/2023/CVE-2023-22671.md:https://github.com/NationalSecurityAgency/ghidra/issues/4869 +./external/trickest-cve/2023/CVE-2023-22680.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-22681.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-22726.md:https://github.com/nektos/act/security/advisories/GHSA-pc99-qmg4-rcff ./external/trickest-cve/2023/CVE-2023-22741.md:https://github.com/Live-Hack-CVE/CVE-2023-22741 +./external/trickest-cve/2023/CVE-2023-22741.md:https://github.com/freeswitch/sofia-sip/security/advisories/GHSA-8599-x7rq-fr54 ./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/0xsyr0/OSCP +./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/M4fiaB0y/CVE-2023-22809 ./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/Zeyad-Azima/Remedy4me +./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/beruangsalju/LocalPrivelegeEscalation ./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/n3m1dotsys/CVE-2023-22809-sudoedit-privesc @@ -92784,10 +94398,17 @@ ./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/stefan11111/rdoedit ./external/trickest-cve/2023/CVE-2023-22855.md:https://github.com/patrickhener/CVE-2023-22855 +./external/trickest-cve/2023/CVE-2023-22855.md:https://github.com/patrickhener/CVE-2023-22855/blob/main/advisory/advisory.md +./external/trickest-cve/2023/CVE-2023-22884.md:https://github.com/kohnakagawa/kohnakagawa +./external/trickest-cve/2023/CVE-2023-22903.md:https://github.com/go-compile/security-advisories ./external/trickest-cve/2023/CVE-2023-22941.md:https://github.com/eduardosantos1989/CVE-2023-22941 ./external/trickest-cve/2023/CVE-2023-22941.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-22952.md:https://github.com/h00die-gr3y/Metasploit ./external/trickest-cve/2023/CVE-2023-22952.md:https://github.com/santosomar/kev_checker +./external/trickest-cve/2023/CVE-2023-22958.md:https://github.com/piuppi/Proof-of-Concepts/blob/main/Syracom/SecureLogin2FA-OpenRedirect.md +./external/trickest-cve/2023/CVE-2023-22959.md:https://github.com/chenan224/webchess_sqli_poc +./external/trickest-cve/2023/CVE-2023-22960.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-22960.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-22960.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-22960.md:https://github.com/manas3c/CVE-2023-22960 ./external/trickest-cve/2023/CVE-2023-22960.md:https://github.com/manas3c/CVE-POC @@ -92797,7 +94418,10 @@ ./external/trickest-cve/2023/CVE-2023-22974.md:https://github.com/gbrsh/CVE-2023-22974 ./external/trickest-cve/2023/CVE-2023-22974.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-22974.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-23063.md:https://github.com/ahmedalroky/CVEs/tree/cellinx +./external/trickest-cve/2023/CVE-2023-23064.md:https://github.com/shellpei/TOTOLINK-Unauthorized/blob/main/CVE-2023-23064 ./external/trickest-cve/2023/CVE-2023-23080.md:https://github.com/fxc233/iot-vul +./external/trickest-cve/2023/CVE-2023-23080.md:https://github.com/fxc233/iot-vul/tree/main/Tenda/IPC ./external/trickest-cve/2023/CVE-2023-23126.md:https://github.com/l00neyhacker/CVE-2023-23126 ./external/trickest-cve/2023/CVE-2023-23127.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-23127.md:https://github.com/l00neyhacker/CVE-2023-23127 @@ -92806,17 +94430,74 @@ ./external/trickest-cve/2023/CVE-2023-23130.md:https://github.com/l00neyhacker/CVE-2023-23130 ./external/trickest-cve/2023/CVE-2023-23131.md:https://github.com/l00neyhacker/CVE-2023-23131 ./external/trickest-cve/2023/CVE-2023-23132.md:https://github.com/l00neyhacker/CVE-2023-23132 +./external/trickest-cve/2023/CVE-2023-23192.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-23192.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-23192.md:https://github.com/hktalent/TOP +./external/trickest-cve/2023/CVE-2023-23192.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-23192.md:https://github.com/pinarsadioglu/CVE-2023-23192 +./external/trickest-cve/2023/CVE-2023-23279.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-23279.md:https://github.com/tuannq2299/CVE-2023-23279 ./external/trickest-cve/2023/CVE-2023-23333.md:https://github.com/Timorlover/CVE-2023-23333 ./external/trickest-cve/2023/CVE-2023-23333.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-23333.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2023/CVE-2023-23333.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-23376.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-23392.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-23396.md:https://github.com/LucaBarile/CVE-2023-23396 +./external/trickest-cve/2023/CVE-2023-23396.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/0xsyr0/OSCP +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/BillSkiCO/CVE-2023-23397_EXPLOIT +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/BronzeBee/cve-2023-23397 +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/SecCTechs/CVE-2023-23397 +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/Sicos1977/MsgKit +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/Trackflaw/CVE-2023-23397 +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/Zeppperoni/CVE-2023-23397-Patch +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/ahmedkhlief/CVE-2023-23397-POC +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/ahmedkhlief/CVE-2023-23397-POC-Using-Interop-Outlook +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/alecdhuse/Lantern-Shark +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/alicangnll/CVE-2023-23397 +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/aneasystone/github-trending +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/anhuisec/CVE-Summary +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/api0cradle/CVE-2023-23397-POC-Powershell +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/cleverg0d/CVE-2023-23397-PoC-PowerShell +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/delivr-to/detections +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/djackreuter/CVE-2023-23397-PoC +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/febrezo/email-hunter +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/grn-bogo/CVE-2023-23397 +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/hktalent/TOP +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/im007/CVE-2023-23397 +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/j0eyv/CVE-2023-23397 +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/ka7ana/CVE-2023-23397 +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/madelynadams9/CVE-2023-23397-Report +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/mmseng/code-compendium +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/securiteinfo/expl_outlook_cve_2023_23397_securiteinfo.yar +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/sqrtZeroKnowledge/CVE-2023-23397_EXPLOIT_0DAY +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/stevesec/CVE-2023-23397 +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/taielab/awesome-hacking-lists +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/tiepologian/CVE-2023-23397 +./external/trickest-cve/2023/CVE-2023-23415.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-23415.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-23415.md:https://github.com/amitdubey1921/CVE-2023-23415 +./external/trickest-cve/2023/CVE-2023-23415.md:https://github.com/amitdubey1921/CVE-2023-23416 +./external/trickest-cve/2023/CVE-2023-23415.md:https://github.com/hktalent/TOP +./external/trickest-cve/2023/CVE-2023-23415.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-23416.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-23416.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-23416.md:https://github.com/amitdubey1921/CVE-2023-23416 +./external/trickest-cve/2023/CVE-2023-23416.md:https://github.com/hktalent/TOP +./external/trickest-cve/2023/CVE-2023-23416.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-23454.md:https://github.com/alopresto/epss_api_demo ./external/trickest-cve/2023/CVE-2023-23454.md:https://github.com/alopresto6m/epss_api_demo ./external/trickest-cve/2023/CVE-2023-23455.md:https://github.com/alopresto/epss_api_demo ./external/trickest-cve/2023/CVE-2023-23455.md:https://github.com/alopresto6m/epss_api_demo ./external/trickest-cve/2023/CVE-2023-23477.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2023/CVE-2023-23488.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2023/CVE-2023-23488.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-23488.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-23488.md:https://github.com/JoshuaMart/JoshuaMart ./external/trickest-cve/2023/CVE-2023-23488.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-23488.md:https://github.com/manas3c/CVE-POC @@ -92839,20 +94520,34 @@ ./external/trickest-cve/2023/CVE-2023-23559.md:https://github.com/szymonh/szymonh ./external/trickest-cve/2023/CVE-2023-23560.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2023/CVE-2023-23595.md:https://github.com/colemanjp/XXE-Vulnerability-in-Bluecat-Device-Registration-Portal-DRP +./external/trickest-cve/2023/CVE-2023-23607.md:https://github.com/erohtar/Dasherr/security/advisories/GHSA-6rgc-2x44-7phq +./external/trickest-cve/2023/CVE-2023-23608.md:https://github.com/spotipy-dev/spotipy/security/advisories/GHSA-q764-g6fm-555v ./external/trickest-cve/2023/CVE-2023-23614.md:https://github.com/4n4nk3/4n4nk3 +./external/trickest-cve/2023/CVE-2023-23614.md:https://github.com/pi-hole/AdminLTE/security/advisories/GHSA-33w4-xf7m-f82m ./external/trickest-cve/2023/CVE-2023-23618.md:https://github.com/ycdxsb/ycdxsb +./external/trickest-cve/2023/CVE-2023-23638.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-23638.md:https://github.com/X1r0z/CVE-2023-23638 ./external/trickest-cve/2023/CVE-2023-23638.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-23638.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-23697.md:https://github.com/ycdxsb/ycdxsb ./external/trickest-cve/2023/CVE-2023-23698.md:https://github.com/ycdxsb/ycdxsb ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Acceis/exploit-CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/GhostToKnow/CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/H454NSec/CVE-2023-23752 ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Henry4E36/POCS +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Jenderal92/Joomla-CVE-2023-23752 ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Saboor-Hakimi/CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Vulnmachines/joomla_CVE-2023-23752 ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/WhiteOwl-Pub/CVE-2023-23752 ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/YusinoMy/CVE-2023-23752 ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/adriyansyah-mf/CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/aliestercrowleymv/CVE-2023-23752-Vulnerability-Scanner +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/dravenww/curated-article ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/gh1mau/nse ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/gibran-abdillah/CVE-2023-23752 ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/haxor1337x/Mass-Checker-CVE-2023-23752 @@ -92860,6 +94555,8 @@ ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/ibaiw/joomla_CVE-2023-23752 ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/ifacker/CVE-2023-23752-Joomla ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/imnewbie1/JoomlaDB +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/k8gege/Ladon +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/karthikuj/CVE-2023-23752-Docker ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/keyuan15/CVE-2023-23752 ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/soryecker/HScan @@ -92869,64 +94566,132 @@ ./external/trickest-cve/2023/CVE-2023-23915.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2023/CVE-2023-23916.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2023/CVE-2023-23919.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2023/CVE-2023-23924.md:https://github.com/dompdf/dompdf/security/advisories/GHSA-3cw5-7cxw-v5qg ./external/trickest-cve/2023/CVE-2023-23924.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-23924.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2023/CVE-2023-23924.md:https://github.com/motikan2010/CVE-2023-23924 ./external/trickest-cve/2023/CVE-2023-23924.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-23924.md:https://github.com/zeverse/CVE-2023-23924-sample +./external/trickest-cve/2023/CVE-2023-23927.md:https://github.com/craftcms/cms/security/advisories/GHSA-qcrj-6ffc-v7hq ./external/trickest-cve/2023/CVE-2023-23936.md:https://github.com/Extiri/extiri-web ./external/trickest-cve/2023/CVE-2023-24039.md:https://github.com/0xdea/advisories ./external/trickest-cve/2023/CVE-2023-24039.md:https://github.com/0xdea/exploits ./external/trickest-cve/2023/CVE-2023-24039.md:https://github.com/hnsecurity/vulns +./external/trickest-cve/2023/CVE-2023-24039.md:https://github.com/hnsecurity/vulns/blob/main/HNS-2022-01-dtprintinfo.txt ./external/trickest-cve/2023/CVE-2023-24040.md:https://github.com/0xdea/advisories ./external/trickest-cve/2023/CVE-2023-24040.md:https://github.com/hnsecurity/vulns +./external/trickest-cve/2023/CVE-2023-24040.md:https://github.com/hnsecurity/vulns/blob/main/HNS-2022-01-dtprintinfo.txt ./external/trickest-cve/2023/CVE-2023-24044.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/ATTACKnDEFEND/CVE-2023-24055 -./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/Cyb3rtus/keepass_CVE-2023-24055_yara_rule -./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/PyterSmithDarkGhost/CVE-2023-24055-PoC-KeePass-2.5x- -./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/deetl/CVE-2023-24055 -./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/digital-dev/KeePass-TriggerLess -./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/hktalent/TOP -./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/jonasw234/attackerkb_checker -./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/julesbozouklian/PoC_CVE-2023-24055 -./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/zwlsix/KeePass-CVE-2023-24055 ./external/trickest-cve/2023/CVE-2023-24058.md:https://github.com/Live-Hack-CVE/CVE-2023-24058 ./external/trickest-cve/2023/CVE-2023-24059.md:https://github.com/gmh5225/CVE-2023-24059 ./external/trickest-cve/2023/CVE-2023-24059.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-24078.md:https://github.com/ojan2021/Fuguhub-8.1-RCE ./external/trickest-cve/2023/CVE-2023-24080.md:https://github.com/SirCryptic/resetryder ./external/trickest-cve/2023/CVE-2023-24084.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty +./external/trickest-cve/2023/CVE-2023-24095.md:https://github.com/chunklhit/cve/blob/master/TRENDNet/TEW-820AP/05/README.md +./external/trickest-cve/2023/CVE-2023-24096.md:https://github.com/chunklhit/cve/blob/master/TRENDNet/TEW-820AP/06/README.md +./external/trickest-cve/2023/CVE-2023-24097.md:https://github.com/chunklhit/cve/blob/master/TRENDNet/TEW-820AP/03/README.md +./external/trickest-cve/2023/CVE-2023-24098.md:https://github.com/chunklhit/cve/blob/master/TRENDNet/TEW-820AP/04/README.md +./external/trickest-cve/2023/CVE-2023-24099.md:https://github.com/chunklhit/cve/blob/master/TRENDNet/TEW-820AP/07/README.md +./external/trickest-cve/2023/CVE-2023-24114.md:https://github.com/typecho/typecho/issues/1523 +./external/trickest-cve/2023/CVE-2023-24138.md:https://github.com/Double-q1015/CVE-vulns/blob/main/totolink_ca300-poe/NTPSyncWithHost/NTPSyncWithHost.md +./external/trickest-cve/2023/CVE-2023-24150.md:https://github.com/Double-q1015/CVE-vulns/blob/main/totolink_t8/meshSlaveDlfw/meshSlaveDlfw.md +./external/trickest-cve/2023/CVE-2023-24151.md:https://github.com/Double-q1015/CVE-vulns/blob/main/totolink_t8/recvSlaveCloudCheckStatus_ip/recvSlaveCloudCheckStatus_ip.md +./external/trickest-cve/2023/CVE-2023-24152.md:https://github.com/Double-q1015/CVE-vulns/blob/main/totolink_t8/meshSlaveUpdate/meshSlaveUpdate.md +./external/trickest-cve/2023/CVE-2023-24153.md:https://github.com/Double-q1015/CVE-vulns/blob/main/totolink_t8/recvSlaveCloudCheckStatus_version/recvSlaveCloudCheckStatus.md +./external/trickest-cve/2023/CVE-2023-24154.md:https://github.com/Double-q1015/CVE-vulns/blob/main/totolink_t8/setUpgradeFW/setUpgradeFW.md +./external/trickest-cve/2023/CVE-2023-24156.md:https://github.com/Double-q1015/CVE-vulns/blob/main/totolink_t8/recvSlaveUpgstatus/recvSlaveUpgstatus.md +./external/trickest-cve/2023/CVE-2023-24157.md:https://github.com/Double-q1015/CVE-vulns/blob/main/totolink_t8/updateWifiInfo/updateWifiInfo.md ./external/trickest-cve/2023/CVE-2023-24159.md:https://github.com/iceyjchen/VulnerabilityProjectRecords +./external/trickest-cve/2023/CVE-2023-24159.md:https://github.com/iceyjchen/VulnerabilityProjectRecords/blob/main/setPasswordCfg_admpass/setPasswordCfg_admpass.md ./external/trickest-cve/2023/CVE-2023-24160.md:https://github.com/iceyjchen/VulnerabilityProjectRecords +./external/trickest-cve/2023/CVE-2023-24160.md:https://github.com/iceyjchen/VulnerabilityProjectRecords/blob/main/setPasswordCfg_admuser/setPasswordCfg_admuser.md ./external/trickest-cve/2023/CVE-2023-24161.md:https://github.com/iceyjchen/VulnerabilityProjectRecords +./external/trickest-cve/2023/CVE-2023-24164.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC18/4/4.md +./external/trickest-cve/2023/CVE-2023-24165.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC18/7/7.md +./external/trickest-cve/2023/CVE-2023-24166.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC18/2/2.md +./external/trickest-cve/2023/CVE-2023-24167.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC18/1/1.md +./external/trickest-cve/2023/CVE-2023-24169.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC18/6/6.md +./external/trickest-cve/2023/CVE-2023-24170.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC18/3/3.md +./external/trickest-cve/2023/CVE-2023-24205.md:https://github.com/Fndroid/clash_for_windows_pkg/issues/3891 +./external/trickest-cve/2023/CVE-2023-24212.md:https://github.com/Venus-WQLab/bug_report/blob/main/Tenda/CVE-2023-24212.md +./external/trickest-cve/2023/CVE-2023-24212.md:https://github.com/w0x68y/cve-lists/blob/main/Tenda/vuln/readme.md ./external/trickest-cve/2023/CVE-2023-24217.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-24229.md:https://github.com/sadwwcxz/Vul +./external/trickest-cve/2023/CVE-2023-24236.md:https://github.com/Am1ngl/ttt/tree/main/19 +./external/trickest-cve/2023/CVE-2023-24238.md:https://github.com/Am1ngl/ttt/tree/main/20 +./external/trickest-cve/2023/CVE-2023-24251.md:https://github.com/Cutegod/CMS_0_day/issues/2 +./external/trickest-cve/2023/CVE-2023-24276.md:https://github.com/Am1ngl/ttt/tree/main/18 +./external/trickest-cve/2023/CVE-2023-24278.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-24279.md:https://github.com/edoardottt/offensive-onos-apps ./external/trickest-cve/2023/CVE-2023-24317.md:https://github.com/angelopioamirante/CVE-2023-24317 ./external/trickest-cve/2023/CVE-2023-24317.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-24322.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2023/CVE-2023-24322.md:https://github.com/blakduk/Advisories +./external/trickest-cve/2023/CVE-2023-24322.md:https://github.com/blakduk/Advisories/blob/main/Mojoportal/README.md ./external/trickest-cve/2023/CVE-2023-24323.md:https://github.com/blakduk/Advisories +./external/trickest-cve/2023/CVE-2023-24323.md:https://github.com/blakduk/Advisories/blob/main/Mojoportal/README.md +./external/trickest-cve/2023/CVE-2023-24329.md:https://github.com/GitHubForSnap/matrix-commander-gael +./external/trickest-cve/2023/CVE-2023-24343.md:https://github.com/1160300418/Vuls/tree/main/D-Link/DIR-605L/curTime_Vuls/01 +./external/trickest-cve/2023/CVE-2023-24344.md:https://github.com/1160300418/Vuls/tree/main/D-Link/DIR-605L/webpage_Vuls/01 +./external/trickest-cve/2023/CVE-2023-24345.md:https://github.com/1160300418/Vuls/tree/main/D-Link/DIR-605L/curTime_Vuls/03 +./external/trickest-cve/2023/CVE-2023-24346.md:https://github.com/1160300418/Vuls/tree/main/D-Link/DIR-605L/02 +./external/trickest-cve/2023/CVE-2023-24347.md:https://github.com/1160300418/Vuls/tree/main/D-Link/DIR-605L/webpage_Vuls/02 +./external/trickest-cve/2023/CVE-2023-24348.md:https://github.com/1160300418/Vuls/tree/main/D-Link/DIR-605L/curTime_Vuls/02 +./external/trickest-cve/2023/CVE-2023-24349.md:https://github.com/1160300418/Vuls/tree/main/D-Link/DIR-605L/curTime_Vuls/04 +./external/trickest-cve/2023/CVE-2023-24350.md:https://github.com/1160300418/Vuls/tree/main/D-Link/DIR-605L/03 +./external/trickest-cve/2023/CVE-2023-24351.md:https://github.com/1160300418/Vuls/tree/main/D-Link/DIR-605L/01 +./external/trickest-cve/2023/CVE-2023-24352.md:https://github.com/1160300418/Vuls/tree/main/D-Link/DIR-605L/webpage_Vuls/03 +./external/trickest-cve/2023/CVE-2023-24367.md:https://github.com/mrojz/T24 +./external/trickest-cve/2023/CVE-2023-24368.md:https://github.com/mrojz/T24 ./external/trickest-cve/2023/CVE-2023-24483.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-24484.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-24485.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-24532.md:https://github.com/guidovranken/cryptofuzz ./external/trickest-cve/2023/CVE-2023-24532.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-24532.md:https://github.com/nao1215/golling +./external/trickest-cve/2023/CVE-2023-24571.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-24572.md:https://github.com/ycdxsb/ycdxsb ./external/trickest-cve/2023/CVE-2023-24573.md:https://github.com/ycdxsb/ycdxsb ./external/trickest-cve/2023/CVE-2023-24610.md:https://github.com/abbisQQ/CVE-2023-24610 ./external/trickest-cve/2023/CVE-2023-24610.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-24610.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2023/CVE-2023-24610.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-24671.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-24684.md:https://github.com/blakduk/Advisories +./external/trickest-cve/2023/CVE-2023-24684.md:https://github.com/blakduk/Advisories/blob/main/ChurchCRM/README.md ./external/trickest-cve/2023/CVE-2023-24685.md:https://github.com/blakduk/Advisories +./external/trickest-cve/2023/CVE-2023-24685.md:https://github.com/blakduk/Advisories/blob/main/ChurchCRM/README.md ./external/trickest-cve/2023/CVE-2023-24686.md:https://github.com/blakduk/Advisories +./external/trickest-cve/2023/CVE-2023-24686.md:https://github.com/blakduk/Advisories/blob/main/ChurchCRM/README.md ./external/trickest-cve/2023/CVE-2023-24687.md:https://github.com/blakduk/Advisories +./external/trickest-cve/2023/CVE-2023-24687.md:https://github.com/blakduk/Advisories/blob/main/Mojoportal/README.md ./external/trickest-cve/2023/CVE-2023-24688.md:https://github.com/blakduk/Advisories +./external/trickest-cve/2023/CVE-2023-24688.md:https://github.com/blakduk/Advisories/blob/main/Mojoportal/README.md ./external/trickest-cve/2023/CVE-2023-24689.md:https://github.com/blakduk/Advisories +./external/trickest-cve/2023/CVE-2023-24689.md:https://github.com/blakduk/Advisories/blob/main/Mojoportal/README.md ./external/trickest-cve/2023/CVE-2023-24690.md:https://github.com/blakduk/Advisories +./external/trickest-cve/2023/CVE-2023-24690.md:https://github.com/blakduk/Advisories/blob/main/ChurchCRM/README.md +./external/trickest-cve/2023/CVE-2023-24709.md:https://github.com/SlashXzerozero/Injection-vulnerability-in-Paradox-Security-Systems-IPR512 +./external/trickest-cve/2023/CVE-2023-24733.md:https://github.com/AetherBlack/CVE/tree/main/PMB +./external/trickest-cve/2023/CVE-2023-24734.md:https://github.com/AetherBlack/CVE/tree/main/PMB +./external/trickest-cve/2023/CVE-2023-24735.md:https://github.com/AetherBlack/CVE/tree/main/PMB +./external/trickest-cve/2023/CVE-2023-24736.md:https://github.com/AetherBlack/CVE/tree/main/PMB +./external/trickest-cve/2023/CVE-2023-24737.md:https://github.com/AetherBlack/CVE/tree/main/PMB +./external/trickest-cve/2023/CVE-2023-24752.md:https://github.com/strukturag/libde265/issues/378 +./external/trickest-cve/2023/CVE-2023-24757.md:https://github.com/strukturag/libde265/issues/385 +./external/trickest-cve/2023/CVE-2023-24762.md:https://github.com/pz1o/cve_record +./external/trickest-cve/2023/CVE-2023-24773.md:https://github.com/funadmin/funadmin/issues/4 ./external/trickest-cve/2023/CVE-2023-24807.md:https://github.com/Extiri/extiri-web +./external/trickest-cve/2023/CVE-2023-24808.md:https://github.com/michaelrsweet/pdfio/security/advisories/GHSA-cjc4-x96x-fvgf ./external/trickest-cve/2023/CVE-2023-24813.md:https://github.com/jujuo0o/CVE-Exploits +./external/trickest-cve/2023/CVE-2023-24824.md:https://github.com/github/cmark-gfm/security/advisories/GHSA-66g8-4hjf-77xh +./external/trickest-cve/2023/CVE-2023-24880.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-24930.md:https://github.com/kohnakagawa/kohnakagawa ./external/trickest-cve/2023/CVE-2023-24998.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-25136.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-25136.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-25136.md:https://github.com/Christbowel/CVE-2023-25136 ./external/trickest-cve/2023/CVE-2023-25136.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2023/CVE-2023-25136.md:https://github.com/hktalent/TOP @@ -92942,34 +94707,177 @@ ./external/trickest-cve/2023/CVE-2023-25143.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2023/CVE-2023-25191.md:https://github.com/chnzzh/Redfish-CVE-lib ./external/trickest-cve/2023/CVE-2023-25192.md:https://github.com/chnzzh/Redfish-CVE-lib +./external/trickest-cve/2023/CVE-2023-25194.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-25194.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-25194.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2023/CVE-2023-25194.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-25194.md:https://github.com/luelueking/Java-CVE-Lists ./external/trickest-cve/2023/CVE-2023-25194.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2023/CVE-2023-25194.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-25194.md:https://github.com/ohnonoyesyes/CVE-2023-25194 +./external/trickest-cve/2023/CVE-2023-25231.md:https://github.com/Funcy33/Vluninfo_Repo/tree/main/CNVDs/104 +./external/trickest-cve/2023/CVE-2023-25281.md:https://github.com/migraine-sudo/D_Link_Vuln/tree/main/stackoverflow%20cancelPing +./external/trickest-cve/2023/CVE-2023-25282.md:https://github.com/migraine-sudo/D_Link_Vuln/tree/main/Permanent%20DDOS%20vulnerability%20in%20emailInfo +./external/trickest-cve/2023/CVE-2023-25403.md:https://github.com/CleverStupidDog/yf-exam/issues/2 +./external/trickest-cve/2023/CVE-2023-25431.md:https://github.com/hundanchen69/bug_report/blob/main/vendors/janobe/Online%20Reviewer%20Management%20System/XSS-1.md ./external/trickest-cve/2023/CVE-2023-25563.md:https://github.com/emotest1/emo_emo +./external/trickest-cve/2023/CVE-2023-25572.md:https://github.com/marmelab/react-admin/security/advisories/GHSA-5jcr-82fh-339v +./external/trickest-cve/2023/CVE-2023-25617.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-25618.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-25690.md:https://github.com/H4lo/awesome-IoT-security-article ./external/trickest-cve/2023/CVE-2023-25690.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-25708.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-25708.md:https://github.com/yaudahbanh/CVE-Archive ./external/trickest-cve/2023/CVE-2023-25725.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2023/CVE-2023-25725.md:https://github.com/kherrick/hacker-news ./external/trickest-cve/2023/CVE-2023-25725.md:https://github.com/taozywu/TaoRss +./external/trickest-cve/2023/CVE-2023-25802.md:https://github.com/Sim4n6/Sim4n6 +./external/trickest-cve/2023/CVE-2023-25803.md:https://github.com/Sim4n6/Sim4n6 +./external/trickest-cve/2023/CVE-2023-25804.md:https://github.com/Sim4n6/Sim4n6 +./external/trickest-cve/2023/CVE-2023-25814.md:https://github.com/metersphere/metersphere/security/advisories/GHSA-fwc3-5h55-mh2j +./external/trickest-cve/2023/CVE-2023-26033.md:https://github.com/gentoo/soko/security/advisories/GHSA-gp8g-jfq9-5q2g +./external/trickest-cve/2023/CVE-2023-26043.md:https://github.com/GeoNode/geonode/security/advisories/GHSA-mcmc-c59m-pqq8 +./external/trickest-cve/2023/CVE-2023-26081.md:https://github.com/google/security-research/security/advisories/GHSA-mhhf-w9xw-pp9x +./external/trickest-cve/2023/CVE-2023-26102.md:https://github.com/timdown/rangy/issues/478 +./external/trickest-cve/2023/CVE-2023-26113.md:https://github.com/kobezzza/Collection/issues/27 +./external/trickest-cve/2023/CVE-2023-26262.md:https://github.com/istern/CVE-2023-26262 +./external/trickest-cve/2023/CVE-2023-26262.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-26360.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-26464.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-26477.md:https://github.com/kitsec-labs/kitsec-core +./external/trickest-cve/2023/CVE-2023-26487.md:https://github.com/vega/vega/security/advisories/GHSA-w5m3-xh75-mp55 ./external/trickest-cve/2023/CVE-2023-26489.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-26490.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2023/CVE-2023-26490.md:https://github.com/mailcow/mailcow-dockerized/security/advisories/GHSA-3j2f-wf52-cjg7 +./external/trickest-cve/2023/CVE-2023-26492.md:https://github.com/directus/directus/security/advisories/GHSA-j3rg-3rgm-537h ./external/trickest-cve/2023/CVE-2023-26604.md:https://github.com/Zenmovie/CVE-2023-26604 ./external/trickest-cve/2023/CVE-2023-26604.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-26733.md:https://github.com/10cksYiqiyinHangzhouTechnology/Security-Issue-Report-of-TinyTIFF/blob/main/README.md +./external/trickest-cve/2023/CVE-2023-26767.md:https://github.com/liblouis/liblouis/issues/1292 +./external/trickest-cve/2023/CVE-2023-26806.md:https://github.com/Stevenbaga/fengsha/blob/main/W20E/SetSysTime.md +./external/trickest-cve/2023/CVE-2023-26912.md:https://github.com/xenv/S-mall-ssm/issues/37 +./external/trickest-cve/2023/CVE-2023-26922.md:https://github.com/varigit/matrix-gui-v2/issues/1 +./external/trickest-cve/2023/CVE-2023-26949.md:https://github.com/keheying/onekeyadmin/issues/1 +./external/trickest-cve/2023/CVE-2023-26952.md:https://github.com/keheying/onekeyadmin/issues/7 +./external/trickest-cve/2023/CVE-2023-26953.md:https://github.com/keheying/onekeyadmin/issues/8 +./external/trickest-cve/2023/CVE-2023-26954.md:https://github.com/keheying/onekeyadmin/issues/11 +./external/trickest-cve/2023/CVE-2023-26956.md:https://github.com/keheying/onekeyadmin/issues/4 +./external/trickest-cve/2023/CVE-2023-27010.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-27042.md:https://github.com/hujianjie123/vuln/blob/main/Tenda/SetFirewallCfg/readme.md +./external/trickest-cve/2023/CVE-2023-27055.md:https://github.com/StolidWaffle/AVer-PTZApp2 +./external/trickest-cve/2023/CVE-2023-27055.md:https://github.com/StolidWaffle/AVer-PTZApp2 +./external/trickest-cve/2023/CVE-2023-27059.md:https://github.com/ChurchCRM/CRM/issues/6450 +./external/trickest-cve/2023/CVE-2023-27061.md:https://github.com/didi-zhiyuan/vuln/blob/main/iot/Tenda/W15EV1/formWifiFilterRulesModify.md +./external/trickest-cve/2023/CVE-2023-27062.md:https://github.com/didi-zhiyuan/vuln/blob/main/iot/Tenda/W15EV1/formPortalAuth.md +./external/trickest-cve/2023/CVE-2023-27063.md:https://github.com/didi-zhiyuan/vuln/blob/main/iot/Tenda/W15EV1/formModifyDnsForward.md +./external/trickest-cve/2023/CVE-2023-27065.md:https://github.com/didi-zhiyuan/vuln/blob/main/iot/Tenda/W15EV1/formDelWewifiPic.md +./external/trickest-cve/2023/CVE-2023-27077.md:https://github.com/B2eFly/Router/blob/main/360/360D901.md +./external/trickest-cve/2023/CVE-2023-27078.md:https://github.com/B2eFly/Router/blob/main/TPLINK/MR3020/1.md +./external/trickest-cve/2023/CVE-2023-27079.md:https://github.com/B2eFly/Router/blob/main/Tenda/G103/2.md +./external/trickest-cve/2023/CVE-2023-27102.md:https://github.com/strukturag/libde265/issues/393 +./external/trickest-cve/2023/CVE-2023-27103.md:https://github.com/strukturag/libde265/issues/394 +./external/trickest-cve/2023/CVE-2023-27114.md:https://github.com/radareorg/radare2/issues/21363 +./external/trickest-cve/2023/CVE-2023-27117.md:https://github.com/WebAssembly/wabt/issues/1989 +./external/trickest-cve/2023/CVE-2023-27130.md:https://github.com/typecho/typecho/issues/1535 +./external/trickest-cve/2023/CVE-2023-27131.md:https://github.com/typecho/typecho/issues/1536 +./external/trickest-cve/2023/CVE-2023-27135.md:https://github.com/Am1ngl/ttt/tree/main/29 +./external/trickest-cve/2023/CVE-2023-27234.md:https://github.com/Cherry-toto/jizhicms/issues/85 +./external/trickest-cve/2023/CVE-2023-27235.md:https://github.com/Cherry-toto/jizhicms/issues/85 +./external/trickest-cve/2023/CVE-2023-27249.md:https://github.com/keepinggg/poc/blob/main/poc_of_swfdump/poc +./external/trickest-cve/2023/CVE-2023-27249.md:https://github.com/keepinggg/poc/tree/main/poc_of_swfdump ./external/trickest-cve/2023/CVE-2023-27290.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-27290.md:https://github.com/zipponnova/IBM-Instana-Exploits +./external/trickest-cve/2023/CVE-2023-27399.md:https://github.com/dhn/dhn +./external/trickest-cve/2023/CVE-2023-27401.md:https://github.com/dhn/dhn +./external/trickest-cve/2023/CVE-2023-27402.md:https://github.com/dhn/dhn +./external/trickest-cve/2023/CVE-2023-27403.md:https://github.com/dhn/dhn +./external/trickest-cve/2023/CVE-2023-27404.md:https://github.com/dhn/dhn +./external/trickest-cve/2023/CVE-2023-27405.md:https://github.com/dhn/dhn +./external/trickest-cve/2023/CVE-2023-27462.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-27463.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-27477.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-27479.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-27479.md:https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-qxjg-jhgw-qhrv ./external/trickest-cve/2023/CVE-2023-27480.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-27490.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-27532.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-27532.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-27532.md:https://github.com/hktalent/TOP +./external/trickest-cve/2023/CVE-2023-27532.md:https://github.com/horizon3ai/CVE-2023-27532 ./external/trickest-cve/2023/CVE-2023-27532.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-27532.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-27532.md:https://github.com/sfewer-r7/CVE-2023-27532 +./external/trickest-cve/2023/CVE-2023-27561.md:https://github.com/opencontainers/runc/issues/2197#issuecomment-1437617334 +./external/trickest-cve/2023/CVE-2023-27561.md:https://github.com/opencontainers/runc/issues/3751 +./external/trickest-cve/2023/CVE-2023-27561.md:https://github.com/ssst0n3/docker_archive +./external/trickest-cve/2023/CVE-2023-27566.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-27566.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-27566.md:https://github.com/OpenL2D/moc3ingbird ./external/trickest-cve/2023/CVE-2023-27566.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-27566.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-27578.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-27586.md:https://github.com/Kozea/CairoSVG/security/advisories/GHSA-rwmf-w63j-p7gv +./external/trickest-cve/2023/CVE-2023-27586.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-27587.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-27587.md:https://github.com/sec-fx/CVE-2023-27587-PoC +./external/trickest-cve/2023/CVE-2023-27588.md:https://github.com/40826d/advisories +./external/trickest-cve/2023/CVE-2023-27591.md:https://github.com/40826d/advisories +./external/trickest-cve/2023/CVE-2023-27592.md:https://github.com/40826d/advisories +./external/trickest-cve/2023/CVE-2023-27655.md:https://github.com/keepinggg/poc/blob/main/poc_of_xpdf/id2 +./external/trickest-cve/2023/CVE-2023-27655.md:https://github.com/keepinggg/poc/tree/main/poc_of_xpdf +./external/trickest-cve/2023/CVE-2023-27754.md:https://github.com/10cks/10cks +./external/trickest-cve/2023/CVE-2023-27754.md:https://github.com/10cksYiqiyinHangzhouTechnology/10cksYiqiyinHangzhouTechnology +./external/trickest-cve/2023/CVE-2023-27754.md:https://github.com/10cksYiqiyinHangzhouTechnology/vox2mesh_poc +./external/trickest-cve/2023/CVE-2023-27781.md:https://github.com/tjko/jpegoptim/issues/132 +./external/trickest-cve/2023/CVE-2023-27783.md:https://github.com/appneta/tcpreplay/issues/780 +./external/trickest-cve/2023/CVE-2023-27842.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-27842.md:https://github.com/tristao-marinho/CVE-2023-27842 +./external/trickest-cve/2023/CVE-2023-27842.md:https://github.com/tristao-marinho/CVE-2023-27842 +./external/trickest-cve/2023/CVE-2023-27842.md:https://github.com/tristao-marinho/CVE-2023-27842/blob/main/README.md +./external/trickest-cve/2023/CVE-2023-27855.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-27856.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-27857.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-27898.md:https://github.com/Inplex-sys/CVE-2022-23093 +./external/trickest-cve/2023/CVE-2023-27898.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2023/CVE-2023-27898.md:https://github.com/gquere/pwn_jenkins ./external/trickest-cve/2023/CVE-2023-27898.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-27905.md:https://github.com/gquere/pwn_jenkins ./external/trickest-cve/2023/CVE-2023-27905.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-27985.md:https://github.com/karimhabush/cyberowl ./external/trickest-cve/2023/CVE-2023-27986.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-28095.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-28096.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-28097.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-28098.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-28100.md:https://github.com/hartwork/antijack +./external/trickest-cve/2023/CVE-2023-28100.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-28101.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-28144.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-28155.md:https://github.com/azu/request-filtering-agent +./external/trickest-cve/2023/CVE-2023-28329.md:https://github.com/cli-ish/cli-ish +./external/trickest-cve/2023/CVE-2023-28330.md:https://github.com/cli-ish/cli-ish +./external/trickest-cve/2023/CVE-2023-28339.md:https://github.com/hartwork/antijack +./external/trickest-cve/2023/CVE-2023-28343.md:https://github.com/gobysec/CVE-2023-28343 +./external/trickest-cve/2023/CVE-2023-28343.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-28343.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-28343.md:https://github.com/superzerosec/CVE-2023-28343 +./external/trickest-cve/2023/CVE-2023-28343.md:https://github.com/superzerosec/poc-exploit-index +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/Henry4E36/POCS +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/Mr-xn/CVE-2023-28432 +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/MzzdToT/CVE-2023-28432 +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/Okaytc/minio_unauth_check +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/acheiii/CVE-2023-28432 +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/atk7r/Taichi +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/gobysec/CVE-2023-28432 +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/hktalent/TOP +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/izj007/wechat +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-28434.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-28434.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-28434.md:https://github.com/Mr-xn/CVE-2023-28432 +./external/trickest-cve/2023/CVE-2023-28434.md:https://github.com/Mr-xn/CVE-2023-28434 +./external/trickest-cve/2023/CVE-2023-28434.md:https://github.com/hktalent/TOP +./external/trickest-cve/2023/CVE-2023-28438.md:https://github.com/karimhabush/cyberowl +./external/trickest-cve/2023/CVE-2023-28664.md:https://github.com/karimhabush/cyberowl